mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/26 12:32:35
This commit is contained in:
parent
823a34a977
commit
fbcce6c537
58 changed files with 468 additions and 375 deletions
33
2012/CVE-2012-1831.json
Normal file
33
2012/CVE-2012-1831.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 894342199,
|
||||
"name": "POC-CVE-2012-1831",
|
||||
"full_name": "Astrowmist\/POC-CVE-2012-1831",
|
||||
"owner": {
|
||||
"login": "Astrowmist",
|
||||
"id": 137168130,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137168130?v=4",
|
||||
"html_url": "https:\/\/github.com\/Astrowmist",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Astrowmist\/POC-CVE-2012-1831",
|
||||
"description": "Proof Of Concept for the CVE-2012-1831 (Kingview Touchview 6.53)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T07:29:58Z",
|
||||
"updated_at": "2024-11-26T08:54:30Z",
|
||||
"pushed_at": "2024-11-26T08:54:27Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -2420,5 +2420,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 894384244,
|
||||
"name": "CVE-2014-6271",
|
||||
"full_name": "RadYio\/CVE-2014-6271",
|
||||
"owner": {
|
||||
"login": "RadYio",
|
||||
"id": 17927968,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17927968?v=4",
|
||||
"html_url": "https:\/\/github.com\/RadYio",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RadYio\/CVE-2014-6271",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T09:07:24Z",
|
||||
"updated_at": "2024-11-26T09:07:28Z",
|
||||
"pushed_at": "2024-11-26T09:07:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "A low interaction honeypot for the Cisco ASA component capable of detecting CVE-2018-0101, a DoS and remote code execution vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-08T15:52:50Z",
|
||||
"updated_at": "2024-11-18T12:46:53Z",
|
||||
"updated_at": "2024-11-26T06:19:44Z",
|
||||
"pushed_at": "2018-11-23T11:47:10Z",
|
||||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -66,7 +66,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 49,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Script to test for Cisco ASA path traversal vulnerability (CVE-2018-0296) and extract system information.",
|
||||
"fork": false,
|
||||
"created_at": "2018-06-21T15:44:29Z",
|
||||
"updated_at": "2024-09-25T11:21:13Z",
|
||||
"updated_at": "2024-11-26T06:18:57Z",
|
||||
"pushed_at": "2024-02-15T22:16:16Z",
|
||||
"stargazers_count": 201,
|
||||
"watchers_count": 201,
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 201,
|
||||
"watchers": 202,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 883215413,
|
||||
"name": "CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"full_name": "uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"owner": {
|
||||
"login": "uthrasri",
|
||||
"id": 145666390,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
|
||||
"html_url": "https:\/\/github.com\/uthrasri",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T15:18:33Z",
|
||||
"updated_at": "2024-11-08T11:44:53Z",
|
||||
"pushed_at": "2024-11-08T11:36:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE exploitation for WebKit jsc CVE-2018-4416",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-07T05:13:34Z",
|
||||
"updated_at": "2024-07-13T00:53:05Z",
|
||||
"updated_at": "2024-11-26T08:46:23Z",
|
||||
"pushed_at": "2024-04-19T06:40:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -211,13 +211,13 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 8,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
|
|
|
@ -277,5 +277,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 604944329,
|
||||
"name": "Drupal-cve-2019-6340",
|
||||
"full_name": "Sumitpathania03\/Drupal-cve-2019-6340",
|
||||
"owner": {
|
||||
"login": "Sumitpathania03",
|
||||
"id": 126046383,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126046383?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03\/Drupal-cve-2019-6340",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T05:24:37Z",
|
||||
"updated_at": "2024-11-26T09:47:58Z",
|
||||
"pushed_at": "2023-03-21T08:56:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-11-22T15:15:42Z",
|
||||
"updated_at": "2024-11-26T06:34:09Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1734,
|
||||
"watchers_count": 1734,
|
||||
"stargazers_count": 1735,
|
||||
"watchers_count": 1735,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1734,
|
||||
"watchers": 1735,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
|
|
@ -313,10 +313,10 @@
|
|||
"description": "CVE-2020-14882_ALL综合利用工具,支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
|
||||
"fork": false,
|
||||
"created_at": "2020-11-03T10:49:35Z",
|
||||
"updated_at": "2024-11-03T13:52:26Z",
|
||||
"updated_at": "2024-11-26T08:32:27Z",
|
||||
"pushed_at": "2022-03-29T02:08:45Z",
|
||||
"stargazers_count": 144,
|
||||
"watchers_count": 144,
