Auto Update 2023/07/12 00:32:36

This commit is contained in:
motikan2010-bot 2023-07-12 09:32:36 +09:00
parent 9200629612
commit f8b0f8aa73
34 changed files with 300 additions and 125 deletions

32
2002/CVE-2002-2420.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 516892226,
"name": "CVE-2002-2420",
"full_name": "krdsploit\/CVE-2002-2420",
"owner": {
"login": "krdsploit",
"id": 104392085,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/104392085?v=4",
"html_url": "https:\/\/github.com\/krdsploit"
},
"html_url": "https:\/\/github.com\/krdsploit\/CVE-2002-2420",
"description": "The New Exploit there no available on metasploit framework !",
"fork": false,
"created_at": "2022-07-22T21:33:26Z",
"updated_at": "2022-08-03T15:42:37Z",
"pushed_at": "2022-07-22T21:33:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2023-07-07T18:08:51Z",
"updated_at": "2023-07-11T23:31:55Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 553,
"watchers_count": 553,
"stargazers_count": 554,
"watchers_count": 554,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 92,
"watchers": 553,
"watchers": 554,
"score": 0,
"subscribers_count": 54
},

View file

@ -43,12 +43,12 @@
"description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.",
"fork": false,
"created_at": "2018-02-08T15:52:50Z",
"updated_at": "2023-03-28T15:45:32Z",
"updated_at": "2023-07-11T19:58:09Z",
"pushed_at": "2018-11-23T11:47:10Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -63,8 +63,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 23,
"watchers": 50,
"forks": 24,
"watchers": 51,
"score": 0,
"subscribers_count": 10
}

View file

@ -13,10 +13,10 @@
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
"fork": false,
"created_at": "2018-01-04T04:32:26Z",
"updated_at": "2023-07-07T18:08:51Z",
"updated_at": "2023-07-11T23:31:55Z",
"pushed_at": "2019-11-19T03:36:46Z",
"stargazers_count": 553,
"watchers_count": 553,
"stargazers_count": 554,
"watchers_count": 554,
"has_discussions": false,
"forks_count": 92,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 92,
"watchers": 553,
"watchers": 554,
"score": 0,
"subscribers_count": 54
}

View file

@ -484,19 +484,19 @@
"description": "Detect and log CVE-2019-19781 scan and exploitation attempts.",
"fork": false,
"created_at": "2020-01-13T10:09:31Z",
"updated_at": "2023-06-13T01:27:37Z",
"updated_at": "2023-07-11T19:59:01Z",
"pushed_at": "2020-01-15T13:58:22Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 28,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 115,
"forks": 29,
"watchers": 116,
"score": 0,
"subscribers_count": 8
},

View file

@ -357,6 +357,6 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -87,7 +87,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 405003119,

View file

@ -1703,36 +1703,6 @@
"score": 0,
"subscribers_count": 0
},
{
"id": 522823603,
"name": "CVE-2020-1472",
"full_name": "ligHthoUse-951\/CVE-2020-1472",
"owner": {
"login": "ligHthoUse-951",
"id": 28721856,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28721856?v=4",
"html_url": "https:\/\/github.com\/ligHthoUse-951"
},
"html_url": "https:\/\/github.com\/ligHthoUse-951\/CVE-2020-1472",
"description": "Exploit for zerologon cve-2020-1472,And automatically recover the domain control machine hash",
"fork": false,
"created_at": "2022-08-09T06:06:04Z",
"updated_at": "2023-06-13T18:07:15Z",
"pushed_at": "2022-08-07T11:39:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 530954073,
"name": "ZeroLogon",

View file

@ -13,10 +13,10 @@
"description": "Bypassing NTFS permissions to read any files as unprivileged user.",
"fork": false,
"created_at": "2020-10-21T15:38:22Z",
"updated_at": "2023-04-24T01:25:03Z",
"updated_at": "2023-07-11T23:22:56Z",
"pushed_at": "2020-10-21T15:39:00Z",
"stargazers_count": 183,
"watchers_count": 183,
"stargazers_count": 184,
"watchers_count": 184,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 183,
"watchers": 184,
"score": 0,
"subscribers_count": 10
}

View file

@ -301,10 +301,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2023-07-07T19:10:39Z",
"updated_at": "2023-07-11T20:07:42Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 917,
"watchers_count": 917,
"stargazers_count": 918,
"watchers_count": 918,
"has_discussions": false,
"forks_count": 228,
"allow_forking": true,
@ -313,7 +313,7 @@
"topics": [],
"visibility": "public",
"forks": 228,
"watchers": 917,
"watchers": 918,
"score": 0,
"subscribers_count": 25
},

View file

@ -387,6 +387,6 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2023-06-05T08:56:14Z",
"updated_at": "2023-07-11T22:37:11Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 4
},

