From 5d7445b014088fcf29fc700610e1536fe0dabcdd Mon Sep 17 00:00:00 2001 From: Brendan McDevitt Date: Sun, 30 Mar 2025 11:47:49 -0500 Subject: [PATCH] add more exploits from full run --- exploits/2003/CVE-2003-0201.json | 11 ++ exploits/2008/CVE-2008-6806.json | 11 ++ exploits/2009/CVE-2009-3036.json | 11 ++ exploits/2010/CVE-2010-2010.json | 272 ++++++++++++++++++++++++++++ exploits/2010/CVE-2010-2013.json | 11 ++ exploits/2010/CVE-2010-2019.json | 11 ++ exploits/2010/CVE-2010-2020.json | 11 ++ exploits/2010/CVE-2010-3124.json | 11 ++ exploits/2010/CVE-2010-3490.json | 11 ++ exploits/2010/CVE-2010-3847.json | 11 ++ exploits/2010/CVE-2010-4231.json | 11 ++ exploits/2012/CVE-2012-1723.json | 11 ++ exploits/2012/CVE-2012-2122.json | 29 +++ exploits/2012/CVE-2012-2982.json | 146 +++++++++++++++ exploits/2012/CVE-2012-5321.json | 11 ++ exploits/2013/CVE-2013-0333.json | 11 ++ exploits/2013/CVE-2013-2006.json | 11 ++ exploits/2013/CVE-2013-2010.json | 11 ++ exploits/2013/CVE-2013-2013.json | 272 ++++++++++++++++++++++++++++ exploits/2013/CVE-2013-2021.json | 11 ++ exploits/2013/CVE-2013-2022.json | 29 +++ exploits/2013/CVE-2013-2024.json | 11 ++ exploits/2013/CVE-2013-2028.json | 38 ++++ exploits/2013/CVE-2013-3651.json | 11 ++ exploits/2013/CVE-2013-5211.json | 29 +++ exploits/2014/CVE-2014-0708.json | 11 ++ exploits/2014/CVE-2014-1447.json | 11 ++ exploits/2014/CVE-2014-3120.json | 20 ++ exploits/2014/CVE-2014-4322.json | 47 +++++ exploits/2014/CVE-2014-4323.json | 11 ++ exploits/2014/CVE-2014-4688.json | 11 ++ exploits/2014/CVE-2014-5139.json | 20 ++ exploits/2015/CVE-2015-0204.json | 20 ++ exploits/2015/CVE-2015-0205.json | 11 ++ exploits/2015/CVE-2015-1003.json | 11 ++ exploits/2015/CVE-2015-10034.json | 11 ++ exploits/2015/CVE-2015-5374.json | 11 ++ exploits/2015/CVE-2015-5377.json | 11 ++ exploits/2015/CVE-2015-6132.json | 11 ++ exploits/2015/CVE-2015-7297.json | 11 ++ exploits/2015/CVE-2015-8088.json | 11 ++ exploits/2015/CVE-2015-8103.json | 20 ++ exploits/2016/CVE-2016-0451.json | 11 ++ exploits/2016/CVE-2016-1073.json | 11 ++ exploits/2016/CVE-2016-10735.json | 11 ++ exploits/2016/CVE-2016-2067.json | 11 ++ exploits/2016/CVE-2016-3238.json | 11 ++ exploits/2016/CVE-2016-6515.json | 20 ++ exploits/2016/CVE-2016-6516.json | 11 ++ exploits/2016/CVE-2016-6914.json | 11 ++ exploits/2016/CVE-2016-8776.json | 11 ++ exploits/2017/CVE-2017-1000486.json | 47 +++++ exploits/2017/CVE-2017-1000499.json | 11 ++ exploits/2017/CVE-2017-1027.json | 146 +++++++++++++++ exploits/2017/CVE-2017-10271.json | 146 +++++++++++++++ exploits/2017/CVE-2017-11610.json | 20 ++ exploits/2017/CVE-2017-1214.json | 74 ++++++++ exploits/2017/CVE-2017-1328.json | 11 ++ exploits/2017/CVE-2017-14322.json | 11 ++ exploits/2017/CVE-2017-15428.json | 11 ++ exploits/2017/CVE-2017-15805.json | 11 ++ exploits/2017/CVE-2017-1694.json | 11 ++ exploits/2017/CVE-2017-16943.json | 11 ++ exploits/2017/CVE-2017-1999.json | 11 ++ exploits/2017/CVE-2017-5753.json | 20 ++ exploits/2017/CVE-2017-6516.json | 11 ++ exploits/2017/CVE-2017-6640.json | 11 ++ exploits/2018/CVE-2018-1000030.json | 11 ++ exploits/2018/CVE-2018-10118.json | 11 ++ exploits/2018/CVE-2018-1056.json | 11 ++ exploits/2018/CVE-2018-10562.json | 11 ++ exploits/2018/CVE-2018-1058.json | 20 ++ exploits/2018/CVE-2018-10583.json | 20 ++ exploits/2018/CVE-2018-1175.json | 29 +++ exploits/2018/CVE-2018-1263.json | 20 ++ exploits/2018/CVE-2018-12636.json | 11 ++ exploits/2018/CVE-2018-15499.json | 11 ++ exploits/2018/CVE-2018-15912.json | 11 ++ exploits/2018/CVE-2018-16283.json | 11 ++ exploits/2018/CVE-2018-16706.json | 11 ++ exploits/2018/CVE-2018-1671.json | 29 +++ exploits/2018/CVE-2018-16711.json | 11 ++ exploits/2018/CVE-2018-16712.json | 11 ++ exploits/2018/CVE-2018-16713.json | 11 ++ exploits/2018/CVE-2018-17144.json | 11 ++ exploits/2018/CVE-2018-1828.json | 11 ++ exploits/2018/CVE-2018-1889.json | 11 ++ exploits/2018/CVE-2018-1932.json | 38 ++++ exploits/2018/CVE-2018-19320.json | 20 ++ exploits/2018/CVE-2018-19321.json | 11 ++ exploits/2018/CVE-2018-2043.json | 11 ++ exploits/2018/CVE-2018-20434.json | 11 ++ exploits/2018/CVE-2018-3783.json | 11 ++ exploits/2018/CVE-2018-3786.json | 20 ++ exploits/2018/CVE-2018-3810.json | 29 +++ exploits/2018/CVE-2018-3811.json | 11 ++ exploits/2018/CVE-2018-6184.json | 11 ++ exploits/2018/CVE-2018-6643.json | 11 ++ exploits/2018/CVE-2018-7651.json | 11 ++ exploits/2018/CVE-2018-7669.json | 11 ++ exploits/2018/CVE-2018-8389.json | 11 ++ exploits/2018/CVE-2018-8410.json | 11 ++ exploits/2018/CVE-2018-8414.json | 11 ++ exploits/2018/CVE-2018-8897.json | 29 +++ exploits/2018/CVE-2018-9411.json | 11 ++ exploits/2019/CVE-2019-0623.json | 11 ++ exploits/2019/CVE-2019-1000.json | 11 ++ exploits/2019/CVE-2019-1010266.json | 11 ++ exploits/2019/CVE-2019-1010268.json | 11 ++ exploits/2019/CVE-2019-1010298.json | 11 ++ exploits/2019/CVE-2019-1039.json | 20 ++ exploits/2019/CVE-2019-10392.json | 20 ++ exploits/2019/CVE-2019-1040.json | 38 ++++ exploits/2019/CVE-2019-1074.json | 56 ++++++ exploits/2019/CVE-2019-10742.json | 20 ++ exploits/2019/CVE-2019-10744.json | 11 ++ exploits/2019/CVE-2019-10745.json | 11 ++ exploits/2019/CVE-2019-10746.json | 11 ++ exploits/2019/CVE-2019-10747.json | 11 ++ exploits/2019/CVE-2019-1104.json | 182 +++++++++++++++++++ exploits/2019/CVE-2019-11043.json | 182 +++++++++++++++++++ exploits/2019/CVE-2019-1151.json | 65 +++++++ exploits/2019/CVE-2019-11510.json | 65 +++++++ exploits/2019/CVE-2019-1152.json | 11 ++ exploits/2019/CVE-2019-11523.json | 11 ++ exploits/2019/CVE-2019-11869.json | 11 ++ exploits/2019/CVE-2019-1231.json | 20 ++ exploits/2019/CVE-2019-12313.json | 11 ++ exploits/2019/CVE-2019-12314.json | 11 ++ exploits/2019/CVE-2019-1349.json | 29 +++ exploits/2019/CVE-2019-13496.json | 11 ++ exploits/2019/CVE-2019-13497.json | 11 ++ exploits/2019/CVE-2019-13498.json | 11 ++ exploits/2019/CVE-2019-1350.json | 11 ++ exploits/2019/CVE-2019-13768.json | 11 ++ exploits/2019/CVE-2019-14339.json | 11 ++ exploits/2019/CVE-2019-1547.json | 20 ++ exploits/2019/CVE-2019-1663.json | 20 ++ exploits/2019/CVE-2019-1898.json | 20 ++ exploits/2019/CVE-2019-18988.json | 20 ++ exploits/2019/CVE-2019-19356.json | 20 ++ exploits/2019/CVE-2019-1936.json | 11 ++ exploits/2019/CVE-2019-1938.json | 11 ++ exploits/2019/CVE-2019-19383.json | 11 ++ exploits/2019/CVE-2019-1984.json | 38 ++++ exploits/2019/CVE-2019-2025.json | 11 ++ exploits/2019/CVE-2019-2706.json | 11 ++ exploits/2019/CVE-2019-2725.json | 146 +++++++++++++++ exploits/2019/CVE-2019-5602.json | 11 ++ exploits/2019/CVE-2019-5603.json | 11 ++ exploits/2019/CVE-2019-7609.json | 83 +++++++++ exploits/2019/CVE-2019-7616.json | 11 ++ exploits/2019/CVE-2019-8449.json | 20 ++ exploits/2019/CVE-2019-8451.json | 38 ++++ exploits/2019/CVE-2019-9730.json | 11 ++ exploits/2020/CVE-2020-10238.json | 11 ++ exploits/2020/CVE-2020-10239.json | 11 ++ exploits/2020/CVE-2020-1066.json | 38 ++++ exploits/2020/CVE-2020-10663.json | 11 ++ exploits/2020/CVE-2020-10665.json | 11 ++ exploits/2020/CVE-2020-1067.json | 20 ++ exploits/2020/CVE-2020-10673.json | 20 ++ exploits/2020/CVE-2020-1101.json | 11 ++ exploits/2020/CVE-2020-11019.json | 11 ++ exploits/2020/CVE-2020-1102.json | 74 ++++++++ exploits/2020/CVE-2020-11021.json | 11 ++ exploits/2020/CVE-2020-11022.json | 29 +++ exploits/2020/CVE-2020-11023.json | 47 +++++ exploits/2020/CVE-2020-11996.json | 11 ++ exploits/2020/CVE-2020-1211.json | 20 ++ exploits/2020/CVE-2020-1395.json | 20 ++ exploits/2020/CVE-2020-13957.json | 11 ++ exploits/2020/CVE-2020-13958.json | 11 ++ exploits/2020/CVE-2020-1396.json | 11 ++ exploits/2020/CVE-2020-13965.json | 11 ++ exploits/2020/CVE-2020-14368.json | 11 ++ exploits/2020/CVE-2020-1437.json | 11 ++ exploits/2020/CVE-2020-14372.json | 11 ++ exploits/2020/CVE-2020-1438.json | 20 ++ exploits/2020/CVE-2020-14381.json | 11 ++ exploits/2020/CVE-2020-14386.json | 11 ++ exploits/2020/CVE-2020-1472.json | 272 ++++++++++++++++++++++++++++ exploits/2020/CVE-2020-1525.json | 11 ++ exploits/2020/CVE-2020-15256.json | 11 ++ exploits/2020/CVE-2020-1526.json | 11 ++ exploits/2020/CVE-2020-15261.json | 11 ++ exploits/2020/CVE-2020-1599.json | 29 +++ exploits/2020/CVE-2020-15999.json | 29 +++ exploits/2020/CVE-2020-1703.json | 11 ++ exploits/2020/CVE-2020-1832.json | 29 +++ exploits/2020/CVE-2020-18324.json | 11 ++ exploits/2020/CVE-2020-18325.json | 11 ++ exploits/2020/CVE-2020-18326.json | 11 ++ exploits/2020/CVE-2020-1947.json | 38 ++++ exploits/2020/CVE-2020-1948.json | 29 +++ exploits/2020/CVE-2020-2794.json | 11 ++ exploits/2020/CVE-2020-27949.json | 11 ++ exploits/2020/CVE-2020-2795.json | 173 ++++++++++++++++++ exploits/2020/CVE-2020-27950.json | 11 ++ exploits/2020/CVE-2020-27955.json | 164 +++++++++++++++++ exploits/2020/CVE-2020-2797.json | 11 ++ exploits/2020/CVE-2020-27976.json | 11 ++ exploits/2020/CVE-2020-28926.json | 11 ++ exploits/2020/CVE-2020-2894.json | 29 +++ exploits/2020/CVE-2020-2966.json | 38 ++++ exploits/2020/CVE-2020-29661.json | 11 ++ exploits/2020/CVE-2020-29666.json | 11 ++ exploits/2020/CVE-2020-29667.json | 11 ++ exploits/2020/CVE-2020-29669.json | 11 ++ exploits/2020/CVE-2020-2969.json | 11 ++ exploits/2020/CVE-2020-2978.json | 11 ++ exploits/2020/CVE-2020-3433.json | 11 ++ exploits/2020/CVE-2020-3580.json | 38 ++++ exploits/2020/CVE-2020-4040.json | 11 ++ exploits/2020/CVE-2020-4041.json | 11 ++ exploits/2020/CVE-2020-4051.json | 11 ++ exploits/2020/CVE-2020-4059.json | 11 ++ exploits/2020/CVE-2020-4066.json | 11 ++ exploits/2020/CVE-2020-5902.json | 272 ++++++++++++++++++++++++++++ exploits/2020/CVE-2020-5903.json | 11 ++ exploits/2020/CVE-2020-6286.json | 11 ++ exploits/2020/CVE-2020-6287.json | 56 ++++++ exploits/2020/CVE-2020-6308.json | 29 +++ exploits/2020/CVE-2020-7115.json | 11 ++ exploits/2020/CVE-2020-7961.json | 101 +++++++++++ exploits/2020/CVE-2020-7980.json | 11 ++ exploits/2020/CVE-2020-8597.json | 38 ++++ exploits/2020/CVE-2020-9273.json | 11 ++ exploits/2021/CVE-2021-0963.json | 11 ++ exploits/2021/CVE-2021-1883.json | 11 ++ exploits/2021/CVE-2021-1905.json | 11 ++ exploits/2021/CVE-2021-1906.json | 11 ++ exploits/2021/CVE-2021-2130.json | 119 ++++++++++++ exploits/2021/CVE-2021-21300.json | 119 ++++++++++++ exploits/2021/CVE-2021-2175.json | 11 ++ exploits/2021/CVE-2021-2212.json | 11 ++ exploits/2021/CVE-2021-22123.json | 11 ++ exploits/2021/CVE-2021-2214.json | 20 ++ exploits/2021/CVE-2021-22145.json | 11 ++ exploits/2021/CVE-2021-2291.json | 65 +++++++ exploits/2021/CVE-2021-22911.json | 65 +++++++ exploits/2021/CVE-2021-2292.json | 11 ++ exploits/2021/CVE-2021-25032.json | 11 ++ exploits/2021/CVE-2021-25837.json | 11 ++ exploits/2021/CVE-2021-27965.json | 29 +++ exploits/2021/CVE-2021-29267.json | 11 ++ exploits/2021/CVE-2021-3195.json | 47 +++++ exploits/2021/CVE-2021-31955.json | 11 ++ exploits/2021/CVE-2021-31956.json | 38 ++++ exploits/2021/CVE-2021-33879.json | 11 ++ exploits/2021/CVE-2021-3447.json | 56 ++++++ exploits/2021/CVE-2021-34470.json | 11 ++ exploits/2021/CVE-2021-34473.json | 47 +++++ exploits/2021/CVE-2021-3448.json | 29 +++ exploits/2021/CVE-2021-34481.json | 11 ++ exploits/2021/CVE-2021-34486.json | 20 ++ exploits/2021/CVE-2021-3449.json | 20 ++ exploits/2021/CVE-2021-3482.json | 11 ++ exploits/2021/CVE-2021-34824.json | 11 ++ exploits/2021/CVE-2021-3525.json | 11 ++ exploits/2021/CVE-2021-35250.json | 11 ++ exploits/2021/CVE-2021-3528.json | 20 ++ exploits/2021/CVE-2021-3529.json | 11 ++ exploits/2021/CVE-2021-35296.json | 11 ++ exploits/2021/CVE-2021-3773.json | 11 ++ exploits/2021/CVE-2021-3829.json | 29 +++ exploits/2021/CVE-2021-38295.json | 11 ++ exploits/2021/CVE-2021-38639.json | 11 ++ exploits/2021/CVE-2021-3864.json | 92 ++++++++++ exploits/2021/CVE-2021-38647.json | 83 +++++++++ exploits/2021/CVE-2021-3866.json | 20 ++ exploits/2021/CVE-2021-4043.json | 74 ++++++++ exploits/2021/CVE-2021-4044.json | 272 ++++++++++++++++++++++++++++ exploits/2021/CVE-2021-40444.json | 272 ++++++++++++++++++++++++++++ exploits/2021/CVE-2021-40449.json | 56 ++++++ exploits/2021/CVE-2021-4045.json | 29 +++ exploits/2021/CVE-2021-4090.json | 38 ++++ exploits/2021/CVE-2021-40903.json | 11 ++ exploits/2021/CVE-2021-40904.json | 11 ++ exploits/2021/CVE-2021-40905.json | 11 ++ exploits/2021/CVE-2021-40906.json | 11 ++ exploits/2021/CVE-2021-41784.json | 11 ++ exploits/2021/CVE-2021-4180.json | 20 ++ exploits/2021/CVE-2021-41805.json | 20 ++ exploits/2021/CVE-2021-4229.json | 11 ++ exploits/2021/CVE-2021-42292.json | 11 ++ exploits/2021/CVE-2021-4385.json | 38 ++++ exploits/2021/CVE-2021-4427.json | 11 ++ exploits/2021/CVE-2021-44790.json | 11 ++ exploits/2021/CVE-2021-44827.json | 11 ++ exploits/2021/CVE-2021-44832.json | 20 ++ exploits/2021/CVE-2021-46005.json | 11 ++ exploits/2022/CVE-2022-0155.json | 11 ++ exploits/2022/CVE-2022-1162.json | 20 ++ exploits/2022/CVE-2022-1521.json | 11 ++ exploits/2022/CVE-2022-20607.json | 11 ++ exploits/2022/CVE-2022-2144.json | 83 +++++++++ exploits/2022/CVE-2022-21445.json | 11 ++ exploits/2022/CVE-2022-21449.json | 74 ++++++++ exploits/2022/CVE-2022-21789.json | 11 ++ exploits/2022/CVE-2022-2253.json | 20 ++ exploits/2022/CVE-2022-22536.json | 20 ++ exploits/2022/CVE-2022-2255.json | 11 ++ exploits/2022/CVE-2022-22555.json | 11 ++ exploits/2022/CVE-2022-22947.json | 272 ++++++++++++++++++++++++++++ exploits/2022/CVE-2022-22948.json | 11 ++ exploits/2022/CVE-2022-2295.json | 227 +++++++++++++++++++++++ exploits/2022/CVE-2022-22954.json | 227 +++++++++++++++++++++++ exploits/2022/CVE-2022-2296.json | 272 ++++++++++++++++++++++++++++ exploits/2022/CVE-2022-22963.json | 200 ++++++++++++++++++++ exploits/2022/CVE-2022-22965.json | 272 ++++++++++++++++++++++++++++ exploits/2022/CVE-2022-22966.json | 11 ++ exploits/2022/CVE-2022-2297.json | 18 +- exploits/2022/CVE-2022-23305.json | 11 ++ exploits/2022/CVE-2022-23307.json | 11 ++ exploits/2022/CVE-2022-2414.json | 38 ++++ exploits/2022/CVE-2022-2584.json | 29 +++ exploits/2022/CVE-2022-2631.json | 38 ++++ exploits/2022/CVE-2022-2692.json | 65 +++++++ exploits/2022/CVE-2022-26923.json | 56 ++++++ exploits/2022/CVE-2022-26927.json | 11 ++ exploits/2022/CVE-2022-2693.json | 29 +++ exploits/2022/CVE-2022-26937.json | 29 +++ exploits/2022/CVE-2022-2766.json | 29 +++ exploits/2022/CVE-2022-28117.json | 20 ++ exploits/2022/CVE-2022-2905.json | 11 ++ exploits/2022/CVE-2022-29056.json | 11 ++ exploits/2022/CVE-2022-2946.json | 36 ++-- exploits/2022/CVE-2022-29885.json | 20 ++ exploits/2022/CVE-2022-31144.json | 11 ++ exploits/2022/CVE-2022-3168.json | 11 ++ exploits/2022/CVE-2022-3219.json | 11 ++ exploits/2022/CVE-2022-32199.json | 11 ++ exploits/2022/CVE-2022-3357.json | 11 ++ exploits/2022/CVE-2022-3416.json | 20 ++ exploits/2022/CVE-2022-3452.json | 11 ++ exploits/2022/CVE-2022-34527.json | 11 ++ exploits/2022/CVE-2022-34913.json | 11 ++ exploits/2022/CVE-2022-34918.json | 47 +++++ exploits/2022/CVE-2022-34919.json | 11 ++ exploits/2022/CVE-2022-3493.json | 11 ++ exploits/2022/CVE-2022-3496.json | 29 +++ exploits/2022/CVE-2022-3616.json | 20 ++ exploits/2022/CVE-2022-3619.json | 11 ++ exploits/2022/CVE-2022-3701.json | 11 ++ exploits/2022/CVE-2022-3927.json | 11 ++ exploits/2022/CVE-2022-39275.json | 11 ++ exploits/2022/CVE-2022-3995.json | 47 +++++ exploits/2022/CVE-2022-39952.json | 38 ++++ exploits/2022/CVE-2022-39959.json | 11 ++ exploits/2022/CVE-2022-3998.json | 47 +++++ exploits/2022/CVE-2022-39986.json | 20 ++ exploits/2022/CVE-2022-39987.json | 29 +++ exploits/2022/CVE-2022-4047.json | 29 +++ exploits/2022/CVE-2022-40470.json | 11 ++ exploits/2022/CVE-2022-40471.json | 11 ++ exploits/2022/CVE-2022-4049.json | 11 ++ exploits/2022/CVE-2022-40490.json | 11 ++ exploits/2022/CVE-2022-4091.json | 11 ++ exploits/2022/CVE-2022-40916.json | 11 ++ exploits/2022/CVE-2022-4262.json | 29 +++ exploits/2022/CVE-2022-4309.json | 20 ++ exploits/2022/CVE-2022-43096.json | 11 ++ exploits/2022/CVE-2022-43097.json | 11 ++ exploits/2022/CVE-2022-4357.json | 11 ++ exploits/2022/CVE-2022-43571.json | 11 ++ exploits/2022/CVE-2022-43959.json | 11 ++ exploits/2022/CVE-2022-4398.json | 11 ++ exploits/2022/CVE-2022-43980.json | 11 ++ exploits/2022/CVE-2022-4608.json | 47 +++++ exploits/2022/CVE-2022-46080.json | 20 ++ exploits/2022/CVE-2022-4705.json | 11 ++ exploits/2022/CVE-2022-4944.json | 11 ++ exploits/2023/CVE-2023-0386.json | 119 ++++++++++++ exploits/2023/CVE-2023-1488.json | 11 ++ exploits/2023/CVE-2023-1874.json | 11 ++ exploits/2023/CVE-2023-2021.json | 20 ++ exploits/2023/CVE-2023-2022.json | 20 ++ exploits/2023/CVE-2023-2023.json | 272 ++++++++++++++++++++++++++++ exploits/2023/CVE-2023-20233.json | 11 ++ exploits/2023/CVE-2023-2249.json | 20 ++ exploits/2023/CVE-2023-22490.json | 11 ++ exploits/2023/CVE-2023-2289.json | 11 ++ exploits/2023/CVE-2023-22894.json | 11 ++ exploits/2023/CVE-2023-2290.json | 11 ++ exploits/2023/CVE-2023-22906.json | 11 ++ exploits/2023/CVE-2023-23504.json | 11 ++ exploits/2023/CVE-2023-2451.json | 11 ++ exploits/2023/CVE-2023-2495.json | 11 ++ exploits/2023/CVE-2023-24955.json | 11 ++ exploits/2023/CVE-2023-2645.json | 11 ++ exploits/2023/CVE-2023-2646.json | 11 ++ exploits/2023/CVE-2023-27035.json | 11 ++ exploits/2023/CVE-2023-2758.json | 11 ++ exploits/2023/CVE-2023-27587.json | 11 ++ exploits/2023/CVE-2023-2843.json | 164 +++++++++++++++++ exploits/2023/CVE-2023-28432.json | 164 +++++++++++++++++ exploits/2023/CVE-2023-2943.json | 11 ++ exploits/2023/CVE-2023-29439.json | 11 ++ exploits/2023/CVE-2023-2998.json | 11 ++ exploits/2023/CVE-2023-29983.json | 11 ++ exploits/2023/CVE-2023-3003.json | 11 ++ exploits/2023/CVE-2023-31433.json | 11 ++ exploits/2023/CVE-2023-31434.json | 11 ++ exploits/2023/CVE-2023-31435.json | 11 ++ exploits/2023/CVE-2023-3144.json | 29 +++ exploits/2023/CVE-2023-31445.json | 11 ++ exploits/2023/CVE-2023-31446.json | 11 ++ exploits/2023/CVE-2023-33253.json | 11 ++ exploits/2023/CVE-2023-3326.json | 29 +++ exploits/2023/CVE-2023-33264.json | 29 +++ exploits/2023/CVE-2023-3409.json | 11 ++ exploits/2023/CVE-2023-34096.json | 11 ++ exploits/2023/CVE-2023-3445.json | 29 +++ exploits/2023/CVE-2023-34458.json | 29 +++ exploits/2023/CVE-2023-3446.json | 11 ++ exploits/2023/CVE-2023-36250.json | 11 ++ exploits/2023/CVE-2023-36664.json | 29 +++ exploits/2023/CVE-2023-3710.json | 11 ++ exploits/2023/CVE-2023-3711.json | 11 ++ exploits/2023/CVE-2023-3712.json | 11 ++ exploits/2023/CVE-2023-3797.json | 20 ++ exploits/2023/CVE-2023-37979.json | 20 ++ exploits/2023/CVE-2023-3836.json | 11 ++ exploits/2023/CVE-2023-3959.json | 11 ++ exploits/2023/CVE-2023-39593.json | 11 ++ exploits/2023/CVE-2023-4012.json | 65 +++++++ exploits/2023/CVE-2023-40121.json | 20 ++ exploits/2023/CVE-2023-40127.json | 47 +++++ exploits/2023/CVE-2023-4013.json | 11 ++ exploits/2023/CVE-2023-40133.json | 11 ++ exploits/2023/CVE-2023-4014.json | 20 ++ exploits/2023/CVE-2023-40140.json | 20 ++ exploits/2023/CVE-2023-4098.json | 11 ++ exploits/2023/CVE-2023-40989.json | 11 ++ exploits/2023/CVE-2023-4101.json | 20 ++ exploits/2023/CVE-2023-41505.json | 11 ++ exploits/2023/CVE-2023-4171.json | 11 ++ exploits/2023/CVE-2023-41717.json | 11 ++ exploits/2023/CVE-2023-4208.json | 11 ++ exploits/2023/CVE-2023-4311.json | 11 ++ exploits/2023/CVE-2023-43115.json | 11 ++ exploits/2023/CVE-2023-43667.json | 29 +++ exploits/2023/CVE-2023-4481.json | 29 +++ exploits/2023/CVE-2023-44811.json | 11 ++ exploits/2023/CVE-2023-44812.json | 11 ++ exploits/2023/CVE-2023-44813.json | 11 ++ exploits/2023/CVE-2023-4542.json | 11 ++ exploits/2023/CVE-2023-4547.json | 11 ++ exploits/2023/CVE-2023-45471.json | 11 ++ exploits/2023/CVE-2023-4549.json | 11 ++ exploits/2023/CVE-2023-4585.json | 29 +++ exploits/2023/CVE-2023-45857.json | 29 +++ exploits/2023/CVE-2023-4586.json | 29 +++ exploits/2023/CVE-2023-45866.json | 29 +++ exploits/2023/CVE-2023-4587.json | 56 ++++++ exploits/2023/CVE-2023-45878.json | 56 ++++++ exploits/2023/CVE-2023-4630.json | 11 ++ exploits/2023/CVE-2023-46304.json | 11 ++ exploits/2023/CVE-2023-4631.json | 11 ++ exploits/2023/CVE-2023-4674.json | 92 ++++++++++ exploits/2023/CVE-2023-46747.json | 92 ++++++++++ exploits/2023/CVE-2023-4721.json | 11 ++ exploits/2023/CVE-2023-47218.json | 11 ++ exploits/2023/CVE-2023-4771.json | 11 ++ exploits/2023/CVE-2023-4910.json | 29 +++ exploits/2023/CVE-2023-49103.json | 29 +++ exploits/2023/CVE-2023-4911.json | 137 ++++++++++++++ exploits/2023/CVE-2023-4960.json | 11 ++ exploits/2023/CVE-2023-49606.json | 11 ++ exploits/2023/CVE-2023-5007.json | 29 +++ exploits/2023/CVE-2023-50070.json | 11 ++ exploits/2023/CVE-2023-50071.json | 11 ++ exploits/2023/CVE-2023-50072.json | 11 ++ exploits/2023/CVE-2023-5009.json | 11 ++ exploits/2023/CVE-2023-50094.json | 11 ++ exploits/2023/CVE-2023-5217.json | 29 +++ exploits/2023/CVE-2023-5539.json | 11 ++ exploits/2023/CVE-2023-5540.json | 11 ++ exploits/2023/CVE-2023-5546.json | 11 ++ exploits/2023/CVE-2023-5961.json | 11 ++ exploits/2023/CVE-2023-5965.json | 11 ++ exploits/2023/CVE-2023-5966.json | 11 ++ exploits/2023/CVE-2023-6350.json | 11 ++ exploits/2023/CVE-2023-6360.json | 11 ++ exploits/2024/CVE-2024-10728.json | 11 ++ exploits/2024/CVE-2024-1147.json | 11 ++ exploits/2024/CVE-2024-11477.json | 11 ++ exploits/2024/CVE-2024-1208.json | 38 ++++ exploits/2024/CVE-2024-12084.json | 20 ++ exploits/2024/CVE-2024-1209.json | 11 ++ exploits/2024/CVE-2024-1210.json | 11 ++ exploits/2024/CVE-2024-1253.json | 11 ++ exploits/2024/CVE-2024-12535.json | 11 ++ exploits/2024/CVE-2024-1254.json | 20 ++ exploits/2024/CVE-2024-12542.json | 20 ++ exploits/2024/CVE-2024-1288.json | 11 ++ exploits/2024/CVE-2024-12883.json | 11 ++ exploits/2024/CVE-2024-1326.json | 11 ++ exploits/2024/CVE-2024-2013.json | 11 ++ exploits/2024/CVE-2024-2029.json | 11 ++ exploits/2024/CVE-2024-20291.json | 11 ++ exploits/2024/CVE-2024-2076.json | 38 ++++ exploits/2024/CVE-2024-20767.json | 38 ++++ exploits/2024/CVE-2024-2134.json | 20 ++ exploits/2024/CVE-2024-21345.json | 20 ++ exploits/2024/CVE-2024-2226.json | 20 ++ exploits/2024/CVE-2024-22262.json | 11 ++ exploits/2024/CVE-2024-22263.json | 11 ++ exploits/2024/CVE-2024-2227.json | 47 +++++ exploits/2024/CVE-2024-2285.json | 11 ++ exploits/2024/CVE-2024-22853.json | 11 ++ exploits/2024/CVE-2024-2286.json | 11 ++ exploits/2024/CVE-2024-2288.json | 11 ++ exploits/2024/CVE-2024-22889.json | 11 ++ exploits/2024/CVE-2024-23998.json | 11 ++ exploits/2024/CVE-2024-2472.json | 11 ++ exploits/2024/CVE-2024-24725.json | 11 ++ exploits/2024/CVE-2024-2564.json | 65 +++++++ exploits/2024/CVE-2024-25641.json | 65 +++++++ exploits/2024/CVE-2024-2739.json | 11 ++ exploits/2024/CVE-2024-27398.json | 11 ++ exploits/2024/CVE-2024-3244.json | 11 ++ exploits/2024/CVE-2024-3245.json | 11 ++ exploits/2024/CVE-2024-32459.json | 11 ++ exploits/2024/CVE-2024-33297.json | 11 ++ exploits/2024/CVE-2024-33298.json | 11 ++ exploits/2024/CVE-2024-33299.json | 11 ++ exploits/2024/CVE-2024-3445.json | 11 ++ exploits/2024/CVE-2024-34452.json | 11 ++ exploits/2024/CVE-2024-3446.json | 20 ++ exploits/2024/CVE-2024-34463.json | 11 ++ exploits/2024/CVE-2024-3673.json | 11 ++ exploits/2024/CVE-2024-37888.json | 11 ++ exploits/2024/CVE-2024-37889.json | 11 ++ exploits/2024/CVE-2024-39713.json | 11 ++ exploits/2024/CVE-2024-40815.json | 11 ++ exploits/2024/CVE-2024-4145.json | 11 ++ exploits/2024/CVE-2024-41453.json | 11 ++ exploits/2024/CVE-2024-41454.json | 11 ++ exploits/2024/CVE-2024-4195.json | 11 ++ exploits/2024/CVE-2024-4231.json | 20 ++ exploits/2024/CVE-2024-4232.json | 92 ++++++++++ exploits/2024/CVE-2024-42327.json | 74 ++++++++ exploits/2024/CVE-2024-4279.json | 11 ++ exploits/2024/CVE-2024-42791.json | 11 ++ exploits/2024/CVE-2024-4367.json | 92 ++++++++++ exploits/2024/CVE-2024-4462.json | 20 ++ exploits/2024/CVE-2024-44623.json | 11 ++ exploits/2024/CVE-2024-44625.json | 11 ++ exploits/2024/CVE-2024-4561.json | 11 ++ exploits/2024/CVE-2024-45614.json | 11 ++ exploits/2024/CVE-2024-4631.json | 11 ++ exploits/2024/CVE-2024-46310.json | 11 ++ exploits/2024/CVE-2024-4932.json | 20 ++ exploits/2024/CVE-2024-50488.json | 11 ++ exploits/2024/CVE-2024-5049.json | 65 +++++++ exploits/2024/CVE-2024-50490.json | 11 ++ exploits/2024/CVE-2024-50491.json | 11 ++ exploits/2024/CVE-2024-50492.json | 11 ++ exploits/2024/CVE-2024-50493.json | 11 ++ exploits/2024/CVE-2024-50498.json | 29 +++ exploits/2024/CVE-2024-5050.json | 29 +++ exploits/2024/CVE-2024-5096.json | 56 ++++++ exploits/2024/CVE-2024-50967.json | 11 ++ exploits/2024/CVE-2024-50968.json | 11 ++ exploits/2024/CVE-2024-50969.json | 11 ++ exploits/2024/CVE-2024-5097.json | 29 +++ exploits/2024/CVE-2024-50970.json | 11 ++ exploits/2024/CVE-2024-50971.json | 11 ++ exploits/2024/CVE-2024-50972.json | 11 ++ exploits/2024/CVE-2024-5098.json | 11 ++ exploits/2024/CVE-2024-5113.json | 11 ++ exploits/2024/CVE-2024-51132.json | 11 ++ exploits/2024/CVE-2024-5352.json | 11 ++ exploits/2024/CVE-2024-53522.json | 11 ++ exploits/2024/CVE-2024-5415.json | 11 ++ exploits/2024/CVE-2024-54152.json | 11 ++ exploits/2024/CVE-2024-5416.json | 11 ++ exploits/2024/CVE-2024-54160.json | 11 ++ exploits/2024/CVE-2024-5614.json | 29 +++ exploits/2024/CVE-2024-56145.json | 29 +++ exploits/2024/CVE-2024-5626.json | 20 ++ exploits/2024/CVE-2024-56662.json | 11 ++ exploits/2024/CVE-2024-57373.json | 11 ++ exploits/2024/CVE-2024-6330.json | 11 ++ exploits/2024/CVE-2024-7120.json | 11 ++ exploits/2024/CVE-2024-7124.json | 11 ++ exploits/2024/CVE-2024-7135.json | 20 ++ exploits/2024/CVE-2024-7481.json | 11 ++ exploits/2024/CVE-2024-8275.json | 20 ++ exploits/2024/CVE-2024-8277.json | 11 ++ exploits/2024/CVE-2024-8289.json | 11 ++ exploits/2024/CVE-2024-8672.json | 11 ++ exploits/2024/CVE-2024-9061.json | 11 ++ exploits/2024/CVE-2024-9464.json | 20 ++ exploits/2024/CVE-2024-9465.json | 29 +++ exploits/2024/CVE-2024-9466.json | 11 ++ exploits/2024/CVE-2024-9474.json | 65 +++++++ exploits/2024/CVE-2024-9890.json | 11 ++ exploits/2025/CVE-2025-0924.json | 11 ++ exploits/2025/CVE-2025-2278.json | 20 ++ exploits/2025/CVE-2025-22783.json | 11 ++ exploits/2025/CVE-2025-22785.json | 11 ++ exploits/2025/CVE-2025-24893.json | 11 ++ exploits/2025/CVE-2025-30772.json | 11 ++ 606 files changed, 16193 insertions(+), 27 deletions(-) create mode 100644 exploits/2003/CVE-2003-0201.json create mode 100644 exploits/2008/CVE-2008-6806.json create mode 100644 exploits/2009/CVE-2009-3036.json create mode 100644 exploits/2010/CVE-2010-2010.json create mode 100644 exploits/2010/CVE-2010-2013.json create mode 100644 exploits/2010/CVE-2010-2019.json create mode 100644 exploits/2010/CVE-2010-2020.json create mode 100644 exploits/2010/CVE-2010-3124.json create mode 100644 exploits/2010/CVE-2010-3490.json create mode 100644 exploits/2010/CVE-2010-3847.json create mode 100644 exploits/2010/CVE-2010-4231.json create mode 100644 exploits/2012/CVE-2012-1723.json create mode 100644 exploits/2012/CVE-2012-2122.json create mode 100644 exploits/2012/CVE-2012-2982.json create mode 100644 exploits/2012/CVE-2012-5321.json create mode 100644 exploits/2013/CVE-2013-0333.json create mode 100644 exploits/2013/CVE-2013-2006.json create mode 100644 exploits/2013/CVE-2013-2010.json create mode 100644 exploits/2013/CVE-2013-2013.json create mode 100644 exploits/2013/CVE-2013-2021.json create mode 100644 exploits/2013/CVE-2013-2022.json create mode 100644 exploits/2013/CVE-2013-2024.json create mode 100644 exploits/2013/CVE-2013-2028.json create mode 100644 exploits/2013/CVE-2013-3651.json create mode 100644 exploits/2013/CVE-2013-5211.json create mode 100644 exploits/2014/CVE-2014-0708.json create mode 100644 exploits/2014/CVE-2014-1447.json create mode 100644 exploits/2014/CVE-2014-3120.json create mode 100644 exploits/2014/CVE-2014-4322.json create mode 100644 exploits/2014/CVE-2014-4323.json create mode 100644 exploits/2014/CVE-2014-4688.json create mode 100644 exploits/2014/CVE-2014-5139.json create mode 100644 exploits/2015/CVE-2015-0204.json create mode 100644 exploits/2015/CVE-2015-0205.json create mode 100644 exploits/2015/CVE-2015-1003.json create mode 100644 exploits/2015/CVE-2015-10034.json create mode 100644 exploits/2015/CVE-2015-5374.json create mode 100644 exploits/2015/CVE-2015-5377.json create mode 100644 exploits/2015/CVE-2015-6132.json create mode 100644 exploits/2015/CVE-2015-7297.json create mode 100644 exploits/2015/CVE-2015-8088.json create mode 100644 exploits/2015/CVE-2015-8103.json create mode 100644 exploits/2016/CVE-2016-0451.json create mode 100644 exploits/2016/CVE-2016-1073.json create mode 100644 exploits/2016/CVE-2016-10735.json create mode 100644 exploits/2016/CVE-2016-2067.json create mode 100644 exploits/2016/CVE-2016-3238.json create mode 100644 exploits/2016/CVE-2016-6515.json create mode 100644 exploits/2016/CVE-2016-6516.json create mode 100644 exploits/2016/CVE-2016-6914.json create mode 100644 exploits/2016/CVE-2016-8776.json create mode 100644 exploits/2017/CVE-2017-1000486.json create mode 100644 exploits/2017/CVE-2017-1000499.json create mode 100644 exploits/2017/CVE-2017-1027.json create mode 100644 exploits/2017/CVE-2017-10271.json create mode 100644 exploits/2017/CVE-2017-11610.json create mode 100644 exploits/2017/CVE-2017-1214.json create mode 100644 exploits/2017/CVE-2017-1328.json create mode 100644 exploits/2017/CVE-2017-14322.json create mode 100644 exploits/2017/CVE-2017-15428.json create mode 100644 exploits/2017/CVE-2017-15805.json create mode 100644 exploits/2017/CVE-2017-1694.json create mode 100644 exploits/2017/CVE-2017-16943.json create mode 100644 exploits/2017/CVE-2017-1999.json create mode 100644 exploits/2017/CVE-2017-5753.json create mode 100644 exploits/2017/CVE-2017-6516.json create mode 100644 exploits/2017/CVE-2017-6640.json create mode 100644 exploits/2018/CVE-2018-1000030.json create mode 100644 exploits/2018/CVE-2018-10118.json create mode 100644 exploits/2018/CVE-2018-1056.json create mode 100644 exploits/2018/CVE-2018-10562.json create mode 100644 exploits/2018/CVE-2018-1058.json create mode 100644 exploits/2018/CVE-2018-10583.json create mode 100644 exploits/2018/CVE-2018-1175.json create mode 100644 exploits/2018/CVE-2018-1263.json create mode 100644 exploits/2018/CVE-2018-12636.json create mode 100644 exploits/2018/CVE-2018-15499.json create mode 100644 exploits/2018/CVE-2018-15912.json create mode 100644 exploits/2018/CVE-2018-16283.json create mode 100644 exploits/2018/CVE-2018-16706.json create mode 100644 exploits/2018/CVE-2018-1671.json create mode 100644 exploits/2018/CVE-2018-16711.json create mode 100644 exploits/2018/CVE-2018-16712.json create mode 100644 exploits/2018/CVE-2018-16713.json create mode 100644 exploits/2018/CVE-2018-17144.json create mode 100644 exploits/2018/CVE-2018-1828.json create mode 100644 exploits/2018/CVE-2018-1889.json create mode 100644 