|
||||
"stargazers_count": 145,
|
||||
"watchers_count": 145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 144,
|
||||
"watchers": 145,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CNVD-2020-10487(CVE-2020-1938), tomcat ajp 文件读取漏洞poc",
|
||||
"fork": false,
|
||||
"created_at": "2020-02-20T17:57:54Z",
|
||||
"updated_at": "2024-10-30T02:23:15Z",
|
||||
"updated_at": "2024-11-26T06:58:07Z",
|
||||
"pushed_at": "2020-02-23T17:06:06Z",
|
||||
"stargazers_count": 118,
|
||||
"watchers_count": 118,
|
||||
"stargazers_count": 119,
|
||||
"watchers_count": 119,
|
||||
"has_discussions": false,
|
||||
"forks_count": 68,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 68,
|
||||
"watchers": 118,
|
||||
"watchers": 119,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2020-3452 Cisco ASA Scanner -unauth Path Traversal Check",
|
||||
"fork": false,
|
||||
"created_at": "2020-07-24T15:04:45Z",
|
||||
"updated_at": "2023-04-07T22:16:09Z",
|
||||
"updated_at": "2024-11-26T06:19:54Z",
|
||||
"pushed_at": "2020-08-30T21:34:41Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -329,10 +329,10 @@
|
|||
"description": "Just basic scanner abusing CVE-2020-3452 to enumerate the standard files accessible in the Web Directory of the CISCO ASA applicances.",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-28T05:00:37Z",
|
||||
"updated_at": "2024-10-27T07:00:57Z",
|
||||
"updated_at": "2024-11-26T06:19:59Z",
|
||||
"pushed_at": "2020-10-10T17:19:51Z",
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -350,7 +350,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 24,
|
||||
"watchers": 25,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T06:51:26Z",
|
||||
"updated_at": "2024-08-03T14:42:45Z",
|
||||
"updated_at": "2024-11-26T06:20:17Z",
|
||||
"pushed_at": "2021-07-10T12:42:24Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -64,7 +64,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2024-11-23T14:47:24Z",
|
||||
"updated_at": "2024-11-26T06:33:56Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1839,
|
||||
"watchers_count": 1839,
|
||||
"stargazers_count": 1840,
|
||||
"watchers_count": 1840,
|
||||
"has_discussions": false,
|
||||
"forks_count": 583,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 583,
|
||||
"watchers": 1839,
|
||||
"watchers": 1840,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
@ -1004,10 +1004,10 @@
|
|||
"description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-26T13:53:10Z",
|
||||
"updated_at": "2024-11-11T16:20:55Z",
|
||||
"updated_at": "2024-11-26T06:33:17Z",
|
||||
"pushed_at": "2021-10-17T13:29:56Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -1019,7 +1019,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -848,10 +848,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-11-23T15:16:01Z",
|
||||
"updated_at": "2024-11-26T09:06:00Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1331,
|
||||
"watchers_count": 1331,
|
||||
"stargazers_count": 1332,
|
||||
"watchers_count": 1332,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -867,7 +867,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 1331,
|
||||
"watchers": 1332,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-25T17:14:38Z",
|
||||
"updated_at": "2024-08-27T13:16:53Z",
|
||||
"updated_at": "2024-11-26T09:38:29Z",
|
||||
"pushed_at": "2021-07-09T19:38:41Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Python exploit for the CVE-2021-22204 vulnerability in Exiftool",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-11T18:45:07Z",
|
||||
"updated_at": "2024-11-15T12:26:15Z",
|
||||
"updated_at": "2024-11-26T11:18:21Z",
|
||||
"pushed_at": "2021-05-20T21:42:43Z",
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 89,
|
||||
"watchers": 90,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -486,10 +486,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-11-25T13:01:45Z",
|
||||
"updated_at": "2024-11-26T09:51:32Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 959,
|
||||
"watchers_count": 959,
|
||||
"stargazers_count": 960,
|
||||
"watchers_count": 960,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -498,7 +498,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 959,
|
||||
"watchers": 960,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 446572887,
|
||||
"name": "CVE-2021-39623",
|
||||
"full_name": "bb33bb\/CVE-2021-39623",
|
||||
"owner": {
|
||||
"login": "bb33bb",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/bb33bb",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bb33bb\/CVE-2021-39623",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-01-10T20:32:28Z",
|
||||
"updated_at": "2022-01-12T01:06:39Z",
|
||||
"pushed_at": "2022-01-11T11:22:54Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2021-39749, allowing starting arbitrary Activity on Android 12L Beta",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T16:36:48Z",
