mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/11/12 00:26:22
This commit is contained in:
parent
2593f5cf28
commit
f369ecc48f
35 changed files with 581 additions and 83 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "An implementation of CVE-2016-0974 for the Nintendo Wii.",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-01T00:39:28Z",
|
||||
"updated_at": "2023-11-05T11:37:34Z",
|
||||
"updated_at": "2023-11-12T00:07:27Z",
|
||||
"pushed_at": "2019-09-30T23:40:01Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 30,
|
||||
"watchers": 31,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -104,7 +104,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2023-11-07T09:31:33Z",
|
||||
"updated_at": "2023-11-10T08:06:50Z",
|
||||
"pushed_at": "2023-11-11T11:21:34Z",
|
||||
"pushed_at": "2023-11-11T18:59:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -144,10 +144,10 @@
|
|||
"description": "PoC exploit of CVE-2020-11651 and CVE-2020-11652",
|
||||
"fork": false,
|
||||
"created_at": "2020-05-04T11:52:28Z",
|
||||
"updated_at": "2023-11-11T10:35:06Z",
|
||||
"updated_at": "2023-11-11T18:53:15Z",
|
||||
"pushed_at": "2020-07-10T09:30:47Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -156,7 +156,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -63,10 +63,10 @@
|
|||
"description": "CVE-2020–14882、CVE-2020–14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-28T11:43:37Z",
|
||||
"updated_at": "2023-11-03T10:39:07Z",
|
||||
"updated_at": "2023-11-11T22:00:18Z",
|
||||
"pushed_at": "2020-11-16T04:23:09Z",
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"stargazers_count": 278,
|
||||
"watchers_count": 278,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 277,
|
||||
"watchers": 278,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -618,10 +618,10 @@
|
|||
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-23T20:20:45Z",
|
||||
"updated_at": "2023-10-23T12:22:33Z",
|
||||
"updated_at": "2023-11-11T22:36:15Z",
|
||||
"pushed_at": "2022-12-17T16:10:46Z",
|
||||
"stargazers_count": 81,
|
||||
"watchers_count": 81,
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -630,7 +630,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 81,
|
||||
"watchers": 82,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2023-11-10T05:48:03Z",
|
||||
"updated_at": "2023-11-11T18:46:22Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1858,
|
||||
"watchers_count": 1858,
|
||||
"stargazers_count": 1859,
|
||||
"watchers_count": 1859,
|
||||
"has_discussions": false,
|
||||
"forks_count": 516,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 516,
|
||||
"watchers": 1858,
|
||||
"watchers": 1859,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2023-11-11T17:53:31Z",
|
||||
"updated_at": "2023-11-11T20:29:44Z",
|
||||
"pushed_at": "2023-11-08T21:02:16Z",
|
||||
"stargazers_count": 1655,
|
||||
"watchers_count": 1655,
|
||||
"stargazers_count": 1656,
|
||||
"watchers_count": 1656,
|
||||
"has_discussions": false,
|
||||
"forks_count": 488,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 488,
|
||||
"watchers": 1655,
|
||||
"watchers": 1656,
|
||||
"score": 0,
|
||||
"subscribers_count": 25
|
||||
},
|
||||
|
|
|
@ -49,7 +49,7 @@
|
|||
"description": "Demonstration of CVE-2022-0482",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-25T16:34:53Z",
|
||||
"updated_at": "2023-10-25T16:39:11Z",
|
||||
"updated_at": "2023-11-11T23:29:58Z",
|
||||
"pushed_at": "2023-10-25T17:46:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T10:25:59Z",
|
||||
"updated_at": "2023-11-10T12:06:01Z",
|
||||
"updated_at": "2023-11-11T19:40:42Z",
|
||||
"pushed_at": "2023-05-27T15:39:41Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 197,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -153,10 +153,10 @@
|
|||
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-17T15:42:37Z",
|
||||
"updated_at": "2023-09-28T11:35:08Z",
|
||||
"updated_at": "2023-11-11T18:38:55Z",
|
||||
"pushed_at": "2023-10-02T08:37:41Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -172,7 +172,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 77,