exploits/2018/CVE-2018-1932.json create mode 100644 exploits/2018/CVE-2018-19320.json create mode 100644 exploits/2018/CVE-2018-19321.json create mode 100644 exploits/2018/CVE-2018-2043.json create mode 100644 exploits/2018/CVE-2018-20434.json create mode 100644 exploits/2018/CVE-2018-3783.json create mode 100644 exploits/2018/CVE-2018-3786.json create mode 100644 exploits/2018/CVE-2018-3810.json create mode 100644 exploits/2018/CVE-2018-3811.json create mode 100644 exploits/2018/CVE-2018-6184.json create mode 100644 exploits/2018/CVE-2018-6643.json create mode 100644 exploits/2018/CVE-2018-7651.json create mode 100644 exploits/2018/CVE-2018-7669.json create mode 100644 exploits/2018/CVE-2018-8389.json create mode 100644 exploits/2018/CVE-2018-8410.json create mode 100644 exploits/2018/CVE-2018-8414.json create mode 100644 exploits/2018/CVE-2018-8897.json create mode 100644 exploits/2018/CVE-2018-9411.json create mode 100644 exploits/2019/CVE-2019-0623.json create mode 100644 exploits/2019/CVE-2019-1000.json create mode 100644 exploits/2019/CVE-2019-1010266.json create mode 100644 exploits/2019/CVE-2019-1010268.json create mode 100644 exploits/2019/CVE-2019-1010298.json create mode 100644 exploits/2019/CVE-2019-1039.json create mode 100644 exploits/2019/CVE-2019-10392.json create mode 100644 exploits/2019/CVE-2019-1040.json create mode 100644 exploits/2019/CVE-2019-1074.json create mode 100644 exploits/2019/CVE-2019-10742.json create mode 100644 exploits/2019/CVE-2019-10744.json create mode 100644 exploits/2019/CVE-2019-10745.json create mode 100644 exploits/2019/CVE-2019-10746.json create mode 100644 exploits/2019/CVE-2019-10747.json create mode 100644 exploits/2019/CVE-2019-1104.json create mode 100644 exploits/2019/CVE-2019-11043.json create mode 100644 exploits/2019/CVE-2019-1151.json create mode 100644 exploits/2019/CVE-2019-11510.json create mode 100644 exploits/2019/CVE-2019-1152.json create mode 100644 exploits/2019/CVE-2019-11523.json create mode 100644 exploits/2019/CVE-2019-11869.json create mode 100644 exploits/2019/CVE-2019-1231.json create mode 100644 exploits/2019/CVE-2019-12313.json create mode 100644 exploits/2019/CVE-2019-12314.json create mode 100644 exploits/2019/CVE-2019-1349.json create mode 100644 exploits/2019/CVE-2019-13496.json create mode 100644 exploits/2019/CVE-2019-13497.json create mode 100644 exploits/2019/CVE-2019-13498.json create mode 100644 exploits/2019/CVE-2019-1350.json create mode 100644 exploits/2019/CVE-2019-13768.json create mode 100644 exploits/2019/CVE-2019-14339.json create mode 100644 exploits/2019/CVE-2019-1547.json create mode 100644 exploits/2019/CVE-2019-1663.json create mode 100644 exploits/2019/CVE-2019-1898.json create mode 100644 exploits/2019/CVE-2019-18988.json create mode 100644 exploits/2019/CVE-2019-19356.json create mode 100644 exploits/2019/CVE-2019-1936.json create mode 100644 exploits/2019/CVE-2019-1938.json create mode 100644 exploits/2019/CVE-2019-19383.json create mode 100644 exploits/2019/CVE-2019-1984.json create mode 100644 exploits/2019/CVE-2019-2025.json create mode 100644 exploits/2019/CVE-2019-2706.json create mode 100644 exploits/2019/CVE-2019-2725.json create mode 100644 exploits/2019/CVE-2019-5602.json create mode 100644 exploits/2019/CVE-2019-5603.json create mode 100644 exploits/2019/CVE-2019-7609.json create mode 100644 exploits/2019/CVE-2019-7616.json create mode 100644 exploits/2019/CVE-2019-8449.json create mode 100644 exploits/2019/CVE-2019-8451.json create mode 100644 exploits/2019/CVE-2019-9730.json create mode 100644 exploits/2020/CVE-2020-10238.json create mode 100644 exploits/2020/CVE-2020-10239.json create mode 100644 exploits/2020/CVE-2020-1066.json create mode 100644 exploits/2020/CVE-2020-10663.json create mode 100644 exploits/2020/CVE-2020-10665.json create mode 100644 exploits/2020/CVE-2020-1067.json create mode 100644 exploits/2020/CVE-2020-10673.json create mode 100644 exploits/2020/CVE-2020-1101.json create mode 100644 exploits/2020/CVE-2020-11019.json create mode 100644 exploits/2020/CVE-2020-1102.json create mode 100644 exploits/2020/CVE-2020-11021.json create mode 100644 exploits/2020/CVE-2020-11022.json create mode 100644 exploits/2020/CVE-2020-11023.json create mode 100644 exploits/2020/CVE-2020-11996.json create mode 100644 exploits/2020/CVE-2020-1211.json create mode 100644 exploits/2020/CVE-2020-1395.json create mode 100644 exploits/2020/CVE-2020-13957.json create mode 100644 exploits/2020/CVE-2020-13958.json create mode 100644 exploits/2020/CVE-2020-1396.json create mode 100644 exploits/2020/CVE-2020-13965.json create mode 100644 exploits/2020/CVE-2020-14368.json create mode 100644 exploits/2020/CVE-2020-1437.json create mode 100644 exploits/2020/CVE-2020-14372.json create mode 100644 exploits/2020/CVE-2020-1438.json create mode 100644 exploits/2020/CVE-2020-14381.json create mode 100644 exploits/2020/CVE-2020-14386.json create mode 100644 exploits/2020/CVE-2020-1472.json create mode 100644 exploits/2020/CVE-2020-1525.json create mode 100644 exploits/2020/CVE-2020-15256.json create mode 100644 exploits/2020/CVE-2020-1526.json create mode 100644 exploits/2020/CVE-2020-15261.json create mode 100644 exploits/2020/CVE-2020-1599.json create mode 100644 exploits/2020/CVE-2020-15999.json create mode 100644 exploits/2020/CVE-2020-1703.json create mode 100644 exploits/2020/CVE-2020-1832.json create mode 100644 exploits/2020/CVE-2020-18324.json create mode 100644 exploits/2020/CVE-2020-18325.json create mode 100644 exploits/2020/CVE-2020-18326.json create mode 100644 exploits/2020/CVE-2020-1947.json create mode 100644 exploits/2020/CVE-2020-1948.json create mode 100644 exploits/2020/CVE-2020-2794.json create mode 100644 exploits/2020/CVE-2020-27949.json create mode 100644 exploits/2020/CVE-2020-2795.json create mode 100644 exploits/2020/CVE-2020-27950.json create mode 100644 exploits/2020/CVE-2020-27955.json create mode 100644 exploits/2020/CVE-2020-2797.json create mode 100644 exploits/2020/CVE-2020-27976.json create mode 100644 exploits/2020/CVE-2020-28926.json create mode 100644 exploits/2020/CVE-2020-2894.json create mode 100644 exploits/2020/CVE-2020-2966.json create mode 100644 exploits/2020/CVE-2020-29661.json create mode 100644 exploits/2020/CVE-2020-29666.json create mode 100644 exploits/2020/CVE-2020-29667.json create mode 100644 exploits/2020/CVE-2020-29669.json create mode 100644 exploits/2020/CVE-2020-2969.json create mode 100644 exploits/2020/CVE-2020-2978.json create mode 100644 exploits/2020/CVE-2020-3433.json create mode 100644 exploits/2020/CVE-2020-3580.json create mode 100644 exploits/2020/CVE-2020-4040.json create mode 100644 exploits/2020/CVE-2020-4041.json create mode 100644 exploits/2020/CVE-2020-4051.json create mode 100644 exploits/2020/CVE-2020-4059.json create mode 100644 exploits/2020/CVE-2020-4066.json create mode 100644 exploits/2020/CVE-2020-5902.json create mode 100644 exploits/2020/CVE-2020-5903.json create mode 100644 exploits/2020/CVE-2020-6286.json create mode 100644 exploits/2020/CVE-2020-6287.json create mode 100644 exploits/2020/CVE-2020-6308.json create mode 100644 exploits/2020/CVE-2020-7115.json create mode 100644 exploits/2020/CVE-2020-7961.json create mode 100644 exploits/2020/CVE-2020-7980.json create mode 100644 exploits/2020/CVE-2020-8597.json create mode 100644 exploits/2020/CVE-2020-9273.json create mode 100644 exploits/2021/CVE-2021-0963.json create mode 100644 exploits/2021/CVE-2021-1883.json create mode 100644 exploits/2021/CVE-2021-1905.json create mode 100644 exploits/2021/CVE-2021-1906.json create mode 100644 exploits/2021/CVE-2021-2130.json create mode 100644 exploits/2021/CVE-2021-21300.json create mode 100644 exploits/2021/CVE-2021-2175.json create mode 100644 exploits/2021/CVE-2021-2212.json create mode 100644 exploits/2021/CVE-2021-22123.json create mode 100644 exploits/2021/CVE-2021-2214.json create mode 100644 exploits/2021/CVE-2021-22145.json create mode 100644 exploits/2021/CVE-2021-2291.json create mode 100644 exploits/2021/CVE-2021-22911.json create mode 100644 exploits/2021/CVE-2021-2292.json create mode 100644 exploits/2021/CVE-2021-25032.json create mode 100644 exploits/2021/CVE-2021-25837.json create mode 100644 exploits/2021/CVE-2021-27965.json create mode 100644 exploits/2021/CVE-2021-29267.json create mode 100644 exploits/2021/CVE-2021-3195.json create mode 100644 exploits/2021/CVE-2021-31955.json create mode 100644 exploits/2021/CVE-2021-31956.json create mode 100644 exploits/2021/CVE-2021-33879.json create mode 100644 exploits/2021/CVE-2021-3447.json create mode 100644 exploits/2021/CVE-2021-34470.json create mode 100644 exploits/2021/CVE-2021-34473.json create mode 100644 exploits/2021/CVE-2021-3448.json create mode 100644 exploits/2021/CVE-2021-34481.json create mode 100644 exploits/2021/CVE-2021-34486.json create mode 100644 exploits/2021/CVE-2021-3449.json create mode 100644 exploits/2021/CVE-2021-3482.json create mode 100644 exploits/2021/CVE-2021-34824.json create mode 100644 exploits/2021/CVE-2021-3525.json create mode 100644 exploits/2021/CVE-2021-35250.json create mode 100644 exploits/2021/CVE-2021-3528.json create mode 100644 exploits/2021/CVE-2021-3529.json create mode 100644 exploits/2021/CVE-2021-35296.json create mode 100644 exploits/2021/CVE-2021-3773.json create mode 100644 exploits/2021/CVE-2021-3829.json create mode 100644 exploits/2021/CVE-2021-38295.json create mode 100644 exploits/2021/CVE-2021-38639.json create mode 100644 exploits/2021/CVE-2021-3864.json create mode 100644 exploits/2021/CVE-2021-38647.json create mode 100644 exploits/2021/CVE-2021-3866.json create mode 100644 exploits/2021/CVE-2021-4043.json create mode 100644 exploits/2021/CVE-2021-4044.json create mode 100644 exploits/2021/CVE-2021-40444.json create mode 100644 exploits/2021/CVE-2021-40449.json create mode 100644 exploits/2021/CVE-2021-4045.json create mode 100644 exploits/2021/CVE-2021-4090.json create mode 100644 exploits/2021/CVE-2021-40903.json create mode 100644 exploits/2021/CVE-2021-40904.json create mode 100644 exploits/2021/CVE-2021-40905.json create mode 100644 exploits/2021/CVE-2021-40906.json create mode 100644 exploits/2021/CVE-2021-41784.json create mode 100644 exploits/2021/CVE-2021-4180.json create mode 100644 exploits/2021/CVE-2021-41805.json create mode 100644 exploits/2021/CVE-2021-4229.json create mode 100644 exploits/2021/CVE-2021-42292.json create mode 100644 exploits/2021/CVE-2021-4385.json create mode 100644 exploits/2021/CVE-2021-4427.json create mode 100644 exploits/2021/CVE-2021-44790.json create mode 100644 exploits/2021/CVE-2021-44827.json create mode 100644 exploits/2021/CVE-2021-44832.json create mode 100644 exploits/2021/CVE-2021-46005.json create mode 100644 exploits/2022/CVE-2022-0155.json create mode 100644 exploits/2022/CVE-2022-1162.json create mode 100644 exploits/2022/CVE-2022-1521.json create mode 100644 exploits/2022/CVE-2022-20607.json create mode 100644 exploits/2022/CVE-2022-2144.json create mode 100644 exploits/2022/CVE-2022-21445.json create mode 100644 exploits/2022/CVE-2022-21449.json create mode 100644 exploits/2022/CVE-2022-21789.json create mode 100644 exploits/2022/CVE-2022-2253.json create mode 100644 exploits/2022/CVE-2022-22536.json create mode 100644 exploits/2022/CVE-2022-2255.json create mode 100644 exploits/2022/CVE-2022-22555.json create mode 100644 exploits/2022/CVE-2022-22947.json create mode 100644 exploits/2022/CVE-2022-22948.json create mode 100644 exploits/2022/CVE-2022-2295.json create mode 100644 exploits/2022/CVE-2022-22954.json create mode 100644 exploits/2022/CVE-2022-2296.json create mode 100644 exploits/2022/CVE-2022-22963.json create mode 100644 exploits/2022/CVE-2022-22965.json create mode 100644 exploits/2022/CVE-2022-22966.json create mode 100644 exploits/2022/CVE-2022-23305.json create mode 100644 exploits/2022/CVE-2022-23307.json create mode 100644 exploits/2022/CVE-2022-2414.json create mode 100644 exploits/2022/CVE-2022-2584.json create mode 100644 exploits/2022/CVE-2022-2631.json create mode 100644 exploits/2022/CVE-2022-2692.json create mode 100644 exploits/2022/CVE-2022-26923.json create mode 100644 exploits/2022/CVE-2022-26927.json create mode 100644 exploits/2022/CVE-2022-2693.json create mode 100644 exploits/2022/CVE-2022-26937.json create mode 100644 exploits/2022/CVE-2022-2766.json create mode 100644 exploits/2022/CVE-2022-28117.json create mode 100644 exploits/2022/CVE-2022-2905.json create mode 100644 exploits/2022/CVE-2022-29056.json create mode 100644 exploits/2022/CVE-2022-29885.json create mode 100644 exploits/2022/CVE-2022-31144.json create mode 100644 exploits/2022/CVE-2022-3168.json create mode 100644 exploits/2022/CVE-2022-3219.json create mode 100644 exploits/2022/CVE-2022-32199.json create mode 100644 exploits/2022/CVE-2022-3357.json create mode 100644 exploits/2022/CVE-2022-3416.json create mode 100644 exploits/2022/CVE-2022-3452.json create mode 100644 exploits/2022/CVE-2022-34527.json create mode 100644 exploits/2022/CVE-2022-34913.json create mode 100644 exploits/2022/CVE-2022-34918.json create mode 100644 exploits/2022/CVE-2022-34919.json create mode 100644 exploits/2022/CVE-2022-3493.json create mode 100644 exploits/2022/CVE-2022-3496.json create mode 100644 exploits/2022/CVE-2022-3616.json create mode 100644 exploits/2022/CVE-2022-3619.json create mode 100644 exploits/2022/CVE-2022-3701.json create mode 100644 exploits/2022/CVE-2022-3927.json create mode 100644 exploits/2022/CVE-2022-39275.json create mode 100644 exploits/2022/CVE-2022-3995.json create mode 100644 exploits/2022/CVE-2022-39952.json create mode 100644 exploits/2022/CVE-2022-39959.json create mode 100644 exploits/2022/CVE-2022-3998.json create mode 100644 exploits/2022/CVE-2022-39986.json create mode 100644 exploits/2022/CVE-2022-39987.json create mode 100644 exploits/2022/CVE-2022-4047.json create mode 100644 exploits/2022/CVE-2022-40470.json create mode 100644 exploits/2022/CVE-2022-40471.json create mode 100644 exploits/2022/CVE-2022-4049.json create mode 100644 exploits/2022/CVE-2022-40490.json create mode 100644 exploits/2022/CVE-2022-4091.json create mode 100644 exploits/2022/CVE-2022-40916.json create mode 100644 exploits/2022/CVE-2022-4262.json create mode 100644 exploits/2022/CVE-2022-4309.json create mode 100644 exploits/2022/CVE-2022-43096.json create mode 100644 exploits/2022/CVE-2022-43097.json create mode 100644 exploits/2022/CVE-2022-4357.json create mode 100644 exploits/2022/CVE-2022-43571.json create mode 100644 exploits/2022/CVE-2022-43959.json create mode 100644 exploits/2022/CVE-2022-4398.json create mode 100644 exploits/2022/CVE-2022-43980.json create mode 100644 exploits/2022/CVE-2022-4608.json create mode 100644 exploits/2022/CVE-2022-46080.json create mode 100644 exploits/2022/CVE-2022-4705.json create mode 100644 exploits/2022/CVE-2022-4944.json create mode 100644 exploits/2023/CVE-2023-0386.json create mode 100644 exploits/2023/CVE-2023-1488.json create mode 100644 exploits/2023/CVE-2023-1874.json create mode 100644 exploits/2023/CVE-2023-2021.json create mode 100644 exploits/2023/CVE-2023-2022.json create mode 100644 exploits/2023/CVE-2023-2023.json create mode 100644 exploits/2023/CVE-2023-20233.json create mode 100644 exploits/2023/CVE-2023-2249.json create mode 100644 exploits/2023/CVE-2023-22490.json create mode 100644 