|
||||
"updated_at": "2024-10-08T02:51:54Z",
|
||||
"updated_at": "2024-11-26T07:42:25Z",
|
||||
"pushed_at": "2022-04-16T16:37:23Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 19,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -1346,7 +1346,7 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2024-11-22T20:36:16Z",
|
||||
"updated_at": "2024-11-26T08:49:02Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 156,
|
||||
"watchers_count": 156,
|
||||
|
|
|
@ -208,10 +208,10 @@
|
|||
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-07T15:11:34Z",
|
||||
"updated_at": "2024-10-15T07:30:34Z",
|
||||
"updated_at": "2024-11-26T11:52:47Z",
|
||||
"pushed_at": "2024-07-12T14:17:27Z",
|
||||
"stargazers_count": 243,
|
||||
"watchers_count": 243,
|
||||
"stargazers_count": 244,
|
||||
"watchers_count": 244,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -224,7 +224,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 243,
|
||||
"watchers": 244,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -12019,6 +12019,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 605052737,
|
||||
"name": "LOG4J-CVE-2021-44228",
|
||||
"full_name": "Sumitpathania03\/LOG4J-CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "Sumitpathania03",
|
||||
"id": 126046383,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126046383?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03\/LOG4J-CVE-2021-44228",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-22T10:45:46Z",
|
||||
"updated_at": "2024-11-26T09:46:55Z",
|
||||
"pushed_at": "2023-04-11T09:21:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 614031542,
|
||||
"name": "Log4j-PoC",
|
||||
|
|
|
@ -1684,6 +1684,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 738464216,
|
||||
"name": "CVE-2022-22947",
|
||||
"full_name": "Sumitpathania03\/CVE-2022-22947",
|
||||
"owner": {
|
||||
"login": "Sumitpathania03",
|
||||
"id": 126046383,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126046383?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03\/CVE-2022-22947",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-03T09:37:54Z",
|
||||
"updated_at": "2024-11-26T09:43:53Z",
|
||||
"pushed_at": "2024-04-02T06:35:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 817383255,
|
||||
"name": "CVE-2022-22947",
|
||||
|
|
|
@ -792,10 +792,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-11-23T15:16:01Z",
|
||||
"updated_at": "2024-11-26T09:06:00Z",
|
||||
"pushed_at": "2024-04-25T06:09:38Z",
|
||||
"stargazers_count": 1331,
|
||||
"watchers_count": 1331,
|
||||
"stargazers_count": 1332,
|
||||
"watchers_count": 1332,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -811,7 +811,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 1331,
|
||||
"watchers": 1332,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -2712,39 +2712,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 893895903,
|
||||
"name": "CVE-2022-30190",
|
||||
"full_name": "madbaiu\/CVE-2022-30190",
|
||||
"owner": {
|
||||
"login": "madbaiu",
|
||||
"id": 172992182,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172992182?v=4",
|
||||
"html_url": "https:\/\/github.com\/madbaiu",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/madbaiu\/CVE-2022-30190",
|
||||
"description": "CVE-2022-30190 Proof-Of-Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-25T11:55:26Z",
|
||||
"updated_at": "2024-11-25T14:59:43Z",
|
||||
"pushed_at": "2024-11-25T14:59:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2022-30190",
|
||||
"microsoft"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -798,10 +798,10 @@
|
|||
"description": "CVE-2023-20198是思科IOS XE软件Web UI功能中的一个严重漏洞,允许未经身份验证的远程攻击者在受影响的系统上创建具有特权级别15的账户,从而完全控制设备。",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-22T04:10:28Z",
|
||||
"updated_at": "2024-11-22T13:44:15Z",
|
||||
"updated_at": "2024-11-26T10:16:47Z",
|
||||
"pushed_at": "2024-11-22T04:12:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -810,7 +810,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-10-25T07:54:39Z",
|
||||
"updated_at": "2023-10-25T07:56:58Z",
|
||||
"updated_at": "2024-11-26T10:43:39Z",
|
||||
"pushed_at": "2023-10-25T08:11:02Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit code for CVE-2023-42914 \/ pwn2own Vancouver 2023",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-22T11:28:35Z",
|
||||
"updated_at": "2024-11-22T12:12:49Z",
|
||||
"updated_at": "2024-11-26T11:40:14Z",
|
||||
"pushed_at": "2024-11-22T12:10:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
33
2023/CVE-2023-32428.json
Normal file
33
2023/CVE-2023-32428.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 894351065,
|
||||
"name": "CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging",
|
||||
"full_name": "gergelykalman\/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging",
