mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/02/21 18:27:04
This commit is contained in:
parent
8a51faf6b8
commit
f85ef1089e
44 changed files with 230 additions and 222 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "Workaround for the vulnerability identified by TWSL2011-007 or CVE-2008-0228 - iOS x509 Certificate Chain Validation Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2011-07-28T22:20:41Z",
|
||||
"updated_at": "2023-09-28T10:19:20Z",
|
||||
"updated_at": "2024-02-21T13:53:33Z",
|
||||
"pushed_at": "2011-07-28T22:46:34Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2018-04-01T00:39:28Z",
|
||||
"updated_at": "2024-02-08T14:30:31Z",
|
||||
"pushed_at": "2019-09-30T23:40:01Z",
|
||||
"pushed_at": "2024-02-21T17:35:59Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -188,6 +188,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC for CVE-2018-15133 (Laravel unserialize vulnerability)",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-14T18:51:50Z",
|
||||
"updated_at": "2024-02-20T09:38:23Z",
|
||||
"updated_at": "2024-02-21T13:43:48Z",
|
||||
"pushed_at": "2018-09-27T07:32:19Z",
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 248,
|
||||
"watchers": 247,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"updated_at": "2024-02-21T16:04:30Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"stargazers_count": 634,
|
||||
"watchers_count": 634,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 633,
|
||||
"watchers": 634,
|
||||
"score": 0,
|
||||
"subscribers_count": 17
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 514,
|
||||
"watchers_count": 514,
|
||||
"has_discussions": false,
|
||||
"forks_count": 206,
|
||||
"forks_count": 200,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 206,
|
||||
"forks": 200,
|
||||
"watchers": 514,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
|
@ -636,7 +636,7 @@
|
|||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 695936317,
|
||||
|
|
|
@ -148,35 +148,5 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 735188341,
|
||||
"name": "CVE-2019-1388",
|
||||
"full_name": "sickthecat\/CVE-2019-1388",
|
||||
"owner": {
|
||||
"login": "sickthecat",
|
||||
"id": 129430216,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129430216?v=4",
|
||||
"html_url": "https:\/\/github.com\/sickthecat"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/sickthecat\/CVE-2019-1388",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-24T01:31:28Z",
|
||||
"updated_at": "2023-12-24T01:32:23Z",
|
||||
"pushed_at": "2023-12-24T01:32:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Directory transversal to remote code execution",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-15T03:40:13Z",
|
||||
"updated_at": "2024-02-21T06:11:11Z",
|
||||
"updated_at": "2024-02-21T16:04:30Z",
|
||||
"pushed_at": "2019-10-15T03:53:55Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"updated_at": "2024-02-21T16:04:31Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3985,
|
||||
"watchers_count": 3985,
|
||||
"stargazers_count": 3986,
|
||||
"watchers_count": 3986,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -75,7 +75,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3985,
|
||||
"watchers": 3986,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "kibana < 6.6.0 未授权远程代码命令执行 (Need Timelion And Canvas),CVE-2019-7609",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-18T03:25:22Z",
|
||||
"updated_at": "2024-02-21T06:11:11Z",
|
||||
"updated_at": "2024-02-21T16:04:30Z",
|
||||
"pushed_at": "2019-10-22T06:44:20Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -1096,10 +1096,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"updated_at": "2024-02-21T16:04:31Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1283,
|
||||
"watchers_count": 1283,
|
||||
"stargazers_count": 1284,
|
||||
"watchers_count": 1284,
|
||||
"has_discussions": false,
|
||||
"forks_count": 367,
|
||||
"allow_forking": true,
|
||||
|
@ -1114,7 +1114,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 367,