|
||||
"watchers": 78,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -113,10 +113,10 @@
|
|||
"description": "CVE-2022-30190 Follina POC",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T06:45:25Z",
|
||||
"updated_at": "2023-11-09T18:09:32Z",
|
||||
"updated_at": "2023-11-11T21:42:45Z",
|
||||
"pushed_at": "2022-05-31T09:35:37Z",
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -125,7 +125,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 108,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-26T06:56:35Z",
|
||||
"updated_at": "2023-11-11T01:04:24Z",
|
||||
"updated_at": "2023-11-11T23:53:14Z",
|
||||
"pushed_at": "2023-08-02T09:35:14Z",
|
||||
"stargazers_count": 851,
|
||||
"watchers_count": 851,
|
||||
"stargazers_count": 850,
|
||||
"watchers_count": 850,
|
||||
"has_discussions": false,
|
||||
"forks_count": 72,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 72,
|
||||
"watchers": 851,
|
||||
"watchers": 850,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-03-15T12:16:20Z",
|
||||
"updated_at": "2023-10-08T07:36:52Z",
|
||||
"updated_at": "2023-11-11T23:53:18Z",
|
||||
"pushed_at": "2023-04-20T08:52:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -347,10 +347,10 @@
|
|||
"description": "CISCO CVE POC SCRIPT",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-20T23:34:12Z",
|
||||
"updated_at": "2023-10-21T14:42:43Z",
|
||||
"updated_at": "2023-11-11T22:09:51Z",
|
||||
"pushed_at": "2023-10-21T00:31:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -359,7 +359,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
62
2023/CVE-2023-20918.json
Normal file
62
2023/CVE-2023-20918.json
Normal file
|
@ -0,0 +1,62 @@
|
|||
[
|
||||
{
|
||||
"id": 699801559,
|
||||
"name": "platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"full_name": "pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"owner": {
|
||||
"login": "pazhanivel07",
|
||||
"id": 97434034,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97434034?v=4",
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/pazhanivel07\/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T11:21:35Z",
|
||||
"updated_at": "2023-10-03T11:29:10Z",
|
||||
"pushed_at": "2023-10-03T11:29:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699813635,
|
||||
"name": "platform_frameworks_base_CVE-2023-20918",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-20918",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-20918",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T11:52:16Z",
|
||||
"updated_at": "2023-10-03T11:59:03Z",
|
||||
"pushed_at": "2023-10-03T11:58:12Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-21281.json
Normal file
32
2023/CVE-2023-21281.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699780067,
|
||||
"name": "platform_frameworks_base_CVE-2023-21281",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21281",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21281",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T10:23:48Z",
|
||||
"updated_at": "2023-10-03T10:32:15Z",
|
||||
"pushed_at": "2023-10-03T10:31:18Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-21286.json
Normal file
32
2023/CVE-2023-21286.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699793027,
|
||||
"name": "platform_frameworks_base_CVE-2023-21286",
|
||||
"full_name": "Trinadh465\/platform_frameworks_base_CVE-2023-21286",
|
||||
"owner": {
|
||||
"login": "Trinadh465",
|
||||
"id": 102574296,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102574296?v=4",
|
||||
"html_url": "https:\/\/github.com\/Trinadh465"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Trinadh465\/platform_frameworks_base_CVE-2023-21286",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T10:58:51Z",
|
||||
"updated_at": "2023-10-03T11:06:54Z",
|
||||
"pushed_at": "2023-10-03T11:06:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -246,5 +246,35 @@
|
|||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699311026,
|
||||
"name": "Recreate-cve-2023-21768",
|
||||
"full_name": "Rosayxy\/Recreate-cve-2023-21768",