|
||||
"owner": {
|
||||
"login": "gergelykalman",
|
||||
"id": 1591209,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/1591209?v=4",
|
||||
"html_url": "https:\/\/github.com\/gergelykalman",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/gergelykalman\/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T07:52:29Z",
|
||||
"updated_at": "2024-11-26T08:09:22Z",
|
||||
"pushed_at": "2024-11-26T08:06:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -110,10 +110,10 @@
|
|||
"description": "KeePass 2.X dumper (CVE-2023-32784)",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T00:11:42Z",
|
||||
"updated_at": "2024-11-03T15:33:01Z",
|
||||
"updated_at": "2024-11-26T07:00:34Z",
|
||||
"pushed_at": "2023-11-04T17:14:26Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -143,7 +143,7 @@
|
|||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -153,7 +153,7 @@
|
|||
"rocketmq"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -378,6 +378,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 778677741,
|
||||
"name": "Apache-RocketMQ-CVE-2023-33246-",
|
||||
"full_name": "Sumitpathania03\/Apache-RocketMQ-CVE-2023-33246-",
|
||||
"owner": {
|
||||
"login": "Sumitpathania03",
|
||||
"id": 126046383,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126046383?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sumitpathania03\/Apache-RocketMQ-CVE-2023-33246-",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-28T07:21:09Z",
|
||||
"updated_at": "2024-11-26T09:45:48Z",
|
||||
"pushed_at": "2024-03-28T11:39:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 821684899,
|
||||
"name": "CVE-2023-33246-mitigation",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Remote Code Execution on Junos OS CVE-2023-36846",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-29T18:50:49Z",
|
||||
"updated_at": "2024-08-12T20:32:38Z",
|
||||
"updated_at": "2024-11-26T09:45:17Z",
|
||||
"pushed_at": "2023-08-29T18:51:51Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": true,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -34,7 +34,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -138,8 +138,8 @@
|
|||
"description": "CVE-2024-0012批量检测脚本",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-22T07:52:11Z",
|
||||
"updated_at": "2024-11-22T07:55:25Z",
|
||||
"pushed_at": "2024-11-22T07:55:22Z",
|
||||
"updated_at": "2024-11-26T07:38:23Z",
|
||||
"pushed_at": "2024-11-26T07:38:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"has_discussions": false,
|
||||
"forks_count": 59,
|
||||
"forks_count": 60,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 59,
|
||||
"forks": 60,
|
||||
"watchers": 256,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
|
|
33
2024/CVE-2024-10542.json
Normal file
33
2024/CVE-2024-10542.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 894423766,
|
||||
"name": "CVE-2024-10542",
|
||||
"full_name": "ubaii\/CVE-2024-10542",
|
||||
"owner": {
|
||||
"login": "ubaii",
|
||||
"id": 31325580,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31325580?v=4",
|
||||
"html_url": "https:\/\/github.com\/ubaii",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ubaii\/CVE-2024-10542",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T10:32:36Z",
|
||||
"updated_at": "2024-11-26T10:32:52Z",
|
||||
"pushed_at": "2024-11-26T10:32:48Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -34,7 +34,7 @@
|
|||
"forks": 298,
|
||||
"watchers": 2285,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
"subscribers_count": 24
|
||||
},
|
||||
{
|
||||
"id": 781477717,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-11-26T00:34:05Z",
|
||||
"updated_at": "2024-11-26T12:25:20Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 702,
|
||||
"watchers_count": 702,
|
||||
"stargazers_count": 703,
|
||||
"watchers_count": 703,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 702,
|
||||
"watchers": 703,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -14,8 +14,8 @@
|
|||
"description": "Proof-of-concept (PoC) exploit for JSONPath-plus vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-13T07:56:10Z",
|
||||
"updated_at": "2024-11-25T23:56:28Z",
|
||||
"pushed_at": "2024-11-25T23:56:24Z",
|
||||
"updated_at": "2024-11-26T08:38:33Z",
|
||||
"pushed_at": "2024-11-26T08:38:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -169,10 +169,10 @@
|
|||
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-14T14:21:49Z",
|
||||
"updated_at": "2024-11-21T05:23:50Z",
|
||||
"updated_at": "2024-11-26T07:27:08Z",
|
||||
"pushed_at": "2024-07-01T09:29:02Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -201,7 +201,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -952,10 +952,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-11-26T04:58:19Z",
|
||||
"updated_at": "2024-11-26T07:00:07Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3496,
