mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2023/06/24 06:25:24
This commit is contained in:
parent
9508bb5fb5
commit
f8baa271af
26 changed files with 92 additions and 131 deletions
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 7882106,
|
||||
"name": "heroku-CVE-2013-0333",
|
||||
"full_name": "heroku\/heroku-CVE-2013-0333",
|
||||
"owner": {
|
||||
"login": "heroku",
|
||||
"id": 23211,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/23211?v=4",
|
||||
"html_url": "https:\/\/github.com\/heroku"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/heroku\/heroku-CVE-2013-0333",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2013-01-29T00:33:03Z",
|
||||
"updated_at": "2018-03-12T20:07:15Z",
|
||||
"pushed_at": "2013-01-29T02:37:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 104
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploit toolkit CVE-2017-0199 - v4.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft Office RCE. It could generate a malicious RTF\/PPSX file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
|
||||
"fork": false,
|
||||
"created_at": "2017-04-17T08:10:07Z",
|
||||
"updated_at": "2023-06-21T19:40:24Z",
|
||||
"updated_at": "2023-06-24T00:39:41Z",
|
||||
"pushed_at": "2017-11-19T11:01:16Z",
|
||||
"stargazers_count": 704,
|
||||
"watchers_count": 704,
|
||||
"stargazers_count": 705,
|
||||
"watchers_count": 705,
|
||||
"has_discussions": false,
|
||||
"forks_count": 288,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 288,
|
||||
"watchers": 704,
|
||||
"watchers": 705,
|
||||
"score": 0,
|
||||
"subscribers_count": 48
|
||||
},
|
||||
|
|
|
@ -362,7 +362,7 @@
|
|||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -373,7 +373,7 @@
|
|||
"fuelcms"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2020-15778(OpenSSH vul)",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-15T01:04:24Z",
|
||||
"updated_at": "2023-05-06T13:34:06Z",
|
||||
"updated_at": "2023-06-24T04:16:45Z",
|
||||
"pushed_at": "2022-02-18T08:04:46Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-06-18T07:06:51Z",
|
||||
"updated_at": "2023-06-24T03:00:17Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 945,
|
||||
"watchers_count": 945,
|
||||
"stargazers_count": 946,
|
||||
"watchers_count": 946,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 945,
|
||||
"watchers": 946,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2023-06-16T05:16:48Z",
|
||||
"updated_at": "2023-06-24T04:26:46Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -28,8 +28,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 78,
|
||||
"forks": 24,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -198,13 +198,13 @@
|
|||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2023-06-23T06:15:41Z",
|
||||
"updated_at": "2023-06-24T05:25:23Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 971,
|
||||
"watchers_count": 971,
|
||||
"stargazers_count": 972,
|
||||
"watchers_count": 972,
|
||||
"has_discussions": false,
|
||||
"forks_count": 317,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 317,
|
||||
"watchers": 971,
|
||||
"watchers": 972,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2023-06-23T14:37:58Z",
|
||||
"updated_at": "2023-06-24T03:24:45Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 792,
|
||||
"watchers_count": 792,
|
||||
"stargazers_count": 793,
|
||||
"watchers_count": 793,
|
||||
"has_discussions": false,
|
||||
"forks_count": 167,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 167,
|
||||
"watchers": 792,
|
||||
"watchers": 793,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -36,7 +36,7 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Patch up CVE-2021-44228 for minecraft forge 1.7.10 - 1.12.2",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T21:49:33Z",
|
||||
"updated_at": "2023-02-02T16:53:10Z",
|
||||
"updated_at": "2023-06-24T05:20:48Z",
|
||||
"pushed_at": "2023-01-27T17:34:36Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -857,10 +857,10 @@
|
|||
"description": "🐱💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T22:35:00Z",
|
||||
"updated_at": "2023-06-20T09:41:45Z",
|
||||
"updated_at": "2023-06-24T02:42:28Z",
|
||||
"pushed_at": "2022-01-15T16:18:44Z",
|
||||
"stargazers_count": 897,
|
||||
"watchers_count": 897,
|
||||
"stargazers_count": 898,
|
||||
"watchers_count": 898,
|
||||
"has_discussions": false,
|
||||
"forks_count": 139,
|
||||
"allow_forking": true,
|
||||
|
@ -889,7 +889,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 139,
|
||||
"watchers": 897,
|
||||
"watchers": 898,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2023-06-18T07:06:51Z",
|
||||
"updated_at": "2023-06-24T03:00:17Z",
|
||||
"pushed_at": "2023-05-14T12:08:39Z",
|
||||
"stargazers_count": 945,
|
||||
"watchers_count": 945,
|
||||
"stargazers_count": 946,
|
||||
"watchers_count": 946,
|
||||
"has_discussions": false,
|
||||
"forks_count": 121,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 121,
|
||||
"watchers": 945,
|
||||
"watchers": 946,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-07-06T17:29:04Z",
|
||||
"updated_at": "2023-06-05T11:55:08Z",
|
||||
"updated_at": "2023-06-24T03:28:13Z",
|
||||
"pushed_at": "2022-08-30T13:23:51Z",
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"has_discussions": false,
|
||||