exploits/2023/CVE-2023-2289.json create mode 100644 exploits/2023/CVE-2023-22894.json create mode 100644 exploits/2023/CVE-2023-2290.json create mode 100644 exploits/2023/CVE-2023-22906.json create mode 100644 exploits/2023/CVE-2023-23504.json create mode 100644 exploits/2023/CVE-2023-2451.json create mode 100644 exploits/2023/CVE-2023-2495.json create mode 100644 exploits/2023/CVE-2023-24955.json create mode 100644 exploits/2023/CVE-2023-2645.json create mode 100644 exploits/2023/CVE-2023-2646.json create mode 100644 exploits/2023/CVE-2023-27035.json create mode 100644 exploits/2023/CVE-2023-2758.json create mode 100644 exploits/2023/CVE-2023-27587.json create mode 100644 exploits/2023/CVE-2023-2843.json create mode 100644 exploits/2023/CVE-2023-28432.json create mode 100644 exploits/2023/CVE-2023-2943.json create mode 100644 exploits/2023/CVE-2023-29439.json create mode 100644 exploits/2023/CVE-2023-2998.json create mode 100644 exploits/2023/CVE-2023-29983.json create mode 100644 exploits/2023/CVE-2023-3003.json create mode 100644 exploits/2023/CVE-2023-31433.json create mode 100644 exploits/2023/CVE-2023-31434.json create mode 100644 exploits/2023/CVE-2023-31435.json create mode 100644 exploits/2023/CVE-2023-3144.json create mode 100644 exploits/2023/CVE-2023-31445.json create mode 100644 exploits/2023/CVE-2023-31446.json create mode 100644 exploits/2023/CVE-2023-33253.json create mode 100644 exploits/2023/CVE-2023-3326.json create mode 100644 exploits/2023/CVE-2023-33264.json create mode 100644 exploits/2023/CVE-2023-3409.json create mode 100644 exploits/2023/CVE-2023-34096.json create mode 100644 exploits/2023/CVE-2023-3445.json create mode 100644 exploits/2023/CVE-2023-34458.json create mode 100644 exploits/2023/CVE-2023-3446.json create mode 100644 exploits/2023/CVE-2023-36250.json create mode 100644 exploits/2023/CVE-2023-36664.json create mode 100644 exploits/2023/CVE-2023-3710.json create mode 100644 exploits/2023/CVE-2023-3711.json create mode 100644 exploits/2023/CVE-2023-3712.json create mode 100644 exploits/2023/CVE-2023-3797.json create mode 100644 exploits/2023/CVE-2023-37979.json create mode 100644 exploits/2023/CVE-2023-3836.json create mode 100644 exploits/2023/CVE-2023-3959.json create mode 100644 exploits/2023/CVE-2023-39593.json create mode 100644 exploits/2023/CVE-2023-4012.json create mode 100644 exploits/2023/CVE-2023-40121.json create mode 100644 exploits/2023/CVE-2023-40127.json create mode 100644 exploits/2023/CVE-2023-4013.json create mode 100644 exploits/2023/CVE-2023-40133.json create mode 100644 exploits/2023/CVE-2023-4014.json create mode 100644 exploits/2023/CVE-2023-40140.json create mode 100644 exploits/2023/CVE-2023-4098.json create mode 100644 exploits/2023/CVE-2023-40989.json create mode 100644 exploits/2023/CVE-2023-4101.json create mode 100644 exploits/2023/CVE-2023-41505.json create mode 100644 exploits/2023/CVE-2023-4171.json create mode 100644 exploits/2023/CVE-2023-41717.json create mode 100644 exploits/2023/CVE-2023-4208.json create mode 100644 exploits/2023/CVE-2023-4311.json create mode 100644 exploits/2023/CVE-2023-43115.json create mode 100644 exploits/2023/CVE-2023-43667.json create mode 100644 exploits/2023/CVE-2023-4481.json create mode 100644 exploits/2023/CVE-2023-44811.json create mode 100644 exploits/2023/CVE-2023-44812.json create mode 100644 exploits/2023/CVE-2023-44813.json create mode 100644 exploits/2023/CVE-2023-4542.json create mode 100644 exploits/2023/CVE-2023-4547.json create mode 100644 exploits/2023/CVE-2023-45471.json create mode 100644 exploits/2023/CVE-2023-4549.json create mode 100644 exploits/2023/CVE-2023-4585.json create mode 100644 exploits/2023/CVE-2023-45857.json create mode 100644 exploits/2023/CVE-2023-4586.json create mode 100644 exploits/2023/CVE-2023-45866.json create mode 100644 exploits/2023/CVE-2023-4587.json create mode 100644 exploits/2023/CVE-2023-45878.json create mode 100644 exploits/2023/CVE-2023-4630.json create mode 100644 exploits/2023/CVE-2023-46304.json create mode 100644 exploits/2023/CVE-2023-4631.json create mode 100644 exploits/2023/CVE-2023-4674.json create mode 100644 exploits/2023/CVE-2023-46747.json create mode 100644 exploits/2023/CVE-2023-4721.json create mode 100644 exploits/2023/CVE-2023-47218.json create mode 100644 exploits/2023/CVE-2023-4771.json create mode 100644 exploits/2023/CVE-2023-4910.json create mode 100644 exploits/2023/CVE-2023-49103.json create mode 100644 exploits/2023/CVE-2023-4911.json create mode 100644 exploits/2023/CVE-2023-4960.json create mode 100644 exploits/2023/CVE-2023-49606.json create mode 100644 exploits/2023/CVE-2023-5007.json create mode 100644 exploits/2023/CVE-2023-50070.json create mode 100644 exploits/2023/CVE-2023-50071.json create mode 100644 exploits/2023/CVE-2023-50072.json create mode 100644 exploits/2023/CVE-2023-5009.json create mode 100644 exploits/2023/CVE-2023-50094.json create mode 100644 exploits/2023/CVE-2023-5217.json create mode 100644 exploits/2023/CVE-2023-5539.json create mode 100644 exploits/2023/CVE-2023-5540.json create mode 100644 exploits/2023/CVE-2023-5546.json create mode 100644 exploits/2023/CVE-2023-5961.json create mode 100644 exploits/2023/CVE-2023-5965.json create mode 100644 exploits/2023/CVE-2023-5966.json create mode 100644 exploits/2023/CVE-2023-6350.json create mode 100644 exploits/2023/CVE-2023-6360.json create mode 100644 exploits/2024/CVE-2024-10728.json create mode 100644 exploits/2024/CVE-2024-1147.json create mode 100644 exploits/2024/CVE-2024-11477.json create mode 100644 exploits/2024/CVE-2024-1208.json create mode 100644 exploits/2024/CVE-2024-12084.json create mode 100644 exploits/2024/CVE-2024-1209.json create mode 100644 exploits/2024/CVE-2024-1210.json create mode 100644 exploits/2024/CVE-2024-1253.json create mode 100644 exploits/2024/CVE-2024-12535.json create mode 100644 exploits/2024/CVE-2024-1254.json create mode 100644 exploits/2024/CVE-2024-12542.json create mode 100644 exploits/2024/CVE-2024-1288.json create mode 100644 exploits/2024/CVE-2024-12883.json create mode 100644 exploits/2024/CVE-2024-1326.json create mode 100644 exploits/2024/CVE-2024-2013.json create mode 100644 exploits/2024/CVE-2024-2029.json create mode 100644 exploits/2024/CVE-2024-20291.json create mode 100644 exploits/2024/CVE-2024-2076.json create mode 100644 exploits/2024/CVE-2024-20767.json create mode 100644 exploits/2024/CVE-2024-2134.json create mode 100644 exploits/2024/CVE-2024-21345.json create mode 100644 exploits/2024/CVE-2024-2226.json create mode 100644 exploits/2024/CVE-2024-22262.json create mode 100644 exploits/2024/CVE-2024-22263.json create mode 100644 exploits/2024/CVE-2024-2227.json create mode 100644 exploits/2024/CVE-2024-2285.json create mode 100644 exploits/2024/CVE-2024-22853.json create mode 100644 exploits/2024/CVE-2024-2286.json create mode 100644 exploits/2024/CVE-2024-2288.json create mode 100644 exploits/2024/CVE-2024-22889.json create mode 100644 exploits/2024/CVE-2024-23998.json create mode 100644 exploits/2024/CVE-2024-2472.json create mode 100644 exploits/2024/CVE-2024-24725.json create mode 100644 exploits/2024/CVE-2024-2564.json create mode 100644 exploits/2024/CVE-2024-25641.json create mode 100644 exploits/2024/CVE-2024-2739.json create mode 100644 exploits/2024/CVE-2024-27398.json create mode 100644 exploits/2024/CVE-2024-3244.json create mode 100644 exploits/2024/CVE-2024-3245.json create mode 100644 exploits/2024/CVE-2024-32459.json create mode 100644 exploits/2024/CVE-2024-33297.json create mode 100644 exploits/2024/CVE-2024-33298.json create mode 100644 exploits/2024/CVE-2024-33299.json create mode 100644 exploits/2024/CVE-2024-3445.json create mode 100644 exploits/2024/CVE-2024-34452.json create mode 100644 exploits/2024/CVE-2024-3446.json create mode 100644 exploits/2024/CVE-2024-34463.json create mode 100644 exploits/2024/CVE-2024-3673.json create mode 100644 exploits/2024/CVE-2024-37888.json create mode 100644 exploits/2024/CVE-2024-37889.json create mode 100644 exploits/2024/CVE-2024-39713.json create mode 100644 exploits/2024/CVE-2024-40815.json create mode 100644 exploits/2024/CVE-2024-4145.json create mode 100644 exploits/2024/CVE-2024-41453.json create mode 100644 exploits/2024/CVE-2024-41454.json create mode 100644 exploits/2024/CVE-2024-4195.json create mode 100644 exploits/2024/CVE-2024-4231.json create mode 100644 exploits/2024/CVE-2024-4232.json create mode 100644 exploits/2024/CVE-2024-42327.json create mode 100644 exploits/2024/CVE-2024-4279.json create mode 100644 exploits/2024/CVE-2024-42791.json create mode 100644 exploits/2024/CVE-2024-4367.json create mode 100644 exploits/2024/CVE-2024-4462.json create mode 100644 exploits/2024/CVE-2024-44623.json create mode 100644 exploits/2024/CVE-2024-44625.json create mode 100644 exploits/2024/CVE-2024-4561.json create mode 100644 exploits/2024/CVE-2024-45614.json create mode 100644 exploits/2024/CVE-2024-4631.json create mode 100644 exploits/2024/CVE-2024-46310.json create mode 100644 exploits/2024/CVE-2024-4932.json create mode 100644 exploits/2024/CVE-2024-50488.json create mode 100644 exploits/2024/CVE-2024-5049.json create mode 100644 exploits/2024/CVE-2024-50490.json create mode 100644 exploits/2024/CVE-2024-50491.json create mode 100644 exploits/2024/CVE-2024-50492.json create mode 100644 exploits/2024/CVE-2024-50493.json create mode 100644 exploits/2024/CVE-2024-50498.json create mode 100644 exploits/2024/CVE-2024-5050.json create mode 100644 exploits/2024/CVE-2024-5096.json create mode 100644 exploits/2024/CVE-2024-50967.json create mode 100644 exploits/2024/CVE-2024-50968.json create mode 100644 exploits/2024/CVE-2024-50969.json create mode 100644 exploits/2024/CVE-2024-5097.json create mode 100644 exploits/2024/CVE-2024-50970.json create mode 100644 exploits/2024/CVE-2024-50971.json create mode 100644 exploits/2024/CVE-2024-50972.json create mode 100644 exploits/2024/CVE-2024-5098.json create mode 100644 exploits/2024/CVE-2024-5113.json create mode 100644 exploits/2024/CVE-2024-51132.json create mode 100644 exploits/2024/CVE-2024-5352.json create mode 100644 exploits/2024/CVE-2024-53522.json create mode 100644 exploits/2024/CVE-2024-5415.json create mode 100644 exploits/2024/CVE-2024-54152.json create mode 100644 exploits/2024/CVE-2024-5416.json create mode 100644 exploits/2024/CVE-2024-54160.json create mode 100644 exploits/2024/CVE-2024-5614.json create mode 100644 exploits/2024/CVE-2024-56145.json create mode 100644 exploits/2024/CVE-2024-5626.json create mode 100644 exploits/2024/CVE-2024-56662.json create mode 100644 exploits/2024/CVE-2024-57373.json create mode 100644 exploits/2024/CVE-2024-6330.json create mode 100644 exploits/2024/CVE-2024-7120.json create mode 100644 exploits/2024/CVE-2024-7124.json create mode 100644 exploits/2024/CVE-2024-7135.json create mode 100644 exploits/2024/CVE-2024-7481.json create mode 100644 exploits/2024/CVE-2024-8275.json create mode 100644 exploits/2024/CVE-2024-8277.json create mode 100644 exploits/2024/CVE-2024-8289.json create mode 100644 exploits/2024/CVE-2024-8672.json create mode 100644 exploits/2024/CVE-2024-9061.json create mode 100644 exploits/2024/CVE-2024-9464.json create mode 100644 exploits/2024/CVE-2024-9465.json create mode 100644 exploits/2024/CVE-2024-9466.json create mode 100644 exploits/2024/CVE-2024-9474.json create mode 100644 exploits/2024/CVE-2024-9890.json create mode 100644 exploits/2025/CVE-2025-0924.json create mode 100644 exploits/2025/CVE-2025-2278.json create mode 100644 exploits/2025/CVE-2025-22783.json create mode 100644 exploits/2025/CVE-2025-22785.json create mode 100644 exploits/2025/CVE-2025-24893.json create mode 100644 exploits/2025/CVE-2025-30772.json diff --git a/exploits/2003/CVE-2003-0201.json b/exploits/2003/CVE-2003-0201.json new file mode 100644 index 0000000..33b19aa --- /dev/null +++ b/exploits/2003/CVE-2003-0201.json @@ -0,0 +1,11 @@ +[ + { + "name": "trans2open-CVE-2003-0201", + "full_name": "KernelPan1k/trans2open-CVE-2003-0201", + "html_url": "https://github.com/KernelPan1k/trans2open-CVE-2003-0201", + "description": "Samba exploit CVE2003-0201", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2021-04-12T19:30:13Z" + } +] \ No newline at end of file diff --git a/exploits/2008/CVE-2008-6806.json b/exploits/2008/CVE-2008-6806.json new file mode 100644 index 0000000..6501943 --- /dev/null +++ b/exploits/2008/CVE-2008-6806.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2008-6806", + "full_name": "threatcode/CVE-2008-6806", + "html_url": "https://github.com/threatcode/CVE-2008-6806", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-05-04T16:24:41Z" + } +] \ No newline at end of file diff --git a/exploits/2009/CVE-2009-3036.json b/exploits/2009/CVE-2009-3036.json new file mode 100644 index 0000000..6174bc5 --- /dev/null +++ b/exploits/2009/CVE-2009-3036.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2009-3036", + "full_name": "brinhosa/CVE-2009-3036", + "html_url": "https://github.com/brinhosa/CVE-2009-3036", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-20T19:52:33Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-2010.json b/exploits/2010/CVE-2010-2010.json new file mode 100644 index 0000000..157704f --- /dev/null +++ b/exploits/2010/CVE-2010-2010.json @@ -0,0 +1,272 @@ +[ + { + "name": "privesc-CVE-2010-0426", + "full_name": "t0kx/privesc-CVE-2010-0426", + "html_url": "https://github.com/t0kx/privesc-CVE-2010-0426", + "description": "Sudo 1.6.x <= 1.6.9p21 and 1.7.x <= 1.7.2p4 Local Privilege Escalation and vulnerable container", + "stargazers_count": 9, + "forks_count": 13, + "created_at": "2017-12-16T01:16:44Z" + }, + { + "name": "android-cve-2010-4804", + "full_name": "thomascannon/android-cve-2010-4804", + "html_url": "https://github.com/thomascannon/android-cve-2010-4804", + "description": "Android Data Stealing Vulnerability", + "stargazers_count": 7, + "forks_count": 6, + "created_at": "2014-02-06T18:53:31Z" + }, + { + "name": "CVE-2010-1205", + "full_name": "mk219533/CVE-2010-1205", + "html_url": "https://github.com/mk219533/CVE-2010-1205", + "description": "sample exploit of buffer overflow in libpng ", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2010-09-14T22:16:11Z" + }, + { + "name": "cve-2010-4221", + "full_name": "M41doror/cve-2010-4221", + "html_url": "https://github.com/M41doror/cve-2010-4221", + "description": "This exploit was written to study some concepts, enjoy!", + "stargazers_count": 3, + "forks_count": 11, + "created_at": "2017-10-28T20:37:26Z" + }, + { + "name": "CVE-2010-3971-hotpatch", + "full_name": "nektra/CVE-2010-3971-hotpatch", + "html_url": "https://github.com/nektra/CVE-2010-3971-hotpatch", + "description": "Do you own security hotfix with Deviare hooking", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2013-08-07T15:49:14Z" + }, + { + "name": "CVE-2010-4231-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2010-4231-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT", + "description": "A PoC exploit for CVE-2010-4231 - Directory Traversal Vulnerability in Camtron and TecVoz IP Cameras.", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-07-20T14:37:36Z" + }, + { + "name": "CVE-2010-3600-PythonHackOracle11gR2", + "full_name": "LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2", + "html_url": "https://github.com/LAITRUNGMINHDUC/CVE-2010-3600-PythonHackOracle11gR2", + "description": "This Python 3 script is for uploading shell (and other files) to Windows Server / Linux via Oracle 11g R2 (CVE-2010-3600).", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2018-07-20T15:27:54Z" + }, + { + "name": "cve-2010-1938", + "full_name": "Nexxus67/cve-2010-1938", + "html_url": "https://github.com/Nexxus67/cve-2010-1938", + "description": "A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary code execution.