|
||||
"watchers_count": 3496,
|
||||
"stargazers_count": 3497,
|
||||
"watchers_count": 3497,
|
||||
"has_discussions": false,
|
||||
"forks_count": 239,
|
||||
"allow_forking": true,
|
||||
|
@ -964,7 +964,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 239,
|
||||
"watchers": 3496,
|
||||
"watchers": 3497,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-37051 poc and exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T16:01:13Z",
|
||||
"updated_at": "2024-11-07T04:26:30Z",
|
||||
"updated_at": "2024-11-26T12:01:27Z",
|
||||
"pushed_at": "2024-06-11T19:02:40Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 890844194,
|
||||
"name": "CVE-2024-47533",
|
||||
"full_name": "zetraxz\/CVE-2024-47533",
|
||||
"owner": {
|
||||
"login": "zetraxz",
|
||||
"id": 186395163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||
"html_url": "https:\/\/github.com\/zetraxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-47533",
|
||||
"description": "CVE-2024-47533: Improper Authentication (CWE-287)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-19T09:28:48Z",
|
||||
"updated_at": "2024-11-25T12:12:41Z",
|
||||
"pushed_at": "2024-11-25T12:12:37Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for CVE-2024-48990",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-20T18:41:25Z",
|
||||
"updated_at": "2024-11-26T03:25:14Z",
|
||||
"updated_at": "2024-11-26T12:29:03Z",
|
||||
"pushed_at": "2024-11-20T18:49:33Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 70,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -138,10 +138,10 @@
|
|||
"description": "Testing POC for use cases",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-24T07:33:06Z",
|
||||
"updated_at": "2024-11-25T22:06:08Z",
|
||||
"updated_at": "2024-11-26T08:59:47Z",
|
||||
"pushed_at": "2024-11-24T07:56:49Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -251,6 +251,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -34,6 +34,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-53255.json
Normal file
33
2024/CVE-2024-53255.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 894399924,
|
||||
"name": "CVE-2024-53255",
|
||||
"full_name": "0x4M3R\/CVE-2024-53255",
|
||||
"owner": {
|
||||
"login": "0x4M3R",
|
||||
"id": 163415000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163415000?v=4",
|
||||
"html_url": "https:\/\/github.com\/0x4M3R",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/0x4M3R\/CVE-2024-53255",
|
||||
"description": "boid CMS 2.1.1 - reflected Cross-Site Scripting (XSS)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-26T09:41:54Z",
|
||||
"updated_at": "2024-11-26T09:45:42Z",
|
||||
"pushed_at": "2024-11-26T09:45:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,35 +1,4 @@
|
|||
[
|
||||
{
|
||||
"id": 887986439,
|
||||
"name": "CVE-2024-5910",
|
||||
"full_name": "zetraxz\/CVE-2024-5910",
|
||||
"owner": {
|
||||
"login": "zetraxz",
|
||||
"id": 186395163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||
"html_url": "https:\/\/github.com\/zetraxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-5910",
|
||||
"description": "CVE-2024-5910: Missing Authentication for Critical Function (CWE-306)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-13T16:09:14Z",
|
||||
"updated_at": "2024-11-19T09:26:56Z",
|
||||
"pushed_at": "2024-11-17T21:17:03Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 889262902,
|
||||
"name": "Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464",
|
||||
|
|
|
@ -2242,10 +2242,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2024-11-21T13:13:52Z",
|
||||
"updated_at": "2024-11-26T12:29:01Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -2254,7 +2254,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"forks": 18,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 894111154,
|
||||
"name": "CVE-2024-9659",
|
||||
"full_name": "zetraxz\/CVE-2024-9659",
|
||||
"owner": {
|
||||
"login": "zetraxz",
|
||||
"id": 186395163,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||
"html_url": "https:\/\/github.com\/zetraxz",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-9659",
|
||||
"description": "CVE-2024-9659: Unrestricted Upload of File with Dangerous Type (CWE-434)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-25T19:16:58Z",
|
||||
"updated_at": "2024-11-25T19:36:11Z",
|
||||
"pushed_at": "2024-11-25T19:35:06Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
63
README.md
63
README.md
|
@ -1248,7 +1248,6 @@
|
|||
<code>Missing authentication for a critical function in Palo Alto Networks Expedition can lead to an Expedition admin account takeover for attackers with network access to Expedition.\n\nNote: Expedition is a tool aiding in configuration migration, tuning, and enrichment. Configuration secrets, credentials, and other data imported into Expedition is at risk due to this issue.
