Auto Update 2024/01/11 00:27:11

This commit is contained in:
motikan2010-bot 2024-01-11 09:27:11 +09:00
parent 0114a69367
commit f6ea1a246b
31 changed files with 409 additions and 98 deletions

View file

@ -31,6 +31,36 @@
"score": 0,
"subscribers_count": 17
},
{
"id": 163681865,
"name": "vulnkeys",
"full_name": "avarx\/vulnkeys",
"owner": {
"login": "avarx",
"id": 1161946,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1161946?v=4",
"html_url": "https:\/\/github.com\/avarx"
},
"html_url": "https:\/\/github.com\/avarx\/vulnkeys",
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2018-12-31T16:09:49Z",
"updated_at": "2018-12-31T16:11:19Z",
"pushed_at": "2018-12-31T16:11:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 492454353,
"name": "debianopenssl",

32
2008/CVE-2008-2019.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 276735337,
"name": "AudioCaptchaBypass-CVE-2008-2019",
"full_name": "TheRook\/AudioCaptchaBypass-CVE-2008-2019",
"owner": {
"login": "TheRook",
"id": 521783,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/521783?v=4",
"html_url": "https:\/\/github.com\/TheRook"
},
"html_url": "https:\/\/github.com\/TheRook\/AudioCaptchaBypass-CVE-2008-2019",
"description": null,
"fork": false,
"created_at": "2020-07-02T20:04:05Z",
"updated_at": "2023-01-10T03:21:40Z",
"pushed_at": "2020-07-02T21:27:50Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -13,10 +13,10 @@
"description": "Win32k LPE vulnerability used in APT attack",
"fork": false,
"created_at": "2015-05-12T18:04:48Z",
"updated_at": "2023-11-25T16:24:22Z",
"updated_at": "2024-01-10T20:40:14Z",
"pushed_at": "2017-12-18T14:11:29Z",
"stargazers_count": 286,
"watchers_count": 286,
"stargazers_count": 285,
"watchers_count": 285,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 286,
"watchers": 285,
"score": 0,
"subscribers_count": 34
},

View file

@ -43,10 +43,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2023-12-11T06:17:34Z",
"updated_at": "2024-01-10T20:09:13Z",
"pushed_at": "2023-01-23T13:00:34Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 139,
"watchers": 140,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Multi-purpose proof-of-concept tool based on CPU-Z CVE-2017-15303",
"fork": false,
"created_at": "2018-02-22T05:31:13Z",
"updated_at": "2023-12-01T21:46:40Z",
"updated_at": "2024-01-10T20:40:13Z",
"pushed_at": "2018-02-25T08:49:07Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 60,
"watchers": 107,
"watchers": 106,
"score": 0,
"subscribers_count": 11
}

View file

@ -13,10 +13,10 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2023-12-10T12:31:29Z",
"updated_at": "2024-01-10T21:23:20Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 559,
"watchers_count": 559,
"stargazers_count": 560,
"watchers_count": 560,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 92,
"watchers": 559,
"watchers": 560,
"score": 0,
"subscribers_count": 53
},

32
2018/CVE-2018-0952.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 145615979,
"name": "CVE-2018-0952-SystemCollector",
"full_name": "atredispartners\/CVE-2018-0952-SystemCollector",
"owner": {
"login": "atredispartners",
"id": 7254370,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7254370?v=4",
"html_url": "https:\/\/github.com\/atredispartners"
},
"html_url": "https:\/\/github.com\/atredispartners\/CVE-2018-0952-SystemCollector",
"description": "PoC for Privilege Escalation in Windows 10 Diagnostics Hub Standard Collector Service",
"fork": false,
"created_at": "2018-08-21T20:29:10Z",
"updated_at": "2023-09-28T10:53:22Z",
"pushed_at": "2018-08-21T20:30:24Z",
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 107,
"score": 0,
"subscribers_count": 7
}
]