32
2021/CVE-2021-33104.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 614247020,
"name": "CVE-2021-33104",
"full_name": "rjt-gupta\/CVE-2021-33104",
"owner": {
"login": "rjt-gupta",
"id": 35985127,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/35985127?v=4",
"html_url": "https:\/\/github.com\/rjt-gupta"
},
"html_url": "https:\/\/github.com\/rjt-gupta\/CVE-2021-33104",
"description": "CVE-2021-33104 - Improper access control in the Intel(R) OFU software",
"fork": false,
"created_at": "2023-03-15T07:45:02Z",
"updated_at": "2023-06-01T01:05:24Z",
"pushed_at": "2023-03-15T07:46:21Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -4394,6 +4394,36 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 526835105,
"name": "pkexec-shell-executor",
"full_name": "Naughty-SEC\/pkexec-shell-executor",
"owner": {
"login": "Naughty-SEC",
"id": 76396461,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76396461?v=4",
"html_url": "https:\/\/github.com\/Naughty-SEC"
},
"html_url": "https:\/\/github.com\/Naughty-SEC\/pkexec-shell-executor",
"description": "PKEXEC Shell Executor for CVE-2021-4034 Pwnkit",
"fork": false,
"created_at": "2022-08-20T05:31:59Z",
"updated_at": "2023-06-25T17:35:56Z",
"pushed_at": "2023-03-15T00:07:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 533483884,
"name": "CVE-2021-4034",

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2023-07-11T00:43:24Z",
"updated_at": "2023-07-11T18:53:53Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 610,
"watchers_count": 610,
"stargazers_count": 609,
"watchers_count": 609,
"has_discussions": false,
"forks_count": 109,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 109,
"watchers": 610,
"watchers": 609,
"score": 0,
"subscribers_count": 11
},

View file

@ -7234,19 +7234,19 @@
"description": "A honeypot for the Log4Shell vulnerability (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-15T22:30:34Z",
"updated_at": "2023-06-05T17:42:26Z",
"updated_at": "2023-07-11T19:25:11Z",
"pushed_at": "2022-04-26T14:30:54Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": true,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 89,
"forks": 24,
"watchers": 90,
"score": 0,
"subscribers_count": 6
},

View file

@ -1628,14 +1628,14 @@
{
"id": 572343924,
"name": "CVE-2022-1388",
"full_name": "revanmalang\/CVE-2022-1388",
"full_name": "gabriellaabigail\/CVE-2022-1388",
"owner": {
"login": "revanmalang",
"login": "gabriellaabigail",
"id": 91707288,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91707288?v=4",
"html_url": "https:\/\/github.com\/revanmalang"
"html_url": "https:\/\/github.com\/gabriellaabigail"
},
"html_url": "https:\/\/github.com\/revanmalang\/CVE-2022-1388",
"html_url": "https:\/\/github.com\/gabriellaabigail\/CVE-2022-1388",
"description": null,
"fork": false,
"created_at": "2022-11-30T04:06:56Z",

View file

@ -220,10 +220,10 @@
"description": "A REAL DoS exploit for CVE-2022-21907",
"fork": false,
"created_at": "2022-04-04T10:53:28Z",
"updated_at": "2023-06-02T15:24:52Z",
"updated_at": "2023-07-11T23:12:52Z",
"pushed_at": "2022-04-13T05:48:04Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -232,7 +232,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"",
"fork": false,
"created_at": "2022-02-26T20:37:42Z",
"updated_at": "2023-07-07T11:03:23Z",
"updated_at": "2023-07-11T22:38:20Z",
"pushed_at": "2022-02-26T20:45:19Z",
"stargazers_count": 294,
"watchers_count": 294,
"stargazers_count": 295,
"watchers_count": 295,
"has_discussions": false,
"forks_count": 65,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 65,
"watchers": 294,
"watchers": 295,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-07-10T22:55:02Z",
"updated_at": "2023-07-11T00:05:43Z",
"pushed_at": "2023-07-11T00:49:33Z",
"pushed_at": "2023-07-11T23:15:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Windows Network File System Remote exploit for CVE-2022-30136",
"fork": false,
"created_at": "2023-03-15T10:59:08Z",
"updated_at": "2023-07-04T13:10:50Z",
"updated_at": "2023-07-11T23:12:41Z",
"pushed_at": "2023-07-11T16:57:26Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2023-07-04T13:10:44Z",
"updated_at": "2023-07-11T21:13:07Z",
"pushed_at": "2022-12-13T15:26:57Z",
"stargazers_count": 380,
"watchers_count": 380,
"stargazers_count": 381,
"watchers_count": 381,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 380,
"watchers": 381,
"score": 0,
"subscribers_count": 8
},