|
||||
"watchers": 1283,
|
||||
"watchers": 1284,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
@ -1690,10 +1690,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2024-02-20T07:02:29Z",
|
||||
"updated_at": "2024-02-21T15:20:37Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 240,
|
||||
"watchers_count": 240,
|
||||
"stargazers_count": 241,
|
||||
"watchers_count": 241,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -1702,7 +1702,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 240,
|
||||
"watchers": 241,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||
"fork": false,
|
||||
"created_at": "2020-04-01T09:33:35Z",
|
||||
"updated_at": "2024-02-21T06:11:12Z",
|
||||
"updated_at": "2024-02-21T16:04:31Z",
|
||||
"pushed_at": "2021-04-04T09:13:57Z",
|
||||
"stargazers_count": 3985,
|
||||
"watchers_count": 3985,
|
||||
"stargazers_count": 3986,
|
||||
"watchers_count": 3986,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1094,
|
||||
"allow_forking": true,
|
||||
|
@ -45,7 +45,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1094,
|
||||
"watchers": 3985,
|
||||
"watchers": 3986,
|
||||
"score": 0,
|
||||
"subscribers_count": 153
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-21T06:11:15Z",
|
||||
"updated_at": "2024-02-21T16:04:34Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1077,
|
||||
"watchers": 1078,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2024-02-15T23:13:20Z",
|
||||
"updated_at": "2024-02-21T17:00:24Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 403,
|
||||
"watchers_count": 403,
|
||||
"stargazers_count": 404,
|
||||
"watchers_count": 404,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 403,
|
||||
"watchers": 404,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
}
|
||||
|
|
|
@ -318,10 +318,10 @@
|
|||
"description": "Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-28T05:00:37Z",
|
||||
"updated_at": "2024-01-24T04:40:01Z",
|
||||
"updated_at": "2024-02-21T17:01:43Z",
|
||||
"pushed_at": "2020-10-10T17:19:51Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -339,7 +339,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -301,7 +301,7 @@
|
|||
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-01T23:45:58Z",
|
||||
"updated_at": "2024-02-19T09:56:37Z",
|
||||
"updated_at": "2024-02-21T17:07:24Z",
|
||||
"pushed_at": "2021-07-05T08:54:06Z",
|
||||
"stargazers_count": 962,
|
||||
"watchers_count": 962,
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-21T06:11:20Z",
|
||||
"updated_at": "2024-02-21T16:04:40Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1212,
|
||||
"watchers": 1213,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-02-21T06:11:15Z",
|
||||
"updated_at": "2024-02-21T16:04:34Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"stargazers_count": 1078,
|
||||
"watchers_count": 1078,
|
||||
"has_discussions": false,
|
||||
"forks_count": 327,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 327,
|
||||
"watchers": 1077,
|
||||
"watchers": 1078,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"updated_at": "2024-02-21T16:04:37Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1889,
|
||||
"watchers_count": 1889,
|
||||
"stargazers_count": 1890,
|
||||
"watchers_count": 1890,
|
||||
"has_discussions": false,
|
||||
"forks_count": 518,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 518,
|
||||
"watchers": 1889,
|
||||
"watchers": 1890,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-40346 PoC (HAProxy HTTP Smuggling)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-08T22:26:19Z",
|
||||
"updated_at": "2024-02-14T15:04:41Z",
|
||||
"updated_at": "2024-02-21T13:15:40Z",
|
||||
"pushed_at": "2021-09-08T22:37:15Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2021-40346 integer overflow enables http smuggling",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T08:18:20Z",
|
||||
"updated_at": "2024-01-19T10:15:55Z",
|
||||
"updated_at": "2024-02-21T13:50:36Z",
|
||||