39
2018/CVE-2018-15499.json Normal file
View file

@ -0,0 +1,39 @@
[
{
"id": 145583266,
"name": "CVE-2018-15499",
"full_name": "DownWithUp\/CVE-2018-15499",
"owner": {
"login": "DownWithUp",
"id": 16905064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16905064?v=4",
"html_url": "https:\/\/github.com\/DownWithUp"
},
"html_url": "https:\/\/github.com\/DownWithUp\/CVE-2018-15499",
"description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)",
"fork": false,
"created_at": "2018-08-21T15:26:35Z",
"updated_at": "2023-12-29T03:40:55Z",
"pushed_at": "2018-08-23T12:55:23Z",
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"bsod",
"cve",
"drivers",
"exploit",
"exploit-development",
"winapi"
],
"visibility": "public",
"forks": 5,
"watchers": 12,
"score": 0,
"subscribers_count": 3
}
]

View file

@ -13,10 +13,10 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2023-12-10T12:31:29Z",
"updated_at": "2024-01-10T21:23:20Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 559,
"watchers_count": 559,
"stargazers_count": 560,
"watchers_count": 560,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 92,
"watchers": 559,
"watchers": 560,
"score": 0,
"subscribers_count": 53
}

32
2018/CVE-2018-4233.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 144027153,
"name": "cve-2018-4233",
"full_name": "saelo\/cve-2018-4233",
"owner": {
"login": "saelo",
"id": 2453290,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2453290?v=4",
"html_url": "https:\/\/github.com\/saelo"
},
"html_url": "https:\/\/github.com\/saelo\/cve-2018-4233",
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
"fork": false,
"created_at": "2018-08-08T14:41:20Z",
"updated_at": "2023-12-23T22:10:54Z",
"pushed_at": "2018-08-17T23:31:46Z",
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 174,
"score": 0,
"subscribers_count": 12
}
]

32
2018/CVE-2018-8172.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 145187210,
"name": "CVE-2018-8172",
"full_name": "SyFi\/CVE-2018-8172",
"owner": {
"login": "SyFi",
"id": 26314806,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26314806?v=4",
"html_url": "https:\/\/github.com\/SyFi"
},
"html_url": "https:\/\/github.com\/SyFi\/CVE-2018-8172",
"description": "Microsoft Visual Studio CVE-2018-8172 Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2018-08-18T03:37:15Z",
"updated_at": "2020-10-21T22:16:11Z",
"pushed_at": "2018-08-18T03:56:36Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -28,5 +28,35 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 145526091,
"name": "cve-2018-9948-9958-exp",
"full_name": "orangepirate\/cve-2018-9948-9958-exp",
"owner": {
"login": "orangepirate",
"id": 40813235,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40813235?v=4",
"html_url": "https:\/\/github.com\/orangepirate"
},
"html_url": "https:\/\/github.com\/orangepirate\/cve-2018-9948-9958-exp",
"description": "a exp for cve-2018-9948\/9958 , current shellcode called win-calc ",
"fork": false,
"created_at": "2018-08-21T07:43:38Z",
"updated_at": "2018-08-24T00:18:07Z",
"pushed_at": "2018-08-24T00:18:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -805,10 +805,10 @@
"html_url": "https:\/\/github.com\/K3ysTr0K3R"
},
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2019-15107-EXPLOIT",
"description": "A PoC exploit for CVE-2019-1510 - Webmin Remote Code Execution",
"description": "A PoC exploit for CVE-2019-15107 - Webmin Remote Code Execution",
"fork": false,
"created_at": "2023-05-08T00:25:37Z",
"updated_at": "2024-01-09T11:42:22Z",
"updated_at": "2024-01-10T22:12:34Z",
"pushed_at": "2024-01-09T19:08:24Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -583,10 +583,10 @@
"description": "A simple exploit for CVE-2019-2725.",
"fork": false,
"created_at": "2023-11-11T13:27:39Z",
"updated_at": "2023-11-12T20:57:31Z",
"updated_at": "2024-01-10T19:35:11Z",
"pushed_at": "2023-11-11T13:33:36Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -595,7 +595,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -59,6 +59,39 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 321044044,
"name": "CVE-2020-17530",
"full_name": "Al1ex\/CVE-2020-17530",
"owner": {
"login": "Al1ex",
"id": 38161463,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38161463?v=4",
"html_url": "https:\/\/github.com\/Al1ex"
},
"html_url": "https:\/\/github.com\/Al1ex\/CVE-2020-17530",
"description": "S2-061 CVE-2020-17530",
"fork": false,
"created_at": "2020-12-13T11:02:15Z",
"updated_at": "2023-09-28T11:22:57Z",
"pushed_at": "2020-12-22T15:27:51Z",
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2020-17530",
"s2-061"
],
"visibility": "public",
"forks": 10,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},
{
"id": 321259848,
"name": "CVE-2020-17530-strust2-061",