|
||||
</code>
|
||||
|
||||
- [zetraxz/CVE-2024-5910](https://github.com/zetraxz/CVE-2024-5910)
|
||||
- [p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464](https://github.com/p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464)
|
||||
|
||||
### CVE-2024-5932 (2024-08-20)
|
||||
|
@ -1883,13 +1882,6 @@
|
|||
- [RandomRobbieBF/CVE-2024-9593](https://github.com/RandomRobbieBF/CVE-2024-9593)
|
||||
- [0x4f5da2-venom/CVE-2024-9593-EXP](https://github.com/0x4f5da2-venom/CVE-2024-9593-EXP)
|
||||
|
||||
### CVE-2024-9659 (2024-11-23)
|
||||
|
||||
<code>The School Management System for Wordpress plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the mj_smgt_user_avatar_image_upload() function in all versions up to, and including, 91.5.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
|
||||
</code>
|
||||
|
||||
- [zetraxz/CVE-2024-9659](https://github.com/zetraxz/CVE-2024-9659)
|
||||
|
||||
### CVE-2024-9680 (2024-10-09)
|
||||
|
||||
<code>An attacker was able to achieve code execution in the content process by exploiting a use-after-free in Animation timelines. We have had reports of this vulnerability being exploited in the wild. This vulnerability affects Firefox < 131.0.2, Firefox ESR < 128.3.1, Firefox ESR < 115.16.1, Thunderbird < 131.0.1, Thunderbird < 128.3.1, and Thunderbird < 115.16.0.
|
||||
|
@ -2040,6 +2032,13 @@
|
|||
- [ubaii/CVE-2024-10508](https://github.com/ubaii/CVE-2024-10508)
|
||||
- [Jenderal92/CVE-2024-10508](https://github.com/Jenderal92/CVE-2024-10508)
|
||||
|
||||
### CVE-2024-10542 (2024-11-26)
|
||||
|
||||
<code>The Spam protection, Anti-Spam, FireWall by CleanTalk plugin for WordPress is vulnerable to unauthorized Arbitrary Plugin Installation due to an authorization bypass via reverse DNS spoofing on the checkWithoutToken function in all versions up to, and including, 6.43.2. This makes it possible for unauthenticated attackers to install and activate arbitrary plugins which can be leveraged to achieve remote code execution if another vulnerable plugin is installed and activated.
|
||||
</code>
|
||||
|
||||
- [ubaii/CVE-2024-10542](https://github.com/ubaii/CVE-2024-10542)
|
||||
|
||||
### CVE-2024-10557 (2024-10-31)
|
||||
|
||||
<code>In code-projects Blood Bank Management System 1.0 wurde eine Schwachstelle gefunden. Sie wurde als problematisch eingestuft. Hierbei betrifft es unbekannten Programmcode der Datei /file/updateprofile.php. Mit der Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Umgesetzt werden kann der Angriff über das Netzwerk. Der Exploit steht zur öffentlichen Verfügung.
|
||||
|
@ -6510,13 +6509,6 @@
|
|||
|
||||
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)
|
||||
|
||||
### CVE-2024-47533 (2024-11-18)
|
||||
|
||||
<code>Cobbler, a Linux installation server that allows for rapid setup of network installation environments, has an improper authentication vulnerability starting in version 3.0.0 and prior to versions 3.2.3 and 3.3.7. `utils.get_shared_secret()` always returns `-1`, which allows anyone to connect to cobbler XML-RPC as user `''` password `-1` and make any changes. This gives anyone with network access to a cobbler server full control of the server. Versions 3.2.3 and 3.3.7 fix the issue.
|
||||
</code>
|
||||
|
||||
- [zetraxz/CVE-2024-47533](https://github.com/zetraxz/CVE-2024-47533)
|
||||
|
||||
### CVE-2024-47575 (2024-10-23)
|
||||
|
||||
<code>A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.12, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests.
|
||||
|
@ -7105,6 +7097,13 @@
|
|||
|
||||
- [ebrasha/abdal-anydesk-remote-ip-detector](https://github.com/ebrasha/abdal-anydesk-remote-ip-detector)
|
||||
|
||||
### CVE-2024-53255 (2024-11-25)
|
||||
|
||||
<code>BoidCMS is a free and open-source flat file CMS for building simple websites and blogs, developed using PHP and uses JSON as a database. In affected versions a reflected Cross-site Scripting (XSS) vulnerability exists in the /admin?page=media endpoint in the file parameter, allowing an attacker to inject arbitrary JavaScript code. This code could be used to steal the user's session cookie, perform phishing attacks, or deface the website. This issue has been addressed in version 2.1.2 and all users are advised to upgrade. There are no known workarounds for this vulnerability.