"pushed_at": "2021-09-28T08:28:18Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"updated_at": "2024-02-21T16:04:36Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 947,
|
||||
"watchers_count": 947,
|
||||
"stargazers_count": 948,
|
||||
"watchers_count": 948,
|
||||
"has_discussions": false,
|
||||
"forks_count": 193,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 193,
|
||||
"watchers": 947,
|
||||
"watchers": 948,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"updated_at": "2024-02-21T16:04:36Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 686,
|
||||
"watchers_count": 686,
|
||||
"stargazers_count": 688,
|
||||
"watchers_count": 688,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 686,
|
||||
"watchers": 688,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-02-18T01:51:47Z",
|
||||
"updated_at": "2024-02-21T17:00:09Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1718,
|
||||
"watchers_count": 1718,
|
||||
"stargazers_count": 1719,
|
||||
"watchers_count": 1719,
|
||||
"has_discussions": false,
|
||||
"forks_count": 510,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 510,
|
||||
"watchers": 1718,
|
||||
"watchers": 1719,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
@ -3666,10 +3666,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-02-21T06:11:17Z",
|
||||
"updated_at": "2024-02-21T16:04:36Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3332,
|
||||
"watchers_count": 3332,
|
||||
"stargazers_count": 3333,
|
||||
"watchers_count": 3333,
|
||||
"has_discussions": true,
|
||||
"forks_count": 750,
|
||||
"allow_forking": true,
|
||||
|
@ -3678,7 +3678,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 750,
|
||||
"watchers": 3332,
|
||||
"watchers": 3333,
|
||||
"score": 0,
|
||||
"subscribers_count": 58
|
||||
},
|
||||
|
@ -4218,7 +4218,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2021-12-13T11:34:54Z",
|
||||
"updated_at": "2024-01-17T16:03:44Z",
|
||||
"pushed_at": "2022-01-13T14:36:04Z",
|
||||
"pushed_at": "2024-02-21T15:47:36Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Cisco Anyconnect VPN unauth RCE (rwx stack)",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-07T15:53:21Z",
|
||||
"updated_at": "2024-01-30T19:33:22Z",
|
||||
"updated_at": "2024-02-21T15:44:43Z",
|
||||
"pushed_at": "2022-02-07T15:55:03Z",
|
||||
"stargazers_count": 237,
|
||||
"watchers_count": 237,
|
||||
"stargazers_count": 238,
|
||||
"watchers_count": 238,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 237,
|
||||
"watchers": 238,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -796,10 +796,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-02-21T06:11:20Z",
|
||||
"updated_at": "2024-02-21T16:04:40Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1212,
|
||||
"watchers_count": 1212,
|
||||
"stargazers_count": 1213,
|
||||
"watchers_count": 1213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -815,7 +815,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1212,
|
||||
"watchers": 1213,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-02T15:34:28Z",
|
||||
"updated_at": "2024-02-13T14:24:49Z",
|
||||
"updated_at": "2024-02-21T13:02:39Z",
|
||||
"pushed_at": "2023-02-02T16:53:37Z",
|
||||
"stargazers_count": 266,
|
||||
"watchers_count": 266,
|
||||
"stargazers_count": 265,
|
||||
"watchers_count": 265,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 266,
|
||||
"watchers": 265,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -196,10 +196,10 @@
|
|||
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-05T18:42:27Z",
|
||||
"updated_at": "2024-02-18T20:28:08Z",
|
||||
"updated_at": "2024-02-21T16:15:58Z",
|
||||
"pushed_at": "2023-02-05T19:35:03Z",
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"allow_forking": true,
|
||||
|
@ -208,7 +208,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"watchers": 203,
|
||||
"watchers": 204,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -226,10 +226,10 @@
|
|||