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-10-05T18:21:40Z" + }, + { + "name": "OffensivePascal-CVE-2010-2075", + "full_name": "MFernstrom/OffensivePascal-CVE-2010-2075", + "html_url": "https://github.com/MFernstrom/OffensivePascal-CVE-2010-2075", + "description": "FreePascal implementation of the UnrealIRCD CVE-2010-2075", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-05-28T02:47:22Z" + }, + { + "name": "CVE-2020-0688-Exchange2010", + "full_name": "chudamax/CVE-2020-0688-Exchange2010", + "html_url": "https://github.com/chudamax/CVE-2020-0688-Exchange2010", + "description": "CVE-2020-0688 modified exploit for Exchange 2010 ", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2023-08-02T06:25:06Z" + }, + { + "name": "CVE-2010-5301", + "full_name": "lem0nSec/CVE-2010-5301", + "html_url": "https://github.com/lem0nSec/CVE-2010-5301", + "description": "A proof of concept of an SEH overflow with arbitrary dll injection", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-06-01T22:12:07Z" + }, + { + "name": "CVE-2010-1240", + "full_name": "asepsaepdin/CVE-2010-1240", + "html_url": "https://github.com/asepsaepdin/CVE-2010-1240", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-08-02T13:28:48Z" + }, + { + "name": "CVE-2010-0426", + "full_name": "g1vi/CVE-2010-0426", + "html_url": "https://github.com/g1vi/CVE-2010-0426", + "description": "sudo 1.6.x before 1.6.9p21 and 1.7.x before 1.7.2p4 - Privilege escalation with sudo and sudoedit", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-01T11:39:17Z" + }, + { + "name": "CVE-2010-0219", + "full_name": "veritas-rt/CVE-2010-0219", + "html_url": "https://github.com/veritas-rt/CVE-2010-0219", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-07-28T14:10:52Z" + }, + { + "name": "CVE-2010-3490", + "full_name": "moayadalmalat/CVE-2010-3490", + "html_url": "https://github.com/moayadalmalat/CVE-2010-3490", + "description": "FreePBX exploit <= 2.8.0", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-12-09T15:49:21Z" + }, + { + "name": "CVE-2010-4476-check", + "full_name": "grzegorzblaszczyk/CVE-2010-4476-check", + "html_url": "https://github.com/grzegorzblaszczyk/CVE-2010-4476-check", + "description": "http://www.oracle.com/technetwork/topics/security/alert-cve-2010-4476-305811.html", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2011-02-10T10:05:56Z" + }, + { + "name": "CVE-2010-3333-reproduction", + "full_name": "Sunqiz/CVE-2010-3333-reproduction", + "html_url": "https://github.com/Sunqiz/CVE-2010-3333-reproduction", + "description": "CVE-2010-3333复现", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-08-15T06:54:55Z" + }, + { + "name": "cve-2010-1622_learning_environment", + "full_name": "E-bounce/cve-2010-1622_learning_environment", + "html_url": "https://github.com/E-bounce/cve-2010-1622_learning_environment", + "description": "cve-2010-1622 Learning Environment", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-01-11T03:37:56Z" + }, + { + "name": "cve-2010-3847", + "full_name": "magisterquis/cve-2010-3847", + "html_url": "https://github.com/magisterquis/cve-2010-3847", + "description": "Script to take advantage of CVE-2010-3847", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2017-01-02T03:20:36Z" + }, + { + "name": "cve-2010", + "full_name": "arkede/cve-2010", + "html_url": "https://github.com/arkede/cve-2010", + "description": "CVE rules for 2010", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-29T09:16:30Z" + }, + { + "name": "CVE2010-3301_compiled", + "full_name": "n0lann/CVE2010-3301_compiled", + "html_url": "https://github.com/n0lann/CVE2010-3301_compiled", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-07-15T21:58:28Z" + }, + { + "name": "cve-2010-0426", + "full_name": "cved-sources/cve-2010-0426", + "html_url": "https://github.com/cved-sources/cve-2010-0426", + "description": "cve-2010-0426", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-06T17:38:19Z" + }, + { + "name": "CVE-2010-4669", + "full_name": "wrong-commit/CVE-2010-4669", + "html_url": "https://github.com/wrong-commit/CVE-2010-4669", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-10-11T07:09:49Z" + }, + { + "name": "cve-2010-3333", + "full_name": "whiteHat001/cve-2010-3333", + "html_url": "https://github.com/whiteHat001/cve-2010-3333", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-09-26T07:35:41Z" + }, + { + "name": "CVE-2010-5230", + "full_name": "otofoto/CVE-2010-5230", + "html_url": "https://github.com/otofoto/CVE-2010-5230", + "description": "Multiple untrusted search path vulnerabilities in MicroStation 7.1 allow local users to gain privileges via a Trojan horse (1) mptools.dll, (2) baseman.dll, (3) wintab32.dll, or (4) wintab.dll file in the current working directory, as demonstrated by a directory that contains a .hln or .rdl file. NOTE: some of these details are obtained from third party information.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-10T16:48:53Z" + }, + { + "name": "CVE-2010-0232", + "full_name": "azorfus/CVE-2010-0232", + "html_url": "https://github.com/azorfus/CVE-2010-0232", + "description": "Development of an exploit for privilege escalation in Windows systems ( NT / 2k / XP / 2K3 / VISTA / 2k8 / 7 ) using the vulnerability CVE-2010-0232", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-11T10:08:21Z" + }, + { + "name": "CVE-2010-2387", + "full_name": "LogSec/CVE-2010-2387", + "html_url": "https://github.com/LogSec/CVE-2010-2387", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-23T12:24:23Z" + }, + { + "name": "CVE-2010-3124", + "full_name": "Nhom6KTLT/CVE-2010-3124", + "html_url": "https://github.com/Nhom6KTLT/CVE-2010-3124", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-22T05:55:12Z" + }, + { + "name": "cve-2010-2553-reproduction", + "full_name": "Sunqiz/cve-2010-2553-reproduction", + "html_url": "https://github.com/Sunqiz/cve-2010-2553-reproduction", + "description": "cve-2010-2553复现", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-16T08:51:40Z" + }, + { + "name": "-cve-2010-3904-report", + "full_name": "redhatkaty/-cve-2010-3904-report", + "html_url": "https://github.com/redhatkaty/-cve-2010-3904-report", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2015-06-09T22:27:23Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-2013.json b/exploits/2010/CVE-2010-2013.json new file mode 100644 index 0000000..bba7a6d --- /dev/null +++ b/exploits/2010/CVE-2010-2013.json @@ -0,0 +1,11 @@ +[ + { + "name": "w3-total-cache-cve-2013-2010", + "full_name": "spyata123/w3-total-cache-cve-2013-2010", + "html_url": "https://github.com/spyata123/w3-total-cache-cve-2013-2010", + "description": "Remote code execution running on w3 total cache cve 2013-2010", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T14:32:20Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-2019.json b/exploits/2010/CVE-2010-2019.json new file mode 100644 index 0000000..e75fbc1 --- /dev/null +++ b/exploits/2010/CVE-2010-2019.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2019-0604-SP2010-netv3.5", + "full_name": "davidlebr1/cve-2019-0604-SP2010-netv3.5", + "html_url": "https://github.com/davidlebr1/cve-2019-0604-SP2010-netv3.5", + "description": "Generate Seralize Payload for CVE-2019-0604 for Sharepoint 2010 SP2 .net 3.5", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-05T13:47:17Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-2020.json b/exploits/2010/CVE-2010-2020.json new file mode 100644 index 0000000..a26bb32 --- /dev/null +++ b/exploits/2010/CVE-2010-2020.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-0688-Exchange2010", + "full_name": "chudamax/CVE-2020-0688-Exchange2010", + "html_url": "https://github.com/chudamax/CVE-2020-0688-Exchange2010", + "description": "CVE-2020-0688 modified exploit for Exchange 2010 ", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2023-08-02T06:25:06Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-3124.json b/exploits/2010/CVE-2010-3124.json new file mode 100644 index 0000000..a2d5c89 --- /dev/null +++ b/exploits/2010/CVE-2010-3124.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2010-3124", + "full_name": "Nhom6KTLT/CVE-2010-3124", + "html_url": "https://github.com/Nhom6KTLT/CVE-2010-3124", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-22T05:55:12Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-3490.json b/exploits/2010/CVE-2010-3490.json new file mode 100644 index 0000000..4b19596 --- /dev/null +++ b/exploits/2010/CVE-2010-3490.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2010-3490", + "full_name": "moayadalmalat/CVE-2010-3490", + "html_url": "https://github.com/moayadalmalat/CVE-2010-3490", + "description": "FreePBX exploit <= 2.8.0", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-12-09T15:49:21Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-3847.json b/exploits/2010/CVE-2010-3847.json new file mode 100644 index 0000000..d86a7ff --- /dev/null +++ b/exploits/2010/CVE-2010-3847.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2010-3847", + "full_name": "magisterquis/cve-2010-3847", + "html_url": "https://github.com/magisterquis/cve-2010-3847", + "description": "Script to take advantage of CVE-2010-3847", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2017-01-02T03:20:36Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-4231.json b/exploits/2010/CVE-2010-4231.json new file mode 100644 index 0000000..9f5f0d8 --- /dev/null +++ b/exploits/2010/CVE-2010-4231.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2010-4231-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2010-4231-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2010-4231-EXPLOIT", + "description": "A PoC exploit for CVE-2010-4231 - Directory Traversal Vulnerability in Camtron and TecVoz IP Cameras.", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-07-20T14:37:36Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-1723.json b/exploits/2012/CVE-2012-1723.json new file mode 100644 index 0000000..56fd956 --- /dev/null +++ b/exploits/2012/CVE-2012-1723.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2012-1723", + "full_name": "EthanNJC/CVE-2012-1723", + "html_url": "https://github.com/EthanNJC/CVE-2012-1723", + "description": "Proof of concept exploit for CVE-2012-1723", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-02-20T19:53:31Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-2122.json b/exploits/2012/CVE-2012-2122.json new file mode 100644 index 0000000..bd3c09b --- /dev/null +++ b/exploits/2012/CVE-2012-2122.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2012-2122-scanner", + "full_name": "Avinza/CVE-2012-2122-scanner", + "html_url": "https://github.com/Avinza/CVE-2012-2122-scanner", + "description": "This is used to scan for CVE-2012-2122 vulnerable servers.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2013-05-09T17:11:20Z" + }, + { + "name": "Oracle-mysql-CVE-2012-2122", + "full_name": "cyberharsh/Oracle-mysql-CVE-2012-2122", + "html_url": "https://github.com/cyberharsh/Oracle-mysql-CVE-2012-2122", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-06-24T06:26:02Z" + }, + { + "name": "CVE-2012-2122", + "full_name": "zhangkaibin0921/CVE-2012-2122", + "html_url": "https://github.com/zhangkaibin0921/CVE-2012-2122", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-01T09:16:20Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-2982.json b/exploits/2012/CVE-2012-2982.json new file mode 100644 index 0000000..bbe6515 --- /dev/null +++ b/exploits/2012/CVE-2012-2982.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2012-2982", + "full_name": "JohnHammond/CVE-2012-2982", + "html_url": "https://github.com/JohnHammond/CVE-2012-2982", + "description": "A Python replicated exploit for Webmin 1.580 /file/show.cgi Remote Code Execution", + "stargazers_count": 39, + "forks_count": 10, + "created_at": "2021-09-04T04:01:56Z" + }, + { + "name": "CVE-2012-2982-Python-PoC", + "full_name": "cd6629/CVE-2012-2982-Python-PoC", + "html_url": "https://github.com/cd6629/CVE-2012-2982-Python-PoC", + "description": "This was converted from a metasploit module as an exercise for OSCP studying", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2020-08-05T02:54:10Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "0xTas/CVE-2012-2982", + "html_url": "https://github.com/0xTas/CVE-2012-2982", + "description": "An exploit for CVE-2012-2982 implemented in Rust", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2022-12-15T12:45:48Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "OstojaOfficial/CVE-2012-2982", + "html_url": "https://github.com/OstojaOfficial/CVE-2012-2982", + "description": "Python exploit for CVE-2012-2982", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2020-10-25T23:37:32Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "LeDucKhiem/CVE-2012-2982", + "html_url": "https://github.com/LeDucKhiem/CVE-2012-2982", + "description": "my own script in python to exploit vulnerable (It based on TryHackMe Intro PoC Scripting room) ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-02-10T14:58:11Z" + }, + { + "name": "CVE-2012-2982_Python", + "full_name": "Gvmyz/CVE-2012-2982_Python", + "html_url": "https://github.com/Gvmyz/CVE-2012-2982_Python", + "description": "PoC Python script as an exercice from tryhackme.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-03-18T16:47:43Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "blu3ming/CVE-2012-2982", + "html_url": "https://github.com/blu3ming/CVE-2012-2982", + "description": "POC en Python para el CVE-2012-2982 mejorado del original por el usuario @OstojaOfficial", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-16T20:00:36Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "Ari-Weinberg/CVE-2012-2982", + "html_url": "https://github.com/Ari-Weinberg/CVE-2012-2982", + "description": "Exploit for CVE-2012-2982", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-06T01:31:58Z" + }, + { + "name": "CVE_2012-2982", + "full_name": "wizardy0ga/CVE_2012-2982", + "html_url": "https://github.com/wizardy0ga/CVE_2012-2982", + "description": "This script was written for the 'Intro PoC Scripting' room on TryHackMe.com", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-11T17:13:17Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "CpyRe/CVE-2012-2982", + "html_url": "https://github.com/CpyRe/CVE-2012-2982", + "description": "Practice POC scripting in Tryhackme’s intro poc scripting room (For Linux)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-21T13:08:33Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "elliotosama/CVE-2012-2982", + "html_url": "https://github.com/elliotosama/CVE-2012-2982", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-09T16:18:52Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "lpuv/CVE-2012-2982", + "html_url": "https://github.com/lpuv/CVE-2012-2982", + "description": "Webmin 1.580 /file/show.cgi Remote Code Execution ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-14T16:21:58Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "SpoofIMEI/CVE-2012-2982", + "html_url": "https://github.com/SpoofIMEI/CVE-2012-2982", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-10T15:29:07Z" + }, + { + "name": "CVE-2012-2982", + "full_name": "0xF331-D3AD/CVE-2012-2982", + "html_url": "https://github.com/0xF331-D3AD/CVE-2012-2982", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-06-16T01:59:28Z" + }, + { + "name": "CVE-2012-2982_python", + "full_name": "Shadow-Spinner/CVE-2012-2982_python", + "html_url": "https://github.com/Shadow-Spinner/CVE-2012-2982_python", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-15T20:01:53Z" + }, + { + "name": "CVE-2012-2982-Webmin-Exploit", + "full_name": "SieGer05/CVE-2012-2982-Webmin-Exploit", + "html_url": "https://github.com/SieGer05/CVE-2012-2982-Webmin-Exploit", + "description": "PoC exploit for CVE-2012-2982 (Webmin RCE), for educational purposes.