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-09T02:56:44Z",
"updated_at": "2024-01-10T20:54:57Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1194,
"watchers_count": 1194,
"stargazers_count": 1195,
"watchers_count": 1195,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1194,
"watchers": 1195,
"score": 0,
"subscribers_count": 11
}

View file

@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-01-10T03:21:54Z",
"updated_at": "2024-01-10T19:17:18Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 690,
"watchers_count": 690,
"stargazers_count": 691,
"watchers_count": 691,
"has_discussions": false,
"forks_count": 171,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 171,
"watchers": 690,
"watchers": 691,
"score": 0,
"subscribers_count": 11
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 385,
"watchers_count": 385,
"has_discussions": false,
"forks_count": 135,
"forks_count": 134,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 135,
"forks": 134,
"watchers": 385,
"score": 0,
"subscribers_count": 4

View file

@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-01-10T15:13:05Z",
"updated_at": "2024-01-10T19:32:28Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3323,
"watchers_count": 3323,
"stargazers_count": 3324,
"watchers_count": 3324,
"has_discussions": true,
"forks_count": 749,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 749,
"watchers": 3323,
"watchers": 3324,
"score": 0,
"subscribers_count": 58
},
@ -7269,10 +7269,10 @@
"description": "Log4j漏洞CVE-2021-44228的Burpsuite检测插件",
"fork": false,
"created_at": "2021-12-16T09:58:02Z",
"updated_at": "2023-06-13T16:03:37Z",
"updated_at": "2024-01-10T20:09:05Z",
"pushed_at": "2022-01-26T03:51:30Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -7281,7 +7281,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},
@ -9688,19 +9688,19 @@
"description": "Exploiting CVE-2021-44228 in Unifi Network Application for remote code execution and more.",
"fork": false,
"created_at": "2021-12-24T13:18:49Z",
"updated_at": "2023-12-27T07:34:19Z",
"updated_at": "2024-01-10T21:43:48Z",
"pushed_at": "2024-01-04T17:12:05Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 130,
"forks": 30,
"watchers": 131,
"score": 0,
"subscribers_count": 5
},

View file

@ -199,10 +199,10 @@
"description": "Study and exploit the vulnerability CVE-2022-21661 that allows SQL Injections through plugins POST requests to WordPress versions below 5.8.3.",
"fork": false,
"created_at": "2023-01-13T13:31:34Z",
"updated_at": "2023-05-05T22:45:42Z",
"updated_at": "2024-01-10T21:27:55Z",
"pushed_at": "2023-11-30T14:51:15Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -216,7 +216,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
},

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-01-09T02:56:44Z",
"updated_at": "2024-01-10T20:54:57Z",
"pushed_at": "2023-12-06T15:30:56Z",
"stargazers_count": 1194,
"watchers_count": 1194,
"stargazers_count": 1195,
"watchers_count": 1195,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1194,
"watchers": 1195,
"score": 0,
"subscribers_count": 11
},

View file

@ -1913,10 +1913,10 @@
"description": "burpsuite 的Spring漏洞扫描插件。SpringVulScan支持检测路由泄露|CVE-2022-22965|CVE-2022-22963|CVE-2022-22947|CVE-2016-4977",
"fork": false,
"created_at": "2022-06-19T13:16:55Z",
"updated_at": "2023-12-11T06:17:34Z",
"updated_at": "2024-01-10T20:09:13Z",
"pushed_at": "2023-01-23T13:00:34Z",
"stargazers_count": 139,
"watchers_count": 139,
"stargazers_count": 140,
"watchers_count": 140,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -1925,7 +1925,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 139,
"watchers": 140,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "PoC Script for CVE-2022-36267: Exploits an unauthenticated remote command injection vulnerability in Airspan AirSpot 5410 antenna.",
"fork": false,
"created_at": "2024-01-08T22:23:57Z",
"updated_at": "2024-01-10T15:21:17Z",
"updated_at": "2024-01-10T20:58:21Z",
"pushed_at": "2024-01-08T22:37:55Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.",
"fork": false,
"created_at": "2023-11-16T23:41:27Z",
"updated_at": "2024-01-10T13:14:30Z",
"updated_at": "2024-01-10T18:57:26Z",
"pushed_at": "2023-11-23T18:37:18Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 6
}