"description": "ImageMagick LFI PoC [CVE-2022-44268]",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-06T10:44:43Z",
|
||||
"updated_at": "2024-01-07T11:04:37Z",
|
||||
"updated_at": "2024-02-21T15:59:33Z",
|
||||
"pushed_at": "2023-11-06T00:38:18Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -242,7 +242,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "针对(CVE-2023-0179)漏洞利用 该漏洞被分配为CVE-2023-0179,影响了从5.5到6.2-rc3的所有Linux版本,该漏洞在6.1.6上被测试。 漏洞的细节和文章可以在os-security上找到。",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T02:20:52Z",
|
||||
"updated_at": "2024-02-21T06:11:22Z",
|
||||
"updated_at": "2024-02-21T16:04:41Z",
|
||||
"pushed_at": "2023-03-16T02:22:28Z",
|
||||
"stargazers_count": 206,
|
||||
"watchers_count": 206,
|
||||
"stargazers_count": 207,
|
||||
"watchers_count": 207,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 206,
|
||||
"watchers": 207,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-10T13:02:55Z",
|
||||
"updated_at": "2024-02-21T06:11:21Z",
|
||||
"updated_at": "2024-02-21T16:04:41Z",
|
||||
"pushed_at": "2023-02-13T07:15:28Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 100,
|
||||
"watchers": 101,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This Python script is designed to exploit a security vulnerability in Bitrix24, leading to a Denial of Service (DoS) attack. The vulnerability, identified as CVE-2023-1718, allows an attacker to disrupt the normal operation of a Bitrix24 instance.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-08T07:45:54Z",
|
||||
"updated_at": "2024-02-12T00:18:53Z",
|
||||
"updated_at": "2024-02-21T18:27:38Z",
|
||||
"pushed_at": "2023-11-08T07:51:53Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-02-20T18:05:28Z",
|
||||
"updated_at": "2024-02-21T18:08:13Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -259,10 +259,10 @@
|
|||
"description": "OpenSSH Pre-Auth Double Free CVE-2023-25136 – Writeup and Proof-of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-21T12:05:35Z",
|
||||
"updated_at": "2024-01-10T11:52:05Z",
|
||||
"updated_at": "2024-02-21T16:24:14Z",
|
||||
"pushed_at": "2023-09-21T12:35:55Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -271,7 +271,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-06T14:05:09Z",
|
||||
"updated_at": "2024-02-21T06:11:23Z",
|
||||
"updated_at": "2024-02-21T16:04:43Z",
|
||||
"pushed_at": "2023-07-14T10:40:17Z",
|
||||
"stargazers_count": 139,
|
||||
"watchers_count": 139,
|
||||
"stargazers_count": 140,
|
||||
"watchers_count": 140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 35,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 35,
|
||||
"watchers": 139,
|
||||
"watchers": 140,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-16T23:41:27Z",
|
||||
"updated_at": "2024-02-07T09:14:22Z",
|
||||
"updated_at": "2024-02-21T17:43:28Z",
|
||||
"pushed_at": "2023-11-23T18:37:18Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 75,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T16:08:43Z",
|
||||
"updated_at": "2024-02-19T09:44:35Z",
|
||||
"updated_at": "2024-02-21T14:24:53Z",
|
||||
"pushed_at": "2023-03-23T18:03:27Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "DHCP Server Remote Code Execution impact: 2008 R2 SP1 до Server 2019",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T21:13:13Z",
|
||||
"updated_at": "2024-02-21T06:11:22Z",
|
||||
"updated_at": "2024-02-21T16:04:43Z",
|
||||
"pushed_at": "2023-05-05T21:15:24Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 68,
|
||||
"watchers": 69,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android App Pin Security Issue Allowing Unauthorized Payments via Google Wallet",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-01T20:16:28Z",
|
||||
"updated_at": "2024-01-15T11:29:32Z",
|
||||
"updated_at": "2024-02-21T15:28:56Z",
|
||||
"pushed_at": "2024-02-12T03:18:54Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -204,10 +204,10 @@
|
|||
"description": "Pasos necesarios para obtener una reverse shell explotando la vulnerabilidad de winrar CVE-2023-38831 en versiones anteriores a 6.23.",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-28T08:56:16Z",