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T15:35:13Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-5321.json b/exploits/2012/CVE-2012-5321.json new file mode 100644 index 0000000..ede9618 --- /dev/null +++ b/exploits/2012/CVE-2012-5321.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2012-5321", + "full_name": "Cappricio-Securities/CVE-2012-5321", + "html_url": "https://github.com/Cappricio-Securities/CVE-2012-5321", + "description": "TikiWiki CMS Groupware v8.3 - Open Redirect", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-14T14:57:55Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-0333.json b/exploits/2013/CVE-2013-0333.json new file mode 100644 index 0000000..846ec8c --- /dev/null +++ b/exploits/2013/CVE-2013-0333.json @@ -0,0 +1,11 @@ +[ + { + "name": "heroku-CVE-2013-0333", + "full_name": "heroku/heroku-CVE-2013-0333", + "html_url": "https://github.com/heroku/heroku-CVE-2013-0333", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2013-01-29T00:33:03Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2006.json b/exploits/2013/CVE-2013-2006.json new file mode 100644 index 0000000..21a7c3a --- /dev/null +++ b/exploits/2013/CVE-2013-2006.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2013-2006", + "full_name": "LogSec/CVE-2013-2006", + "html_url": "https://github.com/LogSec/CVE-2013-2006", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-24T07:42:14Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2010.json b/exploits/2013/CVE-2013-2010.json new file mode 100644 index 0000000..bba7a6d --- /dev/null +++ b/exploits/2013/CVE-2013-2010.json @@ -0,0 +1,11 @@ +[ + { + "name": "w3-total-cache-cve-2013-2010", + "full_name": "spyata123/w3-total-cache-cve-2013-2010", + "html_url": "https://github.com/spyata123/w3-total-cache-cve-2013-2010", + "description": "Remote code execution running on w3 total cache cve 2013-2010", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T14:32:20Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2013.json b/exploits/2013/CVE-2013-2013.json new file mode 100644 index 0000000..c26def4 --- /dev/null +++ b/exploits/2013/CVE-2013-2013.json @@ -0,0 +1,272 @@ +[ + { + "name": "cve-2013-2094", + "full_name": "realtalk/cve-2013-2094", + "html_url": "https://github.com/realtalk/cve-2013-2094", + "description": "original cve-2013-2094 exploit and a rewritten version for educational purposes", + "stargazers_count": 90, + "forks_count": 51, + "created_at": "2013-05-20T04:23:13Z" + }, + { + "name": "CVE-2013-2729", + "full_name": "feliam/CVE-2013-2729", + "html_url": "https://github.com/feliam/CVE-2013-2729", + "description": null, + "stargazers_count": 25, + "forks_count": 21, + "created_at": "2013-05-15T04:12:13Z" + }, + { + "name": "CVE-2013-6282", + "full_name": "timwr/CVE-2013-6282", + "html_url": "https://github.com/timwr/CVE-2013-6282", + "description": "CVE-2013-6282 proof of concept for Android", + "stargazers_count": 20, + "forks_count": 19, + "created_at": "2016-12-19T16:14:18Z" + }, + { + "name": "CVE-2013-2028-Exploit", + "full_name": "m4drat/CVE-2013-2028-Exploit", + "html_url": "https://github.com/m4drat/CVE-2013-2028-Exploit", + "description": "CVE-2013-2028 python exploit", + "stargazers_count": 17, + "forks_count": 1, + "created_at": "2020-06-27T15:08:26Z" + }, + { + "name": "CVE-2013-2730", + "full_name": "feliam/CVE-2013-2730", + "html_url": "https://github.com/feliam/CVE-2013-2730", + "description": null, + "stargazers_count": 10, + "forks_count": 9, + "created_at": "2013-05-15T21:15:12Z" + }, + { + "name": "CVE20131491-JIT", + "full_name": "guhe120/CVE20131491-JIT", + "html_url": "https://github.com/guhe120/CVE20131491-JIT", + "description": "JIT spray version of cve-2013-1491", + "stargazers_count": 9, + "forks_count": 10, + "created_at": "2013-10-03T07:10:37Z" + }, + { + "name": "cve-2013-1300", + "full_name": "Meatballs1/cve-2013-1300", + "html_url": "https://github.com/Meatballs1/cve-2013-1300", + "description": null, + "stargazers_count": 9, + "forks_count": 11, + "created_at": "2013-09-09T14:20:57Z" + }, + { + "name": "CVE-2013-6117", + "full_name": "milo2012/CVE-2013-6117", + "html_url": "https://github.com/milo2012/CVE-2013-6117", + "description": "CVE-2013-6117", + "stargazers_count": 8, + "forks_count": 7, + "created_at": "2018-07-23T14:56:03Z" + }, + { + "name": "rails-exploit-cve-2013-0156", + "full_name": "bsodmike/rails-exploit-cve-2013-0156", + "html_url": "https://github.com/bsodmike/rails-exploit-cve-2013-0156", + "description": "Bootstrapped Rails 3.2.10 to test the remote code exploit CVE-2013-0156", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2013-01-12T13:37:05Z" + }, + { + "name": "buherablog-cve-2013-1488", + "full_name": "v-p-b/buherablog-cve-2013-1488", + "html_url": "https://github.com/v-p-b/buherablog-cve-2013-1488", + "description": "PoC Java exploit based on http://www.contextis.com/research/blog/java-pwn2own/", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2015-04-16T07:12:19Z" + }, + { + "name": "CVE-2013-2094", + "full_name": "Pashkela/CVE-2013-2094", + "html_url": "https://github.com/Pashkela/CVE-2013-2094", + "description": "CVE-2013-2094 Linux 2.6.32/2.6.37 - 3.8.10 PERF_EVENTS local root x86/x86_64", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2013-06-16T11:53:36Z" + }, + { + "name": "CVE-2013-3660-x64-WIN7", + "full_name": "ExploitCN/CVE-2013-3660-x64-WIN7", + "html_url": "https://github.com/ExploitCN/CVE-2013-3660-x64-WIN7", + "description": "CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2022-01-29T02:14:26Z" + }, + { + "name": "cve-2013-2094", + "full_name": "timhsutw/cve-2013-2094", + "html_url": "https://github.com/timhsutw/cve-2013-2094", + "description": "CVE-2013-2094 kernel exploit for i386", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2015-03-29T12:55:03Z" + }, + { + "name": "CVE-2013-5211", + "full_name": "0xhav0c/CVE-2013-5211", + "html_url": "https://github.com/0xhav0c/CVE-2013-5211", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-05-03T17:20:51Z" + }, + { + "name": "Nginx-CVE-2013-4547", + "full_name": "cyberharsh/Nginx-CVE-2013-4547", + "html_url": "https://github.com/cyberharsh/Nginx-CVE-2013-4547", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2020-06-20T09:37:58Z" + }, + { + "name": "CVE-2013-5842", + "full_name": "guhe120/CVE-2013-5842", + "html_url": "https://github.com/guhe120/CVE-2013-5842", + "description": null, + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2013-11-12T08:23:44Z" + }, + { + "name": "Dropbear_CVE-2013-4434", + "full_name": "styx00/Dropbear_CVE-2013-4434", + "html_url": "https://github.com/styx00/Dropbear_CVE-2013-4434", + "description": "Dropbear user enumeration (CVE-2013-4434) PoC", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2016-03-20T15:06:29Z" + }, + { + "name": "CVE-2013-1081", + "full_name": "steponequit/CVE-2013-1081", + "html_url": "https://github.com/steponequit/CVE-2013-1081", + "description": "Novell ZENworks Mobile Management - LFI RCE", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2013-05-31T08:53:13Z" + }, + { + "name": "CVE-2013-3651", + "full_name": "motikan2010/CVE-2013-3651", + "html_url": "https://github.com/motikan2010/CVE-2013-3651", + "description": "CVE-2013-3651 PoC - EC-CUBE 2", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-12-26T04:43:38Z" + }, + { + "name": "heroku-CVE-2013-0333", + "full_name": "heroku/heroku-CVE-2013-0333", + "html_url": "https://github.com/heroku/heroku-CVE-2013-0333", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2013-01-29T00:33:03Z" + }, + { + "name": "heroku-CVE-2013-0269", + "full_name": "heroku/heroku-CVE-2013-0269", + "html_url": "https://github.com/heroku/heroku-CVE-2013-0269", + "description": "Inspect all of your Heroku apps for vulnerable versions of the JSON gem", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2013-02-11T18:02:20Z" + }, + { + "name": "CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "full_name": "tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "html_url": "https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "description": "this is not stable", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-08-03T07:38:18Z" + }, + { + "name": "CVE-2013-2094", + "full_name": "vnik5287/CVE-2013-2094", + "html_url": "https://github.com/vnik5287/CVE-2013-2094", + "description": "perf_swevent_init", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-07-23T12:31:55Z" + }, + { + "name": "CVE-2013-3827", + "full_name": "thistehneisen/CVE-2013-3827", + "html_url": "https://github.com/thistehneisen/CVE-2013-3827", + "description": "Quick PoC checker for common configurations that might be available via directory traversal due to CVE-2013-3827", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-08-05T08:26:22Z" + }, + { + "name": "CVE-2024-20137", + "full_name": "takistmr/CVE-2024-20137", + "html_url": "https://github.com/takistmr/CVE-2024-20137", + "description": "Python code for expoiting of vulnerability in wlan driver of MediaTek SOCs MT6890, MT7622, MT7915, MT7916, MT7981, MT7986", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-25T15:01:38Z" + }, + { + "name": "cve-2013-6375", + "full_name": "bl4ck5un/cve-2013-6375", + "html_url": "https://github.com/bl4ck5un/cve-2013-6375", + "description": "Xen 4.2.x and 4.3.x, when using Intel VT-d for PCI passthrough, does not properly flush the TLB after clearing a present translation table entry, which allows local guest administrators to cause a denial of service or gain privileges via unspecified vectors related to an \"inverted boolean parameter.\"", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2014-04-08T02:59:22Z" + }, + { + "name": "CVE-2013-1965", + "full_name": "cinno/CVE-2013-1965", + "html_url": "https://github.com/cinno/CVE-2013-1965", + "description": "A proof of concept exploit for the CVE-2013-1965 vulnerability affecting Apache Struts 2", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2015-06-04T18:47:35Z" + }, + { + "name": "heroku-CVE-2013-0156", + "full_name": "heroku/heroku-CVE-2013-0156", + "html_url": "https://github.com/heroku/heroku-CVE-2013-0156", + "description": "Inspect all of your heroku apps to see if they are running a vulnerable version of Rails", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2013-01-11T02:13:48Z" + }, + { + "name": "CVE-2013-4710-WebView-RCE-Vulnerability", + "full_name": "Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability", + "html_url": "https://github.com/Snip3R69/CVE-2013-4710-WebView-RCE-Vulnerability", + "description": "Android 3.0 through 4.1.x on Disney Mobile, eAccess, KDDI, NTT DOCOMO, SoftBank, and other devices does not properly implement the WebView class, which allows remote attackers to execute arbitrary methods of Java objects or cause a denial of service (reboot) via a crafted web page, as demonstrated by use of the WebView.addJavascriptInterface method, a related issue to CVE-2012-6636.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-11T08:53:56Z" + }, + { + "name": "frameworks_base_AOSP10_r33_CVE-2022-20138", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-08T14:16:45Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2021.json b/exploits/2013/CVE-2013-2021.json new file mode 100644 index 0000000..5adfb88 --- /dev/null +++ b/exploits/2013/CVE-2013-2021.json @@ -0,0 +1,11 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2021-20138", + "full_name": "ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138", + "html_url": "https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2021-20138", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-18T11:01:39Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2022.json b/exploits/2013/CVE-2013-2022.json new file mode 100644 index 0000000..f10536a --- /dev/null +++ b/exploits/2013/CVE-2013-2022.json @@ -0,0 +1,29 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2022-20138", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2022-20138", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-08T14:16:45Z" + }, + { + "name": "external_aac_AOSP10_r33_CVE-2022-20130", + "full_name": "Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130", + "html_url": "https://github.com/Satheesh575555/external_aac_AOSP10_r33_CVE-2022-20130", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-01T13:16:14Z" + }, + { + "name": "ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138", + "full_name": "ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138", + "html_url": "https://github.com/ShaikUsaf/ShaikUsaf-frameworks_base_AOSP10_r33_CVE-2022-20138", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-18T11:36:28Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2024.json b/exploits/2013/CVE-2013-2024.json new file mode 100644 index 0000000..d1a9395 --- /dev/null +++ b/exploits/2013/CVE-2013-2024.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-20137", + "full_name": "takistmr/CVE-2024-20137", + "html_url": "https://github.com/takistmr/CVE-2024-20137", + "description": "Python code for expoiting of vulnerability in wlan driver of MediaTek SOCs MT6890, MT7622, MT7915, MT7916, MT7981, MT7986", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-25T15:01:38Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2028.json b/exploits/2013/CVE-2013-2028.json new file mode 100644 index 0000000..2ce39c5 --- /dev/null +++ b/exploits/2013/CVE-2013-2028.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2013-2028-Exploit", + "full_name": "m4drat/CVE-2013-2028-Exploit", + "html_url": "https://github.com/m4drat/CVE-2013-2028-Exploit", + "description": "CVE-2013-2028 python exploit", + "stargazers_count": 17, + "forks_count": 1, + "created_at": "2020-06-27T15:08:26Z" + }, + { + "name": "CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "full_name": "tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "html_url": "https://github.com/tachibana51/CVE-2013-2028-x64-bypass-ssp-and-pie-PoC", + "description": "this is not stable", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-08-03T07:38:18Z" + }, + { + "name": "CVE-2013-2028-reproduction", + "full_name": "Sunqiz/CVE-2013-2028-reproduction", + "html_url": "https://github.com/Sunqiz/CVE-2013-2028-reproduction", + "description": "CVE-2013-2028复现", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-15T07:06:23Z" + }, + { + "name": "CVE-2013-2028_Checker", + "full_name": "xiw1ll/CVE-2013-2028_Checker", + "html_url": "https://github.com/xiw1ll/CVE-2013-2028_Checker", + "description": "Tool for checking Nginx CVE-2013-2028", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-23T11:40:26Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-3651.json b/exploits/2013/CVE-2013-3651.json new file mode 100644 index 0000000..aaf7cfa --- /dev/null +++ b/exploits/2013/CVE-2013-3651.