|
||||
</code>
|
||||
|
||||
- [0x4M3R/CVE-2024-53255](https://github.com/0x4M3R/CVE-2024-53255)
|
||||
|
||||
### CVE-2024-53375
|
||||
- [ThottySploity/CVE-2024-53375](https://github.com/ThottySploity/CVE-2024-53375)
|
||||
|
||||
|
@ -11240,6 +11239,13 @@
|
|||
|
||||
- [gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite](https://github.com/gergelykalman/CVE-2023-32422-a-macOS-TCC-bypass-in-sqlite)
|
||||
|
||||
### CVE-2023-32428 (2023-09-06)
|
||||
|
||||
<code>This issue was addressed with improved file handling. This issue is fixed in macOS Ventura 13.4, tvOS 16.5, iOS 16.5 and iPadOS 16.5, watchOS 9.5. An app may be able to gain root privileges.
|
||||
</code>
|
||||
|
||||
- [gergelykalman/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging](https://github.com/gergelykalman/CVE-2023-32428-a-macOS-LPE-via-MallocStackLogging)
|
||||
|
||||
### CVE-2023-32560 (2023-08-10)
|
||||
|
||||
<code>An attacker can send a specially crafted message to the Wavelink Avalanche Manager, which could result in service disruption or arbitrary code execution.\n\nThanks to a Researcher at Tenable for finding and reporting.\n\nFixed in version 6.4.1.
|
||||
|
@ -11349,6 +11355,7 @@
|
|||
- [0xKayala/CVE-2023-33246](https://github.com/0xKayala/CVE-2023-33246)
|
||||
- [MkJos/CVE-2023-33246_RocketMQ_RCE_EXP](https://github.com/MkJos/CVE-2023-33246_RocketMQ_RCE_EXP)
|
||||
- [hanch7274/CVE-2023-33246](https://github.com/hanch7274/CVE-2023-33246)
|
||||
- [Sumitpathania03/Apache-RocketMQ-CVE-2023-33246-](https://github.com/Sumitpathania03/Apache-RocketMQ-CVE-2023-33246-)
|
||||
- [PavilionQ/CVE-2023-33246-mitigation](https://github.com/PavilionQ/CVE-2023-33246-mitigation)
|
||||
|
||||
### CVE-2023-33253 (2023-06-12)
|
||||
|
@ -17336,6 +17343,7 @@
|
|||
- [qq87234770/CVE-2022-22947](https://github.com/qq87234770/CVE-2022-22947)
|
||||
- [Zh0um1/CVE-2022-22947](https://github.com/Zh0um1/CVE-2022-22947)
|
||||
- [Le1a/CVE-2022-22947](https://github.com/Le1a/CVE-2022-22947)
|
||||
- [Sumitpathania03/CVE-2022-22947](https://github.com/Sumitpathania03/CVE-2022-22947)
|
||||
- [cc3305/CVE-2022-22947](https://github.com/cc3305/CVE-2022-22947)
|
||||
|
||||
### CVE-2022-22948 (2022-03-29)
|
||||
|
@ -19376,7 +19384,6 @@
|
|||
- [shri142/ZipScan](https://github.com/shri142/ZipScan)
|
||||
- [alien-keric/CVE-2022-30190](https://github.com/alien-keric/CVE-2022-30190)
|
||||
- [ethicalblue/Follina-CVE-2022-30190-Sample](https://github.com/ethicalblue/Follina-CVE-2022-30190-Sample)
|
||||
- [madbaiu/CVE-2022-30190](https://github.com/madbaiu/CVE-2022-30190)
|
||||
|
||||
### CVE-2022-30203 (2022-07-12)
|
||||
|
||||
|
@ -26658,13 +26665,6 @@
|
|||
### CVE-2021-39512
|
||||
- [guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver](https://github.com/guusec/CVE-2021-39512-BigTreeCMS-v4.4.14-AccountTakeOver)
|
||||
|
||||
### CVE-2021-39623 (2022-01-14)
|
||||
|
||||
<code>In doRead of SimpleDecodingSource.cpp, there is a possible out of bounds write due to an incorrect bounds check. This could lead to remote escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-10 Android-11 Android-12 Android-9Android ID: A-194105348
|
||||
</code>
|
||||
|
||||
- [bb33bb/CVE-2021-39623](https://github.com/bb33bb/CVE-2021-39623)
|
||||
|
||||
### CVE-2021-39670 (2022-05-10)
|
||||
|
||||