|
||||
"updated_at": "2024-02-13T19:40:15Z",
|
||||
"updated_at": "2024-02-21T15:40:50Z",
|
||||
"pushed_at": "2023-08-31T07:40:12Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -216,7 +216,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-10T14:20:42Z",
|
||||
"updated_at": "2024-02-11T22:18:28Z",
|
||||
"updated_at": "2024-02-21T12:42:08Z",
|
||||
"pushed_at": "2024-01-08T11:12:08Z",
|
||||
"stargazers_count": 204,
|
||||
"watchers_count": 204,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 204,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
32
2023/CVE-2023-5204.json
Normal file
32
2023/CVE-2023-5204.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 761333708,
|
||||
"name": "CVE-2023-5204",
|
||||
"full_name": "RandomRobbieBF\/CVE-2023-5204",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2023-5204",
|
||||
"description": "AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-21T17:14:15Z",
|
||||
"updated_at": "2024-02-21T17:14:15Z",
|
||||
"pushed_at": "2024-02-21T17:15:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-15T19:57:38Z",
|
||||
"updated_at": "2024-02-21T02:48:23Z",
|
||||
"updated_at": "2024-02-21T17:38:39Z",
|
||||
"pushed_at": "2024-02-17T07:08:49Z",
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 91,
|
||||
"watchers": 92,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -43,19 +43,19 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-02-21T11:57:23Z",
|
||||
"updated_at": "2024-02-21T17:02:54Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"forks_count": 86,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 421,
|
||||
"forks": 86,
|
||||
"watchers": 428,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2024-21413 PoC for THM Lab",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-17T14:52:52Z",
|
||||
"updated_at": "2024-02-20T08:42:29Z",
|
||||
"updated_at": "2024-02-21T15:51:52Z",
|
||||
"pushed_at": "2024-02-19T15:10:33Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-22939",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-25T07:00:38Z",
|
||||
"updated_at": "2024-02-21T08:40:49Z",
|
||||
"updated_at": "2024-02-21T18:23:11Z",
|
||||
"pushed_at": "2024-01-25T07:30:38Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-02-20T21:18:15Z",
|
||||
"pushed_at": "2024-02-20T20:48:00Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"updated_at": "2024-02-21T17:20:22Z",
|
||||
"pushed_at": "2024-02-21T15:52:12Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "Nuclei template and information about the POC for CVE-2024-25600",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-21T00:27:33Z",
|
||||
"updated_at": "2024-02-21T08:49:30Z",
|
||||
"updated_at": "2024-02-21T17:19:15Z",
|
||||
"pushed_at": "2024-02-21T02:11:08Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1527,6 +1527,13 @@
|
|||
|
||||
- [rockrid3r/CVE-2023-5178](https://github.com/rockrid3r/CVE-2023-5178)
|
||||
|
||||
### CVE-2023-5204 (2023-10-19)
|
||||
|
||||
<code>The ChatBot plugin for WordPress is vulnerable to SQL Injection via the $strid parameter in versions up to, and including, 4.8.9 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2023-5204](https://github.com/RandomRobbieBF/CVE-2023-5204)
|
||||
|
||||
### CVE-2023-5217 (2023-09-28)
|
||||
|
||||
<code>Heap buffer overflow in vp8 encoding in libvpx in Google Chrome prior to 117.0.5938.132 and libvpx 1.13.1 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page. (Chromium security severity: High)
|
||||
|
@ -26108,7 +26115,6 @@
|
|||
- [sv3nbeast/CVE-2019-1388](https://github.com/sv3nbeast/CVE-2019-1388)
|
||||
- [nobodyatall648/CVE-2019-1388](https://github.com/nobodyatall648/CVE-2019-1388)
|
||||
- [suprise4u/CVE-2019-1388](https://github.com/suprise4u/CVE-2019-1388)
|
||||
- [sickthecat/CVE-2019-1388](https://github.com/sickthecat/CVE-2019-1388)
|
||||
|
||||
### CVE-2019-1402 (2019-11-12)
|
||||
|
||||
|
|
Loading…
Reference in a new issue