"forks_count": 52,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 52,
|
||||
"watchers": 258,
|
||||
"watchers": 259,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"forks": 11,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -33,7 +33,7 @@
|
|||
"service"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 4,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "unlock bootloader for theoretically ALL unisoc ud710 and ums512 model",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2023-06-23T16:24:45Z",
|
||||
"updated_at": "2023-06-24T06:17:36Z",
|
||||
"pushed_at": "2023-06-23T16:38:01Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -29,7 +29,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 37,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-0386在ubuntu22.04上的提权",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-05T03:02:13Z",
|
||||
"updated_at": "2023-06-24T00:22:10Z",
|
||||
"updated_at": "2023-06-24T00:44:34Z",
|
||||
"pushed_at": "2023-06-13T08:58:53Z",
|
||||
"stargazers_count": 333,
|
||||
"watchers_count": 333,
|
||||
"stargazers_count": 334,
|
||||
"watchers_count": 334,
|
||||
"has_discussions": false,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 60,
|
||||
"watchers": 333,
|
||||
"watchers": 334,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "VMWare vRealize Network Insight Pre-Authenticated RCE (CVE-2023-20887)",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-13T13:17:23Z",
|
||||
"updated_at": "2023-06-23T18:47:32Z",
|
||||
"updated_at": "2023-06-24T05:00:42Z",
|
||||
"pushed_at": "2023-06-13T14:39:17Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 182,
|
||||
"watchers": 185,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Weblogic CVE-2023-21839 \/ CVE-2023-21931 \/ CVE-2023-21979 一键检测",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-13T03:42:27Z",
|
||||
"updated_at": "2023-06-23T09:44:14Z",
|
||||
"updated_at": "2023-06-24T03:27:25Z",
|
||||
"pushed_at": "2023-04-23T17:54:49Z",
|
||||
"stargazers_count": 580,
|
||||
"watchers_count": 580,
|
||||
"stargazers_count": 581,
|
||||
"watchers_count": 581,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 580,
|
||||
"watchers": 581,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "There is a command injection vulnerability in SolarView Compact through 6.00, attackers can execute commands by bypassing internal restrictions through downloader.php.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-06T06:20:40Z",
|
||||
"updated_at": "2023-06-21T07:37:56Z",
|
||||
"updated_at": "2023-06-24T04:06:33Z",
|
||||
"pushed_at": "2023-02-06T06:35:29Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Simple PoC in PowerShell for CVE-2023-23397",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-16T19:10:37Z",
|
||||
"updated_at": "2023-06-09T13:44:02Z",
|
||||
"updated_at": "2023-06-24T03:32:55Z",
|
||||
"pushed_at": "2023-03-16T19:29:49Z",
|
||||
"stargazers_count": 31,
|
||||
"watchers_count": 31,
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -155,7 +155,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 31,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T03:06:31Z",
|
||||
"updated_at": "2023-06-23T23:00:27Z",
|
||||
"updated_at": "2023-06-24T02:17:47Z",
|
||||
"pushed_at": "2023-06-03T19:35:51Z",
|
||||
"stargazers_count": 126,
|
||||
"watchers_count": 126,
|
||||
"stargazers_count": 127,
|
||||
"watchers_count": 127,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -67,7 +67,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 126,
|
||||
"watchers": 127,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Safely detect whether a FortiGate SSL VPN instance is vulnerable to CVE-2023-27997 based on response timing",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-16T20:15:36Z",
|
||||
"updated_at": "2023-06-23T18:33:16Z",
|
||||
"updated_at": "2023-06-24T06:05:29Z",
|
||||
"pushed_at": "2023-06-20T21:32:56Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 23,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -177,6 +177,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept for vulnerability CVE-2023-2986 in 'Abandoned Cart Lite for WooCommerce' Plugin in WordPress",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T17:44:09Z",
|
||||
"updated_at": "2023-06-15T10:23:44Z",
|
||||
"updated_at": "2023-06-24T03:26:37Z",
|
||||
"pushed_at": "2023-06-23T17:07:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -31188,13 +31188,6 @@
|
|||
|
||||
- [CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303](https://github.com/CiscoCXSecurity/ownCloud_RCE_CVE-2013-0303)
|
||||
|
||||
### CVE-2013-0333 (2013-01-30)
|
||||
|
||||
<code>lib/active_support/json/backends/yaml.rb in Ruby on Rails 2.3.x before 2.3.16 and 3.0.x before 3.0.20 does not properly convert JSON data to YAML data for processing by a YAML parser, which allows remote attackers to execute arbitrary code, conduct SQL injection attacks, or bypass authentication via crafted data that triggers unsafe decoding, a different vulnerability than CVE-2013-0156.
|
||||
</code>
|
||||
|
||||
- [heroku/heroku-CVE-2013-0333](https://github.com/heroku/heroku-CVE-2013-0333)
|
||||
|
||||
### CVE-2013-225
|
||||
- [PentestinGxRoot/ShellEvil](https://github.com/PentestinGxRoot/ShellEvil)
|
||||
|
||||
|
|
Loading…
Reference in a new issue