|
||||
"owner": {
|
||||
"login": "Rosayxy",
|
||||
"id": 130039321,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/130039321?v=4",
|
||||
"html_url": "https:\/\/github.com\/Rosayxy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Rosayxy\/Recreate-cve-2023-21768",
|
||||
"description": "recreating exp for cve-2023-21768.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T11:36:49Z",
|
||||
"updated_at": "2023-10-02T13:58:53Z",
|
||||
"pushed_at": "2023-10-02T12:06:54Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "GameOver(lay) Ubuntu Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-09T22:02:42Z",
|
||||
"updated_at": "2023-11-11T18:26:24Z",
|
||||
"updated_at": "2023-11-11T18:59:53Z",
|
||||
"pushed_at": "2023-10-09T22:44:21Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699866265,
|
||||
"name": "Elasticsearch-CVE-2023-31419",
|
||||
"full_name": "u238\/Elasticsearch-CVE-2023-31419",
|
||||
"owner": {
|
||||
"login": "u238",
|
||||
"id": 2368573,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2368573?v=4",
|
||||
"html_url": "https:\/\/github.com\/u238"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/u238\/Elasticsearch-CVE-2023-31419",
|
||||
"description": "Elasticsearch DoS CVE-2023-31419 exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-03T13:51:37Z",
|
||||
"updated_at": "2023-10-03T13:57:41Z",
|
||||
"pushed_at": "2023-10-03T13:57:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Ubuntu Privilege Escalation bash one-liner using CVE-2023-32629 & CVE-2023-2640",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-09T09:19:23Z",
|
||||
"updated_at": "2023-11-11T12:05:41Z",
|
||||
"updated_at": "2023-11-12T00:26:06Z",
|
||||
"pushed_at": "2023-11-09T09:21:12Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2023-11-10T15:03:05Z",
|
||||
"updated_at": "2023-11-11T21:05:21Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 591,
|
||||
"watchers_count": 591,
|
||||
"stargazers_count": 592,
|
||||
"watchers_count": 592,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"forks_count": 50,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -27,8 +27,8 @@
|
|||
"keepass"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 591,
|
||||
"forks": 50,
|
||||
"watchers": 592,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 666237071,
|
||||
"name": "CVE-2023-33592",
|
||||
"full_name": "Acous7icwav3\/CVE-2023-33592",
|
||||
"full_name": "0XRedRose\/CVE-2023-33592",
|
||||
"owner": {
|
||||
"login": "Acous7icwav3",
|
||||
"login": "0XRedRose",
|
||||
"id": 102947998,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102947998?v=4",
|
||||
"html_url": "https:\/\/github.com\/Acous7icwav3"
|
||||
"html_url": "https:\/\/github.com\/0XRedRose"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Acous7icwav3\/CVE-2023-33592",
|
||||
"html_url": "https:\/\/github.com\/0XRedRose\/CVE-2023-33592",
|
||||
"description": "CVE-2023-33592批量漏洞利用程序",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-14T03:15:13Z",
|
||||
|
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/actuator"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/actuator\/cve",
|
||||
"description": "CVE-2023-34761 | CVE-2023-36351 | CVE-2023-40038 | CVE-2023-40039 | CVE-2023-42470 | CVE-2023-42468 | CVE-2023-40040 | CVE-2023-42469 | CVE-2023-42471",
|
||||
"description": "CVE-2023-34761 | CVE-2023-36351 | CVE-2023-40038 | CVE-2023-40039 | CVE-2023-40040 | CVE-2023-42468 | CVE-2023-42469 | CVE-2023-42470 | CVE-2023-42471",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T01:57:05Z",
|
||||
"updated_at": "2023-11-11T13:44:40Z",
|
||||
"updated_at": "2023-11-11T23:23:09Z",
|
||||
"pushed_at": "2023-11-04T16:09:20Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -169,5 +169,95 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 698815248,
|
||||
"name": "CVE-2023-36845",
|
||||
"full_name": "simrotion13\/CVE-2023-36845",
|
||||
"owner": {
|
||||
"login": "simrotion13",
|
||||
"id": 29673625,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29673625?v=4",
|
||||