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/yosef0x01"
},
"html_url": "https:\/\/github.com\/yosef0x01\/CVE-2023-26360",
"description": "File Read Arbrtary Exploit for CVE-2023-26360 - Adobe Coldfusion",
"description": "Exploit for Arbitrary File Read for CVE-2023-26360 - Adobe Coldfusion",
"fork": false,
"created_at": "2023-12-26T06:26:01Z",
"updated_at": "2024-01-08T13:43:58Z",
"updated_at": "2024-01-10T21:26:12Z",
"pushed_at": "2024-01-02T09:08:36Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation",
"fork": false,
"created_at": "2023-05-15T09:39:45Z",
"updated_at": "2023-12-21T14:47:37Z",
"updated_at": "2024-01-10T23:47:57Z",
"pushed_at": "2023-06-05T08:13:19Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 3
},

View file

@ -10,11 +10,11 @@
"html_url": "https:\/\/github.com\/actuator"
},
"html_url": "https:\/\/github.com\/actuator\/imou",
"description": "CVE-2023-42470",
"description": "CVE-2023-42470 | CVE-2023-47353",
"fork": false,
"created_at": "2023-08-17T02:12:24Z",
"updated_at": "2023-11-06T10:49:05Z",
"pushed_at": "2023-12-15T01:44:43Z",
"updated_at": "2024-01-10T23:47:33Z",
"pushed_at": "2024-01-10T23:33:56Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
@ -23,7 +23,8 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-42470"
"cve-2023-42470",
"cve-2023-47353"
],
"visibility": "public",
"forks": 0,

View file

@ -13,10 +13,10 @@
"description": "A critical security vulnerability, identified as CVE-2023-50164 (CVE: 9.8) was found in Apache Struts, allowing attackers to manipulate file upload parameters that can potentially lead to unauthorized path traversal and remote code execution (RCE).",
"fork": false,
"created_at": "2023-12-13T09:31:36Z",
"updated_at": "2024-01-10T09:53:25Z",
"updated_at": "2024-01-10T19:28:36Z",
"pushed_at": "2023-12-13T13:18:18Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 3
},

View file

@ -124,19 +124,19 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-01-10T11:03:21Z",
"updated_at": "2024-01-10T23:15:00Z",
"pushed_at": "2024-01-02T15:43:26Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 19,
"forks": 4,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "MobSF Remote code execution (via CVE-2024-21633)",
"fork": false,
"created_at": "2024-01-07T21:34:09Z",
"updated_at": "2024-01-10T12:30:59Z",
"updated_at": "2024-01-11T00:12:04Z",
"pushed_at": "2024-01-07T21:34:51Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 29,
"watchers": 33,
"score": 0,
"subscribers_count": 1
}