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2013-3651", + "full_name": "motikan2010/CVE-2013-3651", + "html_url": "https://github.com/motikan2010/CVE-2013-3651", + "description": "CVE-2013-3651 PoC - EC-CUBE 2", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-12-26T04:43:38Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-5211.json b/exploits/2013/CVE-2013-5211.json new file mode 100644 index 0000000..364e15c --- /dev/null +++ b/exploits/2013/CVE-2013-5211.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2013-5211", + "full_name": "0xhav0c/CVE-2013-5211", + "html_url": "https://github.com/0xhav0c/CVE-2013-5211", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-05-03T17:20:51Z" + }, + { + "name": "NTP_CVE-2013-5211", + "full_name": "requiempentest/NTP_CVE-2013-5211", + "html_url": "https://github.com/requiempentest/NTP_CVE-2013-5211", + "description": "Exploit and check CVE-2013-5211", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-16T09:45:53Z" + }, + { + "name": "-exploit-check-CVE-2013-5211", + "full_name": "requiempentest/-exploit-check-CVE-2013-5211", + "html_url": "https://github.com/requiempentest/-exploit-check-CVE-2013-5211", + "description": "check and exploit for NTP vuln CVE-2013-5211", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-16T09:35:15Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-0708.json b/exploits/2014/CVE-2014-0708.json new file mode 100644 index 0000000..c0adc40 --- /dev/null +++ b/exploits/2014/CVE-2014-0708.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-0708", + "full_name": "temp-user-2014/CVE-2019-0708", + "html_url": "https://github.com/temp-user-2014/CVE-2019-0708", + "description": "CVE-2019-0708", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-05-15T07:24:34Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-1447.json b/exploits/2014/CVE-2014-1447.json new file mode 100644 index 0000000..4d8cec9 --- /dev/null +++ b/exploits/2014/CVE-2014-1447.json @@ -0,0 +1,11 @@ +[ + { + "name": "libvirt-CVE-2014-1447", + "full_name": "tagatac/libvirt-CVE-2014-1447", + "html_url": "https://github.com/tagatac/libvirt-CVE-2014-1447", + "description": "Libvirt - Unauthenticated DoS Vulnerability (Exploit & Time Randomization to Thwart It)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2015-01-24T17:54:08Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-3120.json b/exploits/2014/CVE-2014-3120.json new file mode 100644 index 0000000..fbe4170 --- /dev/null +++ b/exploits/2014/CVE-2014-3120.json @@ -0,0 +1,20 @@ +[ + { + "name": "ElasticSearch-CVE-2014-3120", + "full_name": "echohtp/ElasticSearch-CVE-2014-3120", + "html_url": "https://github.com/echohtp/ElasticSearch-CVE-2014-3120", + "description": "POC Code to exploite CVE-2014-3120", + "stargazers_count": 6, + "forks_count": 6, + "created_at": "2014-07-07T20:28:34Z" + }, + { + "name": "CVE-2014-3120", + "full_name": "xpgdgit/CVE-2014-3120", + "html_url": "https://github.com/xpgdgit/CVE-2014-3120", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-01T04:39:04Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-4322.json b/exploits/2014/CVE-2014-4322.json new file mode 100644 index 0000000..0ae2ec7 --- /dev/null +++ b/exploits/2014/CVE-2014-4322.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2014-4322_poc", + "full_name": "retme7/CVE-2014-4322_poc", + "html_url": "https://github.com/retme7/CVE-2014-4322_poc", + "description": "Gain privileges:system -> root,as a part of https://github.com/retme7/CVE-2014-7911_poc", + "stargazers_count": 94, + "forks_count": 43, + "created_at": "2015-01-26T07:02:26Z" + }, + { + "name": "cve-2014-4322", + "full_name": "laginimaineb/cve-2014-4322", + "html_url": "https://github.com/laginimaineb/cve-2014-4322", + "description": "CVE-2014-4322 Exploit", + "stargazers_count": 24, + "forks_count": 18, + "created_at": "2015-08-16T00:02:45Z" + }, + { + "name": "CVE-2014-7911-CVE-2014-4322_get_root_privilege", + "full_name": "koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege", + "html_url": "https://github.com/koozxcv/CVE-2014-7911-CVE-2014-4322_get_root_privilege", + "description": "CVE-2014-7911 vulnerability and CVE-2014-4322 vulnerability to get root privilege!", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2016-03-23T03:21:11Z" + }, + { + "name": "CVE-2014-4322_adaptation", + "full_name": "askk/CVE-2014-4322_adaptation", + "html_url": "https://github.com/askk/CVE-2014-4322_adaptation", + "description": "Just an attempt to adapt for Note 4, I do not know what I am doing.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2015-09-04T12:05:56Z" + }, + { + "name": "CVE-2014-4322", + "full_name": "koozxcv/CVE-2014-4322", + "html_url": "https://github.com/koozxcv/CVE-2014-4322", + "description": "must run this native binary with system privilege", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-03-23T03:29:27Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-4323.json b/exploits/2014/CVE-2014-4323.json new file mode 100644 index 0000000..a815cdd --- /dev/null +++ b/exploits/2014/CVE-2014-4323.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2014-4323", + "full_name": "marcograss/cve-2014-4323", + "html_url": "https://github.com/marcograss/cve-2014-4323", + "description": "cve-2014-4323 poc", + "stargazers_count": 24, + "forks_count": 6, + "created_at": "2015-10-15T04:21:08Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-4688.json b/exploits/2014/CVE-2014-4688.json new file mode 100644 index 0000000..6a73f74 --- /dev/null +++ b/exploits/2014/CVE-2014-4688.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2014-4688", + "full_name": "andyfeili/CVE-2014-4688", + "html_url": "https://github.com/andyfeili/CVE-2014-4688", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-01-05T10:02:37Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-5139.json b/exploits/2014/CVE-2014-5139.json new file mode 100644 index 0000000..ee182b7 --- /dev/null +++ b/exploits/2014/CVE-2014-5139.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2014-5139", + "full_name": "uthrasri/CVE-2014-5139", + "html_url": "https://github.com/uthrasri/CVE-2014-5139", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T17:53:51Z" + }, + { + "name": "G2.5_openssl_CVE-2014-5139", + "full_name": "uthrasri/G2.5_openssl_CVE-2014-5139", + "html_url": "https://github.com/uthrasri/G2.5_openssl_CVE-2014-5139", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-09T05:18:20Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-0204.json b/exploits/2015/CVE-2015-0204.json new file mode 100644 index 0000000..d4f9979 --- /dev/null +++ b/exploits/2015/CVE-2015-0204.json @@ -0,0 +1,20 @@ +[ + { + "name": "FREAK-Attack-CVE-2015-0204-Testing-Script", + "full_name": "AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script", + "html_url": "https://github.com/AbhishekGhosh/FREAK-Attack-CVE-2015-0204-Testing-Script", + "description": "Basic BASH Script to Automate OpenSSL based testing for FREAK Attack (CVE-2015-0204) as advised by Akamai.", + "stargazers_count": 5, + "forks_count": 6, + "created_at": "2015-03-06T09:40:54Z" + }, + { + "name": "patch-openssl-CVE-2014-0291_CVE-2015-0204", + "full_name": "niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204", + "html_url": "https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2015-03-23T10:18:08Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-0205.json b/exploits/2015/CVE-2015-0205.json new file mode 100644 index 0000000..01cc65c --- /dev/null +++ b/exploits/2015/CVE-2015-0205.json @@ -0,0 +1,11 @@ +[ + { + "name": "OpenSSL_1_0_1g_CVE-2015-0205", + "full_name": "saurabh2088/OpenSSL_1_0_1g_CVE-2015-0205", + "html_url": "https://github.com/saurabh2088/OpenSSL_1_0_1g_CVE-2015-0205", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-09T07:20:33Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1003.json b/exploits/2015/CVE-2015-1003.json new file mode 100644 index 0000000..72c1984 --- /dev/null +++ b/exploits/2015/CVE-2015-1003.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-10034", + "full_name": "andrenasx/CVE-2015-10034", + "html_url": "https://github.com/andrenasx/CVE-2015-10034", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-01T23:27:30Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-10034.json b/exploits/2015/CVE-2015-10034.json new file mode 100644 index 0000000..72c1984 --- /dev/null +++ b/exploits/2015/CVE-2015-10034.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-10034", + "full_name": "andrenasx/CVE-2015-10034", + "html_url": "https://github.com/andrenasx/CVE-2015-10034", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-01T23:27:30Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-5374.json b/exploits/2015/CVE-2015-5374.json new file mode 100644 index 0000000..9ea83be --- /dev/null +++ b/exploits/2015/CVE-2015-5374.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-5374-DoS-PoC", + "full_name": "can/CVE-2015-5374-DoS-PoC", + "html_url": "https://github.com/can/CVE-2015-5374-DoS-PoC", + "description": "CVE-2015-5374 Denial of Service PoC", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2018-02-14T22:12:54Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-5377.json b/exploits/2015/CVE-2015-5377.json new file mode 100644 index 0000000..85f776a --- /dev/null +++ b/exploits/2015/CVE-2015-5377.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-5377", + "full_name": "fi3ro/CVE-2015-5377", + "html_url": "https://github.com/fi3ro/CVE-2015-5377", + "description": "Java deserialization exploit for elasticsearch 1.5.2 CVE-2015-5377", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-12-28T21:30:22Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-6132.json b/exploits/2015/CVE-2015-6132.json new file mode 100644 index 0000000..db404e9 --- /dev/null +++ b/exploits/2015/CVE-2015-6132.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-6132", + "full_name": "hexx0r/CVE-2015-6132", + "html_url": "https://github.com/hexx0r/CVE-2015-6132", + "description": "Microsoft Office / COM Object DLL Planting ", + "stargazers_count": 15, + "forks_count": 11, + "created_at": "2016-05-14T14:17:15Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-7297.json b/exploits/2015/CVE-2015-7297.json new file mode 100644 index 0000000..bfe4294 --- /dev/null +++ b/exploits/2015/CVE-2015-7297.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-7297", + "full_name": "Cappricio-Securities/CVE-2015-7297", + "html_url": "https://github.com/Cappricio-Securities/CVE-2015-7297", + "description": "Joomla! Core SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-26T15:06:24Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-8088.json b/exploits/2015/CVE-2015-8088.json new file mode 100644 index 0000000..bac9cef --- /dev/null +++ b/exploits/2015/CVE-2015-8088.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-8088", + "full_name": "Pray3r/CVE-2015-8088", + "html_url": "https://github.com/Pray3r/CVE-2015-8088", + "description": "Crash PoC", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2015-12-09T07:18:41Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-8103.json b/exploits/2015/CVE-2015-8103.json new file mode 100644 index 0000000..ce8ede0 --- /dev/null +++ b/exploits/2015/CVE-2015-8103.json @@ -0,0 +1,20 @@ +[ + { + "name": "Jenkins-CVE-2015-8103", + "full_name": "r00t4dm/Jenkins-CVE-2015-8103", + "html_url": "https://github.com/r00t4dm/Jenkins-CVE-2015-8103", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-10-12T09:10:36Z" + }, + { + "name": "cve-2015-8103", + "full_name": "cved-sources/cve-2015-8103", + "html_url": "https://github.com/cved-sources/cve-2015-8103", + "description": "cve-2015-8103", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-06T22:01:09Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-0451.json b/exploits/2016/CVE-2016-0451.json new file mode 100644 index 0000000..4d37c60 --- /dev/null +++ b/exploits/2016/CVE-2016-0451.json @@ -0,0 +1,11 @@ +[ + { + "name": "Oracle-GoldenGate---CVE-2016-0451", + "full_name": "rwincey/Oracle-GoldenGate---CVE-2016-0451", + "html_url": "https://github.com/rwincey/Oracle-GoldenGate---CVE-2016-0451", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-18T14:08:58Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-1073.json b/exploits/2016/CVE-2016-1073.json new file mode 100644 index 0000000..7c8827d --- /dev/null +++ b/exploits/2016/CVE-2016-1073.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-10735", + "full_name": "ossf-cve-benchmark/CVE-2016-10735", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2016-10735", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T12:37:53Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-10735.json b/exploits/2016/CVE-2016-10735.json new file mode 100644 index 0000000..7c8827d --- /dev/null +++ b/exploits/2016/CVE-2016-10735.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-10735", + "full_name": "ossf-cve-benchmark/CVE-2016-10735", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2016-10735", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T12:37:53Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-2067.json b/exploits/2016/CVE-2016-2067.json new file mode 100644 index 0000000..3e818f8 --- /dev/null +++ b/exploits/2016/CVE-2016-2067.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-2067", + "full_name": "hhj4ck/CVE-2016-2067", + "html_url": "https://github.com/hhj4ck/CVE-2016-2067", + "description": null, + "stargazers_count": 8, + "forks_count": 4, + "created_at": "2020-08-10T23:22:27Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-3238.json b/exploits/2016/CVE-2016-3238.json new file mode 100644 index 0000000..f839580 --- /dev/null +++ b/exploits/2016/CVE-2016-3238.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-3238-PoC", + "full_name": "pyiesone/CVE-2016-3238-PoC", + "html_url": "https://github.com/pyiesone/CVE-2016-3238-PoC", + "description": "Whitepaper for CVE-2016-3238/MS16-087 Proof Of concept.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-07-05T06:49:09Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-6515.json b/exploits/2016/CVE-2016-6515.json new file mode 100644 index 0000000..d1d7fde --- /dev/null +++ b/exploits/2016/CVE-2016-6515.json @@ -0,0 +1,20 @@ +[ + { + "name": "exploit-CVE-2016-6515", + "full_name": "opsxcq/exploit-CVE-2016-6515", + "html_url": "https://github.com/opsxcq/exploit-CVE-2016-6515", + "description": "OpenSSH remote DOS exploit and vulnerable container", + "stargazers_count": 53, + "forks_count": 30, + "created_at": "2016-12-09T15:22:38Z" + }, + { + "name": "cve-2016-6515", + "full_name": "cved-sources/cve-2016-6515", + "html_url": "https://github.com/cved-sources/cve-2016-6515", + "description": "cve-2016-6515", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-06T22:07:47Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-6516.json b/exploits/2016/CVE-2016-6516.json new file mode 100644 index 0000000..473184c --- /dev/null +++ b/exploits/2016/CVE-2016-6516.