View file

@ -88,5 +88,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 665275498,
"name": "BadPfs",
"full_name": "Kalagious\/BadPfs",
"owner": {
"login": "Kalagious",
"id": 44515549,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44515549?v=4",
"html_url": "https:\/\/github.com\/Kalagious"
},
"html_url": "https:\/\/github.com\/Kalagious\/BadPfs",
"description": "Python script that generates pfs payloads to exploit CVE-2022-4510",
"fork": false,
"created_at": "2023-07-11T20:55:58Z",
"updated_at": "2023-07-11T20:57:15Z",
"pushed_at": "2023-07-11T20:59:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"rce"
],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 38,
"score": 0,
"subscribers_count": 2

View file

@ -133,10 +133,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-03T21:46:37Z",
"updated_at": "2023-06-03T16:11:09Z",
"updated_at": "2023-07-12T00:29:45Z",
"pushed_at": "2023-01-19T08:04:02Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 56,
"watchers": 55,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
"fork": false,
"created_at": "2023-06-13T13:17:23Z",
"updated_at": "2023-07-06T10:32:14Z",
"updated_at": "2023-07-11T20:50:01Z",
"pushed_at": "2023-06-13T14:39:17Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 201,
"watchers": 202,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,18 +13,18 @@
"description": null,
"fork": false,
"created_at": "2023-07-11T18:08:05Z",
"updated_at": "2023-07-11T18:08:06Z",
"pushed_at": "2023-07-11T18:08:06Z",
"updated_at": "2023-07-11T19:33:07Z",
"pushed_at": "2023-07-11T19:33:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0

View file

@ -208,5 +208,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 665271629,
"name": "ShodanFortiOS",
"full_name": "TechinsightsPro\/ShodanFortiOS",
"owner": {
"login": "TechinsightsPro",
"id": 116123212,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116123212?v=4",
"html_url": "https:\/\/github.com\/TechinsightsPro"
},
"html_url": "https:\/\/github.com\/TechinsightsPro\/ShodanFortiOS",
"description": "Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)",
"fork": false,
"created_at": "2023-07-11T20:41:03Z",
"updated_at": "2023-07-11T20:41:59Z",
"pushed_at": "2023-07-11T20:41:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
"fork": false,
"created_at": "2023-06-28T13:22:26Z",
"updated_at": "2023-07-11T16:48:30Z",
"updated_at": "2023-07-11T20:57:42Z",
"pushed_at": "2023-07-08T09:27:10Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 268,
"watchers_count": 268,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 266,
"watchers": 268,
"score": 0,
"subscribers_count": 11
}

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2023-07-10T20:49:12Z",
"updated_at": "2023-07-11T19:53:30Z",
"pushed_at": "2023-06-03T23:23:11Z",
"stargazers_count": 498,
"watchers_count": 498,
"stargazers_count": 499,
"watchers_count": 499,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 41,
"watchers": 498,
"watchers": 499,
"score": 0,
"subscribers_count": 10
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-06-29T10:12:18Z",
"updated_at": "2023-07-06T00:13:20Z",
"pushed_at": "2023-07-06T09:21:12Z",
"pushed_at": "2023-07-11T23:13:38Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 15,
"score": 0,
"subscribers_count": 1
@ -141,13 +141,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0