"html_url": "https:\/\/github.com\/simrotion13"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/simrotion13\/CVE-2023-36845",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-01T03:41:40Z",
|
||||
"updated_at": "2023-10-18T09:56:27Z",
|
||||
"pushed_at": "2023-10-01T03:43:07Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699031438,
|
||||
"name": "PoC-Vuln-Detector-juniper-cve-2023-36845",
|
||||
"full_name": "WhiteOwl-Pub\/PoC-Vuln-Detector-juniper-cve-2023-36845",
|
||||
"owner": {
|
||||
"login": "WhiteOwl-Pub",
|
||||
"id": 81353072,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81353072?v=4",
|
||||
"html_url": "https:\/\/github.com\/WhiteOwl-Pub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WhiteOwl-Pub\/PoC-Vuln-Detector-juniper-cve-2023-36845",
|
||||
"description": "PoC & vulnerability detector for Juniper EX switches and SRX firewalls",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-01T18:05:21Z",
|
||||
"updated_at": "2023-10-05T05:50:59Z",
|
||||
"pushed_at": "2023-10-01T18:29:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 699198959,
|
||||
"name": "CVE-2023-36845-POC",
|
||||
"full_name": "cyberh3als\/CVE-2023-36845-POC",
|
||||
"owner": {
|
||||
"login": "cyberh3als",
|
||||
"id": 132987956,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/132987956?v=4",
|
||||
"html_url": "https:\/\/github.com\/cyberh3als"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cyberh3als\/CVE-2023-36845-POC",
|
||||
"description": "CVE-2023-36845 PoC script automates the PoC for CVE-2023-36845 targeting Juniper Networks Junos OS's J-Web component on EX and SRX Series devices. It exploits a PHP flaw, allowing remote modification of the PHPRC variable. Successful exploitation can lead to code injection and execution.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T06:28:07Z",
|
||||
"updated_at": "2023-10-02T06:33:48Z",
|
||||
"pushed_at": "2023-10-02T10:31:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -261,10 +261,10 @@
|
|||
"description": "MS Office and Windows HTML RCE (CVE-2023-36884) - PoC and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-28T11:53:44Z",
|
||||
"updated_at": "2023-11-10T22:02:13Z",
|
||||
"updated_at": "2023-11-11T22:53:08Z",
|
||||
"pushed_at": "2023-11-02T09:08:31Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -273,7 +273,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
32
2023/CVE-2023-38743.json
Normal file
32
2023/CVE-2023-38743.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699139356,
|
||||
"name": "CVE-2023-38743",
|
||||
"full_name": "PetrusViet\/CVE-2023-38743",
|
||||
"owner": {
|
||||
"login": "PetrusViet",
|
||||
"id": 63145078,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63145078?v=4",
|
||||
"html_url": "https:\/\/github.com\/PetrusViet"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/PetrusViet\/CVE-2023-38743",
|
||||
"description": "ManageEngine ADManager Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T02:14:23Z",
|
||||
"updated_at": "2023-10-20T00:51:59Z",
|
||||
"pushed_at": "2023-10-02T05:58:14Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-40044.json
Normal file
32
2023/CVE-2023-40044.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699398275,
|
||||
"name": "WS_FTP-CVE-2023-40044",
|
||||
"full_name": "kenbuckler\/WS_FTP-CVE-2023-40044",
|
||||
"owner": {
|
||||
"login": "kenbuckler",
|
||||
"id": 69703097,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69703097?v=4",
|
||||
"html_url": "https:\/\/github.com\/kenbuckler"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kenbuckler\/WS_FTP-CVE-2023-40044",
|
||||
"description": "Analysis of WS_FTP CVE",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T14:55:38Z",
|
||||
"updated_at": "2023-10-19T14:30:24Z",
|
||||
"pushed_at": "2023-10-02T15:23:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-43654.json
Normal file
32
2023/CVE-2023-43654.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699309813,
|
||||
"name": "ShellTorchChecker",
|
||||
"full_name": "OligoCyberSecurity\/ShellTorchChecker",
|
||||
"owner": {
|
||||
"login": "OligoCyberSecurity",
|
||||