View file

@ -2408,7 +2408,11 @@
- [Jenderal92/WP-CVE-2023-28121](https://github.com/Jenderal92/WP-CVE-2023-28121)
- [1337nemojj/CVE-2023-28121](https://github.com/1337nemojj/CVE-2023-28121)
### CVE-2023-28197
### CVE-2023-28197 (-)
<code>An access issue was addressed with additional sandbox restrictions. This issue is fixed in macOS Ventura 13.3, macOS Big Sur 11.7.5, macOS Monterey 12.6.4. An app may be able to access user-sensitive data.
</code>
- [spotlightishere/inputcontrol](https://github.com/spotlightishere/inputcontrol)
### CVE-2023-28206 (2023-04-10)
@ -4861,7 +4865,7 @@
### CVE-2023-41993 (2023-09-21)
<code>The issue was addressed with improved checks. This issue is fixed in Safari 17, iOS 16.7 and iPadOS 16.7, macOS Sonoma 14. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
<code>The issue was addressed with improved checks. This issue is fixed in macOS Sonoma 14, Safari 17, iOS 16.7 and iPadOS 16.7. Processing web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited against versions of iOS before iOS 16.7.
</code>
- [po6ix/POC-for-CVE-2023-41993](https://github.com/po6ix/POC-for-CVE-2023-41993)
@ -6167,10 +6171,18 @@
### CVE-2023-51073
- [christopher-pace/CVE-2023-51073](https://github.com/christopher-pace/CVE-2023-51073)
### CVE-2023-51126
### CVE-2023-51126 (-)
<code>Command injection vulnerability in /usr/www/res.php in FLIR AX8 up to 1.46.16 allows attackers to run arbitrary commands via the value parameter.
</code>
- [risuxx/CVE-2023-51126](https://github.com/risuxx/CVE-2023-51126)
### CVE-2023-51127
### CVE-2023-51127 (-)
<code>FLIR AX8 thermal sensor cameras up to and including 1.46.16 are vulnerable to Directory Traversal due to improper access restriction. This vulnerability allows an unauthenticated, remote attacker to obtain arbitrary sensitive file contents by uploading a specially crafted symbolic link file.
</code>
- [risuxx/CVE-2023-51127](https://github.com/risuxx/CVE-2023-51127)
### CVE-2023-51197
@ -23038,6 +23050,7 @@
- [ka1n4t/CVE-2020-17530](https://github.com/ka1n4t/CVE-2020-17530)
- [wuzuowei/CVE-2020-17530](https://github.com/wuzuowei/CVE-2020-17530)
- [Al1ex/CVE-2020-17530](https://github.com/Al1ex/CVE-2020-17530)
- [fengziHK/CVE-2020-17530-strust2-061](https://github.com/fengziHK/CVE-2020-17530-strust2-061)
- [ludy-dev/freemarker_RCE_struts2_s2-061](https://github.com/ludy-dev/freemarker_RCE_struts2_s2-061)
- [CyborgSecurity/CVE-2020-17530](https://github.com/CyborgSecurity/CVE-2020-17530)
@ -28324,6 +28337,13 @@
- [preempt/credssp](https://github.com/preempt/credssp)
### CVE-2018-0952 (2018-08-15)
<code>An Elevation of Privilege vulnerability exists when Diagnostics Hub Standard Collector allows file creation in arbitrary locations, aka &quot;Diagnostic Hub Standard Collector Elevation Of Privilege Vulnerability.&quot; This affects Windows Server 2016, Windows 10, Microsoft Visual Studio, Windows 10 Servers.
</code>
- [atredispartners/CVE-2018-0952-SystemCollector](https://github.com/atredispartners/CVE-2018-0952-SystemCollector)
### CVE-2018-0959 (2018-05-09)
<code>A remote code execution vulnerability exists when Windows Hyper-V on a host server fails to properly validate input from an authenticated user on a guest operating system, aka &quot;Hyper-V Remote Code Execution Vulnerability.&quot; This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
@ -28785,6 +28805,13 @@
- [Synacktiv-contrib/CVE-2018-4193](https://github.com/Synacktiv-contrib/CVE-2018-4193)
### CVE-2018-4233 (2018-06-08)
<code>An issue was discovered in certain Apple products. iOS before 11.4 is affected. Safari before 11.1.1 is affected. iCloud before 7.5 on Windows is affected. iTunes before 12.7.5 on Windows is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the &quot;WebKit&quot; component. It allows remote attackers to execute arbitrary code or cause a denial of service (memory corruption and application crash) via a crafted web site.
</code>
- [saelo/cve-2018-4233](https://github.com/saelo/cve-2018-4233)