<code>In setStream of WallpaperManager.java, there is a possible way to cause a permanent DoS due to improper input validation. This could lead to local denial of service with User execution privileges needed. User interaction is not needed for exploitation.Product: AndroidVersions: Android-12 Android-12LAndroid ID: A-204087139
|
||||
|
@ -28451,6 +28451,7 @@
|
|||
- [Nexolanta/log4j2_CVE-2021-44228](https://github.com/Nexolanta/log4j2_CVE-2021-44228)
|
||||
- [demining/Log4j-Vulnerability](https://github.com/demining/Log4j-Vulnerability)
|
||||
- [pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC](https://github.com/pierpaolosestito-dev/Log4Shell-CVE-2021-44228-PoC)
|
||||
- [Sumitpathania03/LOG4J-CVE-2021-44228](https://github.com/Sumitpathania03/LOG4J-CVE-2021-44228)
|
||||
- [Sma-Das/Log4j-PoC](https://github.com/Sma-Das/Log4j-PoC)
|
||||
- [53buahapel/log4shell-vulnweb](https://github.com/53buahapel/log4shell-vulnweb)
|
||||
- [demonrvm/Log4ShellRemediation](https://github.com/demonrvm/Log4ShellRemediation)
|
||||
|
@ -35482,6 +35483,7 @@
|
|||
- [jas502n/CVE-2019-6340](https://github.com/jas502n/CVE-2019-6340)
|
||||
- [ludy-dev/drupal8-REST-RCE](https://github.com/ludy-dev/drupal8-REST-RCE)
|
||||
- [nobodyatall648/CVE-2019-6340](https://github.com/nobodyatall648/CVE-2019-6340)
|
||||
- [Sumitpathania03/Drupal-cve-2019-6340](https://github.com/Sumitpathania03/Drupal-cve-2019-6340)
|
||||
|
||||
### CVE-2019-6440 (2019-01-16)
|
||||
|
||||
|
@ -41076,13 +41078,6 @@
|
|||
|
||||
- [RHYru9/CVE-2018-16431](https://github.com/RHYru9/CVE-2018-16431)
|
||||
|
||||
### CVE-2018-16452 (2019-10-03)
|
||||
|
||||
<code>The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil.c:smb_fdata() via recursion.
|
||||
</code>
|
||||
|
||||
- [uthrasri/CVE-2018-16452_tcpdump_AOSP10_R33](https://github.com/uthrasri/CVE-2018-16452_tcpdump_AOSP10_R33)
|
||||
|
||||
### CVE-2018-16492 (2019-02-01)
|
||||
|
||||
<code>A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.
|
||||
|
@ -47140,6 +47135,7 @@
|
|||
- [ajansha/shellshock](https://github.com/ajansha/shellshock)
|
||||
- [K3ysTr0K3R/CVE-2014-6271-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2014-6271-EXPLOIT)
|
||||
- [TheRealCiscoo/Shellshock-Exploit](https://github.com/TheRealCiscoo/Shellshock-Exploit)
|
||||
- [RadYio/CVE-2014-6271](https://github.com/RadYio/CVE-2014-6271)
|
||||
|
||||
### CVE-2014-6287 (2014-10-07)
|
||||
|
||||
|
@ -47861,6 +47857,13 @@
|
|||
- [cyberharsh/PHP_CVE-2012-1823](https://github.com/cyberharsh/PHP_CVE-2012-1823)
|
||||
- [0xl0k1/CVE-2012-1823](https://github.com/0xl0k1/CVE-2012-1823)
|
||||
|
||||
### CVE-2012-1831 (2012-07-05)
|
||||
|
||||
<code>Heap-based buffer overflow in WellinTech KingView 6.53 allows remote attackers to execute arbitrary code via a crafted packet to TCP port 555.
|
||||
</code>
|
||||
|
||||
- [Astrowmist/POC-CVE-2012-1831](https://github.com/Astrowmist/POC-CVE-2012-1831)
|
||||
|
||||
### CVE-2012-1870 (2012-07-10)
|
||||
|
||||
<code>The CBC mode in the TLS protocol, as used in Microsoft Windows XP SP2 and SP3, Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2, R2, and R2 SP1, Windows 7 Gold and SP1, and other products, allows remote web servers to obtain plaintext data by triggering multiple requests to a third-party HTTPS server and sniffing the network during the resulting HTTPS session, aka "TLS Protocol Vulnerability."
|
||||
|
|
Loading…
Reference in a new issue