"id": 102041143,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102041143?v=4",
|
||||
"html_url": "https:\/\/github.com\/OligoCyberSecurity"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/OligoCyberSecurity\/ShellTorchChecker",
|
||||
"description": "A tool that checks if a TorchServe instance is vulnerable to CVE-2023-43654",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T11:33:37Z",
|
||||
"updated_at": "2023-11-06T08:10:55Z",
|
||||
"pushed_at": "2023-10-02T18:14:28Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
32
2023/CVE-2023-43838.json
Normal file
32
2023/CVE-2023-43838.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 699413146,
|
||||
"name": "CVE-2023-43838",
|
||||
"full_name": "rootd4ddy\/CVE-2023-43838",
|
||||
"owner": {
|
||||
"login": "rootd4ddy",
|
||||
"id": 129632649,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129632649?v=4",
|
||||
"html_url": "https:\/\/github.com\/rootd4ddy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/rootd4ddy\/CVE-2023-43838",
|
||||
"description": "Public disclosure for CVE-2023-31584.",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-02T15:27:07Z",
|
||||
"updated_at": "2023-10-02T15:27:08Z",
|
||||
"pushed_at": "2023-10-02T15:32:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T22:06:09Z",
|
||||
"updated_at": "2023-11-11T13:08:33Z",
|
||||
"updated_at": "2023-11-11T21:04:12Z",
|
||||
"pushed_at": "2023-11-03T22:37:16Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 39,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
32
2023/CVE-2023-5142.json
Normal file
32
2023/CVE-2023-5142.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 707145538,
|
||||
"name": "CVE-H3C-Report",
|
||||
"full_name": "kuangxiaotu\/CVE-H3C-Report",
|
||||
"owner": {
|
||||
"login": "kuangxiaotu",
|
||||
"id": 99320591,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99320591?v=4",
|
||||
"html_url": "https:\/\/github.com\/kuangxiaotu"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kuangxiaotu\/CVE-H3C-Report",
|
||||
"description": "CVE-2023-5142",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T10:09:47Z",
|
||||
"updated_at": "2023-10-19T10:09:47Z",
|
||||
"pushed_at": "2023-09-08T01:56:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
64
README.md
64
README.md
|
@ -824,6 +824,13 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2023-5070](https://github.com/RandomRobbieBF/CVE-2023-5070)
|
||||
|
||||
### CVE-2023-5142 (2023-09-24)
|
||||
|
||||
<code>In H3C GR-1100-P, GR-1108-P, GR-1200W, GR-1800AX, GR-2200, GR-3200, GR-5200, GR-8300, ER2100n, ER2200G2, ER3200G2, ER3260G2, ER5100G2, ER5200G2 and ER6300G2 bis 20230908 wurde eine Schwachstelle entdeckt. Sie wurde als problematisch eingestuft. Dabei geht es um eine nicht genauer bekannte Funktion der Datei /userLogin.asp der Komponente Config File Handler. Durch das Beeinflussen mit unbekannten Daten kann eine path traversal-Schwachstelle ausgenutzt werden. Die Umsetzung des Angriffs kann dabei über das Netzwerk erfolgen. Die Komplexität eines Angriffs ist eher hoch. Das Ausnutzen gilt als schwierig. Der Exploit steht zur öffentlichen Verfügung.
|
||||
</code>
|
||||
|
||||
- [kuangxiaotu/CVE-H3C-Report](https://github.com/kuangxiaotu/CVE-H3C-Report)
|
||||
|
||||
### CVE-2023-5217 (2023-09-28)
|
||||
|
||||
<code>Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
||||
|
@ -1003,6 +1010,14 @@
|
|||
- [miko550/CVE-2023-20887](https://github.com/miko550/CVE-2023-20887)
|
||||
- [Malwareman007/CVE-2023-20887](https://github.com/Malwareman007/CVE-2023-20887)
|
||||
|
||||
### CVE-2023-20918 (2023-07-12)
|
||||
|
||||
<code>In getPendingIntentLaunchFlags of ActivityOptions.java, there is a possible elevation of privilege due to a confused deputy with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918](https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918)
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-20918](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918)
|
||||
|
||||
### CVE-2023-20933 (2023-02-28)
|
||||
|
||||