32
2023/CVE-2023-35803.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 664811325,
"name": "CVE-2023-35803",
"full_name": "lachlan2k\/CVE-2023-35803",
"owner": {
"login": "lachlan2k",
"id": 4683714,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4683714?v=4",
"html_url": "https:\/\/github.com\/lachlan2k"
},
"html_url": "https:\/\/github.com\/lachlan2k\/CVE-2023-35803",
"description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine",
"fork": false,
"created_at": "2023-07-10T19:58:22Z",
"updated_at": "2023-07-12T00:29:23Z",
"pushed_at": "2023-07-11T09:37:32Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1161,6 +1161,7 @@
- [imbas007/CVE-2023-27997-Check](https://github.com/imbas007/CVE-2023-27997-Check)
- [puckiestyle/cve-2023-27997](https://github.com/puckiestyle/cve-2023-27997)
- [hheeyywweellccoommee/CVE-2023-27997-test-nleyl](https://github.com/hheeyywweellccoommee/CVE-2023-27997-test-nleyl)
- [TechinsightsPro/ShodanFortiOS](https://github.com/TechinsightsPro/ShodanFortiOS)
### CVE-2023-28121 (2023-04-12)
@ -2049,6 +2050,9 @@
- [AgentY0/CVE-2023-34965](https://github.com/AgentY0/CVE-2023-34965)
### CVE-2023-35803
- [lachlan2k/CVE-2023-35803](https://github.com/lachlan2k/CVE-2023-35803)
### CVE-2023-35829 (2023-06-18)
<code>An issue was discovered in the Linux kernel before 6.3.2. A use-after-free was found in rkvdec_remove in drivers/staging/media/rkvdec/rkvdec.c.
@ -2683,7 +2687,7 @@
- [jbharucha05/CVE-2022-1388](https://github.com/jbharucha05/CVE-2022-1388)
- [On-Cyber-War/CVE-2022-1388](https://github.com/On-Cyber-War/CVE-2022-1388)
- [OnCyberWar/CVE-2022-1388](https://github.com/OnCyberWar/CVE-2022-1388)
- [revanmalang/CVE-2022-1388](https://github.com/revanmalang/CVE-2022-1388)
- [gabriellaabigail/CVE-2022-1388](https://github.com/gabriellaabigail/CVE-2022-1388)
- [amitlttwo/CVE-2022-1388](https://github.com/amitlttwo/CVE-2022-1388)
- [M4fiaB0y/CVE-2022-1388](https://github.com/M4fiaB0y/CVE-2022-1388)
- [devengpk/CVE-2022-1388](https://github.com/devengpk/CVE-2022-1388)
@ -3029,6 +3033,7 @@
- [electr0sm0g/CVE-2022-4510](https://github.com/electr0sm0g/CVE-2022-4510)
- [adhikara13/CVE-2022-4510-WalkingPath](https://github.com/adhikara13/CVE-2022-4510-WalkingPath)
- [hheeyywweellccoommee/CVE-2022-4510-yjrvc](https://github.com/hheeyywweellccoommee/CVE-2022-4510-yjrvc)
- [Kalagious/BadPfs](https://github.com/Kalagious/BadPfs)
### CVE-2022-4543 (2023-01-11)
@ -9336,6 +9341,7 @@
- [0xNix/CVE-2021-4034](https://github.com/0xNix/CVE-2021-4034)
- [Silencecyber/cve-2021-4034](https://github.com/Silencecyber/cve-2021-4034)
- [Geni0r/cve-2021-4034-poc](https://github.com/Geni0r/cve-2021-4034-poc)
- [Naughty-SEC/pkexec-shell-executor](https://github.com/Naughty-SEC/pkexec-shell-executor)
- [zxc2007/CVE-2021-4034](https://github.com/zxc2007/CVE-2021-4034)
- [flux10n/CVE-2021-4034](https://github.com/flux10n/CVE-2021-4034)
- [Senz4wa/CVE-2021-4034](https://github.com/Senz4wa/CVE-2021-4034)
@ -11421,6 +11427,13 @@
- [dongpohezui/cve-2021-33045](https://github.com/dongpohezui/cve-2021-33045)
### CVE-2021-33104 (2023-02-16)
<code>Improper access control in the Intel(R) OFU software before version 14.1.28 may allow an authenticated user to potentially enable denial of service via local access.
</code>
- [rjt-gupta/CVE-2021-33104](https://github.com/rjt-gupta/CVE-2021-33104)
### CVE-2021-33558 (2021-05-27)
<code>** DISPUTED ** Boa 0.94.13 allows remote attackers to obtain sensitive information via a misconfiguration involving backup.html, preview.html, js/log.js, log.html, email.html, online-users.html, and config.js. NOTE: multiple third parties report that this is a site-specific issue because those files are not part of Boa.
@ -15325,7 +15338,6 @@
- [Anonymous-Family/Zero-day-scanning](https://github.com/Anonymous-Family/Zero-day-scanning)
- [Anonymous-Family/CVE-2020-1472](https://github.com/Anonymous-Family/CVE-2020-1472)
- [carlos55ml/zerologon](https://github.com/carlos55ml/zerologon)
- [ligHthoUse-951/CVE-2020-1472](https://github.com/ligHthoUse-951/CVE-2020-1472)
- [Rvn0xsy/ZeroLogon](https://github.com/Rvn0xsy/ZeroLogon)
- [guglia001/MassZeroLogon](https://github.com/guglia001/MassZeroLogon)
- [likeww/MassZeroLogon](https://github.com/likeww/MassZeroLogon)
@ -33272,6 +33284,13 @@
- [wlensinas/CVE-2002-1614](https://github.com/wlensinas/CVE-2002-1614)
### CVE-2002-2420 (2007-11-01)
<code>site_searcher.cgi in Super Site Searcher allows remote attackers to execute arbitrary commands via shell metacharacters in the page parameter.
</code>
- [krdsploit/CVE-2002-2420](https://github.com/krdsploit/CVE-2002-2420)
### CVE-2002-20001 (2021-11-11)
<code>The Diffie-Hellman Key Agreement Protocol allows remote attackers (from the client side) to send arbitrary numbers that are actually not public keys, and trigger expensive server-side DHE modular-exponentiation calculations, aka a D(HE)ater attack. The client needs very little CPU resources and network bandwidth. The attack may be more disruptive in cases where a client can require a server to select its largest supported key size. The basic attack scenario is that the client must claim that it can only communicate with DHE, and the server must be configured to allow DHE.