### CVE-2018-4241 (2018-06-08)
<code>An issue was discovered in certain Apple products. iOS before 11.4 is affected. macOS before 10.13.5 is affected. tvOS before 11.4 is affected. watchOS before 4.3.1 is affected. The issue involves the &quot;Kernel&quot; component. A buffer overflow in mptcp_usr_connectx allows attackers to execute arbitrary code in a privileged context via a crafted app.
@ -29627,6 +29654,13 @@
- [StartZYP/CVE-2018-8120](https://github.com/StartZYP/CVE-2018-8120)
- [wikiZ/cve-2018-8120](https://github.com/wikiZ/cve-2018-8120)
### CVE-2018-8172 (2018-07-10)
<code>A remote code execution vulnerability exists in Visual Studio software when the software does not check the source markup of a file for an unbuilt project, aka &quot;Visual Studio Remote Code Execution Vulnerability.&quot; This affects Microsoft Visual Studio, Expression Blend 4.
</code>
- [SyFi/CVE-2018-8172](https://github.com/SyFi/CVE-2018-8172)
### CVE-2018-8174 (2018-05-09)
<code>A remote code execution vulnerability exists in the way that the VBScript engine handles objects in memory, aka &quot;Windows VBScript Engine Remote Code Execution Vulnerability.&quot; This affects Windows 7, Windows Server 2012 R2, Windows RT 8.1, Windows Server 2008, Windows Server 2012, Windows 8.1, Windows Server 2016, Windows Server 2008 R2, Windows 10, Windows 10 Servers.
@ -29903,6 +29937,7 @@
</code>
- [manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958](https://github.com/manojcode/Foxit-Reader-RCE-with-virualalloc-and-shellcode-for-CVE-2018-9948-and-CVE-2018-9958)
- [orangepirate/cve-2018-9948-9958-exp](https://github.com/orangepirate/cve-2018-9948-9958-exp)
### CVE-2018-9950 (2018-05-17)
@ -30663,6 +30698,13 @@
- [4xolotl/CVE-2018-15473](https://github.com/4xolotl/CVE-2018-15473)
- [NestyF/SSH_Enum_CVE-2018-15473](https://github.com/NestyF/SSH_Enum_CVE-2018-15473)
### CVE-2018-15499 (2018-08-24)
<code>GEAR Software products that include GEARAspiWDM.sys, 2.2.5.0, allow local users to cause a denial of service (Race Condition and BSoD on Windows) by not checking that user-mode memory is available right before writing to it. A check is only performed at the beginning of a long subroutine.
</code>
- [DownWithUp/CVE-2018-15499](https://github.com/DownWithUp/CVE-2018-15499)
### CVE-2018-15686 (2018-10-26)
<code>A vulnerability in unit_deserialize of systemd allows an attacker to supply arbitrary state across systemd re-execution via NotifyAccess. This can be used to improperly influence systemd execution and possibly lead to root privilege escalation. Affected releases are systemd versions up to and including 239.
@ -38103,6 +38145,7 @@
</code>
- [g0tmi1k/debian-ssh](https://github.com/g0tmi1k/debian-ssh)
- [avarx/vulnkeys](https://github.com/avarx/vulnkeys)
- [badkeys/debianopenssl](https://github.com/badkeys/debianopenssl)
- [demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166](https://github.com/demining/Vulnerable-to-Debian-OpenSSL-bug-CVE-2008-0166)
@ -38127,6 +38170,13 @@
- [SECFORCE/CVE-2008-1613](https://github.com/SECFORCE/CVE-2008-1613)
### CVE-2008-2019 (2008-04-29)
<code>Simple Machines Forum (SMF), probably 1.1.4, relies on &quot;randomly generated static&quot; to hinder brute-force attacks on the WAV file (aka audio) CAPTCHA, which allows remote attackers to pass the CAPTCHA test via an automated attack that considers Hamming distances. NOTE: this issue reportedly exists because of an insufficient fix for CVE-2007-3308.
</code>
- [TheRook/AudioCaptchaBypass-CVE-2008-2019](https://github.com/TheRook/AudioCaptchaBypass-CVE-2008-2019)
### CVE-2008-2938 (2008-08-12)
<code>Directory traversal vulnerability in Apache Tomcat 4.1.0 through 4.1.37, 5.5.0 through 5.5.26, and 6.0.0 through 6.0.16, when allowLinking and UTF-8 are enabled, allows remote attackers to read arbitrary files via encoded directory traversal sequences in the URI, a different vulnerability than CVE-2008-2370. NOTE: versions earlier than 6.0.18 were reported affected, but the vendor advisory lists 6.0.16 as the last affected version.