<code>In several functions of MediaCodec.cpp, there is a possible way to corrupt memory due to a use after free. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-12L Android-13Android ID: A-245860753
|
||||
|
@ -1110,6 +1125,13 @@
|
|||
|
||||
- [Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275](https://github.com/Trinadh465/packages_apps_ManagedProvisioning_AOSP10_r33_CVE-2023-21275)
|
||||
|
||||
### CVE-2023-21281 (2023-08-14)
|
||||
|
||||
<code>In multiple functions of KeyguardViewMediator.java, there is a possible failure to lock after screen timeout due to a logic error in the code. This could lead to local escalation of privilege across users with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-21281](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21281)
|
||||
|
||||
### CVE-2023-21282 (2023-08-14)
|
||||
|
||||
<code>In TRANSPOSER_SETTINGS of lpp_tran.h, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote code execution with no additional execution privileges needed. User interaction is needed for exploitation.\n\n
|
||||
|
@ -1124,6 +1146,13 @@
|
|||
|
||||
- [Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284](https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-21284)
|
||||
|
||||
### CVE-2023-21286 (2023-08-14)
|
||||
|
||||
<code>In visitUris of RemoteViews.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
</code>
|
||||
|
||||
- [Trinadh465/platform_frameworks_base_CVE-2023-21286](https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-21286)
|
||||
|
||||
### CVE-2023-21288 (2023-08-14)
|
||||
|
||||
<code>In visitUris of Notification.java, there is a possible way to reveal images across users due to a missing permission check. This could lead to local information disclosure with User execution privileges needed. User interaction is not needed for exploitation.\n\n
|
||||
|
@ -1218,6 +1247,7 @@
|
|||
- [CKevens/CVE-2023-21768-POC](https://github.com/CKevens/CVE-2023-21768-POC)
|
||||
- [h1bAna/CVE-2023-21768](https://github.com/h1bAna/CVE-2023-21768)
|
||||
- [zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit](https://github.com/zoemurmure/CVE-2023-21768-AFD-for-WinSock-EoP-exploit)
|
||||
- [Rosayxy/Recreate-cve-2023-21768](https://github.com/Rosayxy/Recreate-cve-2023-21768)
|
||||
|
||||
### CVE-2023-21823 (2023-02-14)
|
||||
|
||||
|
@ -2540,6 +2570,7 @@
|
|||
</code>
|
||||
|
||||
- [sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419](https://github.com/sqrtZeroKnowledge/Elasticsearch-Exploit-CVE-2023-31419)
|
||||
- [u238/Elasticsearch-CVE-2023-31419](https://github.com/u238/Elasticsearch-CVE-2023-31419)
|
||||
|
||||
### CVE-2023-31433 (2023-05-02)
|
||||
|
||||
|
@ -2994,7 +3025,7 @@
|
|||
<code>Lost and Found Information System v1.0 was discovered to contain a SQL injection vulnerability via the component /php-lfis/admin/?page=system_info/contact_information.
|
||||
</code>
|
||||
|
||||
- [Acous7icwav3/CVE-2023-33592](https://github.com/Acous7icwav3/CVE-2023-33592)
|
||||
- [0XRedRose/CVE-2023-33592](https://github.com/0XRedRose/CVE-2023-33592)
|
||||
|
||||
### CVE-2023-33617 (2023-05-23)
|
||||
|
||||
|
@ -3595,6 +3626,9 @@
|
|||
- [toanln-cov/CVE-2023-36845](https://github.com/toanln-cov/CVE-2023-36845)
|
||||
- [halencarjunior/CVE-2023-36845](https://github.com/halencarjunior/CVE-2023-36845)
|
||||
- [zaenhaxor/CVE-2023-36845](https://github.com/zaenhaxor/CVE-2023-36845)
|
||||
- [simrotion13/CVE-2023-36845](https://github.com/simrotion13/CVE-2023-36845)
|
||||
- [WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845](https://github.com/WhiteOwl-Pub/PoC-Vuln-Detector-juniper-cve-2023-36845)
|
||||
- [cyberh3als/CVE-2023-36845-POC](https://github.com/cyberh3als/CVE-2023-36845-POC)
|
||||
|
||||
### CVE-2023-36846 (2023-08-17)
|
||||
|
||||
|
@ -3921,6 +3955,13 @@
|
|||
- [Mrunalkaran/CVE-2023-38646](https://github.com/Mrunalkaran/CVE-2023-38646)
|
||||
- [j0yb0y0h/CVE-2023-38646](https://github.com/j0yb0y0h/CVE-2023-38646)
|
||||
|
||||
### CVE-2023-38743 (2023-09-11)
|
||||
|
||||
<code>Zoho ManageEngine ADManager Plus before Build 7200 allows admin users to execute commands on the host machine.
|
||||
</code>
|
||||
|
||||
- [PetrusViet/CVE-2023-38743](https://github.com/PetrusViet/CVE-2023-38743)
|
||||
|
||||
### CVE-2023-38820
|
||||
- [TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820](https://github.com/TraiLeR2/DLL-Planting-Slack-4.33.73-CVE-2023-38820)
|
||||
|
||||
|
@ -4106,6 +4147,13 @@
|
|||
|
||||
- [webraybtl/CVE-2023-40031](https://github.com/webraybtl/CVE-2023-40031)
|
||||
|
||||
### CVE-2023-40044 (2023-09-27)
|
||||
|
||||
<code>\nIn WS_FTP Server versions prior to 8.7.4 and 8.8.2, a pre-authenticated attacker could leverage a .NET deserialization vulnerability in the Ad Hoc Transfer module to execute remote commands on the underlying WS_FTP Server operating system. \n\n
|
||||
</code>
|
||||
|
||||
- [kenbuckler/WS_FTP-CVE-2023-40044](https://github.com/kenbuckler/WS_FTP-CVE-2023-40044)
|
||||
|
||||
### CVE-2023-40294 (2023-08-13)
|
||||
|
||||
<code>libboron in Boron 2.0.8 has a heap-based buffer overflow in ur_parseBlockI at i_parse_blk.c.
|
||||
|
@ -4595,6 +4643,13 @@
|
|||
|
||||
- [sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension](https://github.com/sromanhu/CVE-2023-43360-CMSmadesimple-Stored-XSS---File-Picker-extension)
|
||||
|
||||
### CVE-2023-43654 (2023-09-28)
|
||||
|
||||
<code>TorchServe is a tool for serving and scaling PyTorch models in production. TorchServe default configuration lacks proper input validation, enabling third parties to invoke remote HTTP download requests and write files to the disk. This issue could be taken advantage of to compromise the integrity of the system and sensitive data. This issue is present in versions 0.1.0 to 0.8.1. A user is able to load the model of their choice from any URL that they would like to use. The user of TorchServe is responsible for configuring both the allowed_urls and specifying the model URL to be used. A pull request to warn the user when the default value for allowed_urls is used has been merged in PR #2534. TorchServe release 0.8.2 includes this change. Users are advised to upgrade. There are no known workarounds for this issue.
|
||||
</code>
|
||||
|
||||
- [OligoCyberSecurity/ShellTorchChecker](https://github.com/OligoCyberSecurity/ShellTorchChecker)
|
||||
|
||||
### CVE-2023-43770 (2023-09-22)
|
||||
|
||||
<code>Roundcube before 1.4.14, 1.5.x before 1.5.4, and 1.6.x before 1.6.3 allows XSS via text/plain e-mail messages with crafted links because of program/lib/Roundcube/rcube_string_replacer.php behavior.
|
||||
|
@ -4617,6 +4672,13 @@
|
|||
|
||||
- [JawadPy/CVE-2023-43804-Exploit](https://github.com/JawadPy/CVE-2023-43804-Exploit)
|
||||
|
||||
### CVE-2023-43838 (2023-10-04)
|
||||
|
||||
<code>An arbitrary file upload vulnerability in Personal Management System v1.4.64 allows attackers to execute arbitrary code via uploading a crafted SVG file into a user profile's avatar.
|
||||
</code>
|
||||
|
||||
- [rootd4ddy/CVE-2023-43838](https://github.com/rootd4ddy/CVE-2023-43838)
|
||||
|
||||
### CVE-2023-43871 (2023-09-28)
|
||||
|
||||
<code>A File upload vulnerability in WBCE v.1.6.1 allows a local attacker to upload a pdf file with hidden Cross Site Scripting (XSS).
|
||||
|
|
Loading…
Reference in a new issue