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-6516-exploit", + "full_name": "wpengfei/CVE-2016-6516-exploit", + "html_url": "https://github.com/wpengfei/CVE-2016-6516-exploit", + "description": "An demonstration of how to exploit double-fetch vulnerability CVE-2016-6516", + "stargazers_count": 8, + "forks_count": 4, + "created_at": "2017-12-07T01:55:39Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-6914.json b/exploits/2016/CVE-2016-6914.json new file mode 100644 index 0000000..cba37d9 --- /dev/null +++ b/exploits/2016/CVE-2016-6914.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-6914-UniFiVideo-LPE", + "full_name": "CybermonkX/CVE-2016-6914-UniFiVideo-LPE", + "html_url": "https://github.com/CybermonkX/CVE-2016-6914-UniFiVideo-LPE", + "description": "CVE-2016-6914-UniFiVideo-LPE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-13T06:53:39Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-8776.json b/exploits/2016/CVE-2016-8776.json new file mode 100644 index 0000000..e18128c --- /dev/null +++ b/exploits/2016/CVE-2016-8776.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-8776", + "full_name": "akzedevops/CVE-2016-8776", + "html_url": "https://github.com/akzedevops/CVE-2016-8776", + "description": "frp bypass without account overwrite", + "stargazers_count": 15, + "forks_count": 5, + "created_at": "2017-10-08T12:26:23Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000486.json b/exploits/2017/CVE-2017-1000486.json new file mode 100644 index 0000000..21b7e5c --- /dev/null +++ b/exploits/2017/CVE-2017-1000486.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2017-1000486", + "full_name": "pimps/CVE-2017-1000486", + "html_url": "https://github.com/pimps/CVE-2017-1000486", + "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", + "stargazers_count": 89, + "forks_count": 25, + "created_at": "2018-09-03T03:11:24Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "mogwailabs/CVE-2017-1000486", + "html_url": "https://github.com/mogwailabs/CVE-2017-1000486", + "description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2018-10-17T22:47:30Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "Pastea/CVE-2017-1000486", + "html_url": "https://github.com/Pastea/CVE-2017-1000486", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-08-05T17:42:54Z" + }, + { + "name": "cve-2017-1000486", + "full_name": "cved-sources/cve-2017-1000486", + "html_url": "https://github.com/cved-sources/cve-2017-1000486", + "description": "cve-2017-1000486", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-11T21:11:14Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "LongWayHomie/CVE-2017-1000486", + "html_url": "https://github.com/LongWayHomie/CVE-2017-1000486", + "description": "Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-15T00:04:21Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000499.json b/exploits/2017/CVE-2017-1000499.json new file mode 100644 index 0000000..a993c92 --- /dev/null +++ b/exploits/2017/CVE-2017-1000499.json @@ -0,0 +1,11 @@ +[ + { + "name": "5MMISSI-CVE-2017-1000499", + "full_name": "Villaquiranm/5MMISSI-CVE-2017-1000499", + "html_url": "https://github.com/Villaquiranm/5MMISSI-CVE-2017-1000499", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-05T16:33:08Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1027.json b/exploits/2017/CVE-2017-1027.json new file mode 100644 index 0000000..8a84539 --- /dev/null +++ b/exploits/2017/CVE-2017-1027.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2017-10271", + "full_name": "c0mmand3rOpSec/CVE-2017-10271", + "html_url": "https://github.com/c0mmand3rOpSec/CVE-2017-10271", + "description": "WebLogic Exploit", + "stargazers_count": 142, + "forks_count": 46, + "created_at": "2017-12-28T01:30:50Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "kkirsche/CVE-2017-10271", + "html_url": "https://github.com/kkirsche/CVE-2017-10271", + "description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)", + "stargazers_count": 126, + "forks_count": 42, + "created_at": "2018-01-05T21:57:03Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "1337g/CVE-2017-10271", + "html_url": "https://github.com/1337g/CVE-2017-10271", + "description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)", + "stargazers_count": 38, + "forks_count": 25, + "created_at": "2017-12-23T13:04:23Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "Luffin/CVE-2017-10271", + "html_url": "https://github.com/Luffin/CVE-2017-10271", + "description": "CVE-2017-10271 POC", + "stargazers_count": 29, + "forks_count": 15, + "created_at": "2017-12-28T07:19:13Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "s3xy/CVE-2017-10271", + "html_url": "https://github.com/s3xy/CVE-2017-10271", + "description": "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.", + "stargazers_count": 22, + "forks_count": 9, + "created_at": "2017-12-25T06:11:54Z" + }, + { + "name": "cve-2017-10271-poc", + "full_name": "SuperHacker-liuan/cve-2017-10271-poc", + "html_url": "https://github.com/SuperHacker-liuan/cve-2017-10271-poc", + "description": "cve-2017-10271 POC", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2018-01-18T03:21:15Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "pssss/CVE-2017-10271", + "html_url": "https://github.com/pssss/CVE-2017-10271", + "description": "CVE-2017-10271 Weblogic 漏洞验证Poc及补丁", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2018-01-16T03:10:48Z" + }, + { + "name": "-CVE-2017-10271-", + "full_name": "ianxtianxt/-CVE-2017-10271-", + "html_url": "https://github.com/ianxtianxt/-CVE-2017-10271-", + "description": " (CVE-2017-10271)Java反序列化漏洞", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2019-11-05T13:33:56Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "Al1ex/CVE-2017-10271", + "html_url": "https://github.com/Al1ex/CVE-2017-10271", + "description": "CVE-2017-10271", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-11-18T02:31:18Z" + }, + { + "name": "weblogic_CVE_2017_10271", + "full_name": "rambleZzz/weblogic_CVE_2017_10271", + "html_url": "https://github.com/rambleZzz/weblogic_CVE_2017_10271", + "description": "weblogic_CVE_2017_10271漏洞批量检测&getshell", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-06-28T01:17:32Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271", + "full_name": "XHSecurity/Oracle-WebLogic-CVE-2017-10271", + "html_url": "https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271", + "description": "原创作者:Bearcat@secfree.com", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-03-15T01:50:01Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271-master", + "full_name": "lonehand/Oracle-WebLogic-CVE-2017-10271-master", + "html_url": "https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2018-07-06T08:32:28Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271", + "full_name": "peterpeter228/Oracle-WebLogic-CVE-2017-10271", + "html_url": "https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271", + "description": "WebLogic wls-wsat RCE CVE-2017-10271", + "stargazers_count": 0, + "forks_count": 56, + "created_at": "2018-01-19T15:50:08Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "testwc/CVE-2017-10271", + "html_url": "https://github.com/testwc/CVE-2017-10271", + "description": "CVE-2017-10271", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-04-06T02:01:20Z" + }, + { + "name": "cve-2017-10271", + "full_name": "cved-sources/cve-2017-10271", + "html_url": "https://github.com/cved-sources/cve-2017-10271", + "description": "cve-2017-10271", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-11T22:11:16Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "r4b3rt/CVE-2017-10271", + "html_url": "https://github.com/r4b3rt/CVE-2017-10271", + "description": "Weblogic(CVE-2017-10271)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-12-20T03:17:51Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-10271.json b/exploits/2017/CVE-2017-10271.json new file mode 100644 index 0000000..b187580 --- /dev/null +++ b/exploits/2017/CVE-2017-10271.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2017-10271", + "full_name": "c0mmand3rOpSec/CVE-2017-10271", + "html_url": "https://github.com/c0mmand3rOpSec/CVE-2017-10271", + "description": "WebLogic Exploit", + "stargazers_count": 142, + "forks_count": 46, + "created_at": "2017-12-28T01:30:50Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "kkirsche/CVE-2017-10271", + "html_url": "https://github.com/kkirsche/CVE-2017-10271", + "description": "Oracle WebLogic WLS-WSAT Remote Code Execution Exploit (CVE-2017-10271)", + "stargazers_count": 126, + "forks_count": 42, + "created_at": "2018-01-05T21:57:03Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "1337g/CVE-2017-10271", + "html_url": "https://github.com/1337g/CVE-2017-10271", + "description": "CVE-2017-10271 WEBLOGIC RCE (TESTED)", + "stargazers_count": 38, + "forks_count": 25, + "created_at": "2017-12-23T13:04:23Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "Luffin/CVE-2017-10271", + "html_url": "https://github.com/Luffin/CVE-2017-10271", + "description": "CVE-2017-10271 POC", + "stargazers_count": 29, + "forks_count": 15, + "created_at": "2017-12-28T07:19:13Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "s3xy/CVE-2017-10271", + "html_url": "https://github.com/s3xy/CVE-2017-10271", + "description": "Vulnerability in the Oracle WebLogic Server component of Oracle Fusion Middleware (subcomponent: WLS Security). Supported versions that are affected are 10.3.6.0.0, 12.1.3.0.0, 12.2.1.1.0 and 12.2.1.2.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in takeover of Oracle WebLogic Server.", + "stargazers_count": 22, + "forks_count": 9, + "created_at": "2017-12-25T06:11:54Z" + }, + { + "name": "cve-2017-10271-poc", + "full_name": "SuperHacker-liuan/cve-2017-10271-poc", + "html_url": "https://github.com/SuperHacker-liuan/cve-2017-10271-poc", + "description": "cve-2017-10271 POC", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2018-01-18T03:21:15Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "pssss/CVE-2017-10271", + "html_url": "https://github.com/pssss/CVE-2017-10271", + "description": "CVE-2017-10271 Weblogic 漏洞验证Poc及补丁", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2018-01-16T03:10:48Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "Al1ex/CVE-2017-10271", + "html_url": "https://github.com/Al1ex/CVE-2017-10271", + "description": "CVE-2017-10271", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-11-18T02:31:18Z" + }, + { + "name": "-CVE-2017-10271-", + "full_name": "ianxtianxt/-CVE-2017-10271-", + "html_url": "https://github.com/ianxtianxt/-CVE-2017-10271-", + "description": " (CVE-2017-10271)Java反序列化漏洞", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2019-11-05T13:33:56Z" + }, + { + "name": "weblogic_CVE_2017_10271", + "full_name": "rambleZzz/weblogic_CVE_2017_10271", + "html_url": "https://github.com/rambleZzz/weblogic_CVE_2017_10271", + "description": "weblogic_CVE_2017_10271漏洞批量检测&getshell", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-06-28T01:17:32Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271", + "full_name": "XHSecurity/Oracle-WebLogic-CVE-2017-10271", + "html_url": "https://github.com/XHSecurity/Oracle-WebLogic-CVE-2017-10271", + "description": "原创作者:Bearcat@secfree.com", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-03-15T01:50:01Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271-master", + "full_name": "lonehand/Oracle-WebLogic-CVE-2017-10271-master", + "html_url": "https://github.com/lonehand/Oracle-WebLogic-CVE-2017-10271-master", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2018-07-06T08:32:28Z" + }, + { + "name": "Oracle-WebLogic-CVE-2017-10271", + "full_name": "peterpeter228/Oracle-WebLogic-CVE-2017-10271", + "html_url": "https://github.com/peterpeter228/Oracle-WebLogic-CVE-2017-10271", + "description": "WebLogic wls-wsat RCE CVE-2017-10271", + "stargazers_count": 0, + "forks_count": 56, + "created_at": "2018-01-19T15:50:08Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "testwc/CVE-2017-10271", + "html_url": "https://github.com/testwc/CVE-2017-10271", + "description": "CVE-2017-10271", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-04-06T02:01:20Z" + }, + { + "name": "CVE-2017-10271", + "full_name": "r4b3rt/CVE-2017-10271", + "html_url": "https://github.com/r4b3rt/CVE-2017-10271", + "description": "Weblogic(CVE-2017-10271)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-12-20T03:17:51Z" + }, + { + "name": "cve-2017-10271", + "full_name": "cved-sources/cve-2017-10271", + "html_url": "https://github.com/cved-sources/cve-2017-10271", + "description": "cve-2017-10271", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-11T22:11:16Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-11610.json b/exploits/2017/CVE-2017-11610.json new file mode 100644 index 0000000..3eca572 --- /dev/null +++ b/exploits/2017/CVE-2017-11610.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2017-11610", + "full_name": "yaunsky/CVE-2017-11610", + "html_url": "https://github.com/yaunsky/CVE-2017-11610", + "description": "Supervisord远程命令执行漏洞脚本", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-12-22T09:08:49Z" + }, + { + "name": "CVE-2017-11610", + "full_name": "ivanitlearning/CVE-2017-11610", + "html_url": "https://github.com/ivanitlearning/CVE-2017-11610", + "description": "Standalone Python ≥3.6 RCE Unauthenticated exploit for Supervisor 3.0a1 to 3.3.2", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-02T10:58:12Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1214.json b/exploits/2017/CVE-2017-1214.json new file mode 100644 index 0000000..18e359c --- /dev/null +++ b/exploits/2017/CVE-2017-1214.json @@ -0,0 +1,74 @@ +[ + { + "name": "jboss-_CVE-2017-12149", + "full_name": "yunxu1/jboss-_CVE-2017-12149", + "html_url": "https://github.com/yunxu1/jboss-_CVE-2017-12149", + "description": "CVE-2017-12149 jboss反序列化 可回显", + "stargazers_count": 205, + "forks_count": 58, + "created_at": "2017-11-28T02:52:47Z" + }, + { + "name": "CVE-2017-12149", + "full_name": "sevck/CVE-2017-12149", + "html_url": "https://github.com/sevck/CVE-2017-12149", + "description": "CVE-2017-12149 JBOSS as 6.X反序列化(反弹shell版)", + "stargazers_count": 22, + "forks_count": 12, + "created_at": "2017-11-21T10:48:24Z" + }, + { + "name": "CVE-2017-12149", + "full_name": "1337g/CVE-2017-12149", + "html_url": "https://github.com/1337g/CVE-2017-12149", + "description": "CVE-2017-12149 JBOSS RCE (TESTED) ", + "stargazers_count": 15, + "forks_count": 13, + "created_at": "2017-12-22T07:30:29Z" + }, + { + "name": "CVE-2017-12149", + "full_name": "jreppiks/CVE-2017-12149", + "html_url": "https://github.com/jreppiks/CVE-2017-12149", + "description": "Jboss Java Deserialization RCE (CVE-2017-12149)", + "stargazers_count": 12, + "forks_count": 2, + "created_at": "2019-08-22T21:06:09Z" + }, + { + "name": "cve-2017-12149", + "full_name": "zesnd/cve-2017-12149", + "html_url": "https://github.com/zesnd/cve-2017-12149", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-21T09:38:36Z" + }, + { + "name": "CVE-2017-12149", + "full_name": "VVeakee/CVE-2017-12149", + "html_url": "https://github.com/VVeakee/CVE-2017-12149", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-14T13:24:51Z" + }, + { + "name": "CVE-2017-12149", + "full_name": "JesseClarkND/CVE-2017-12149", + "html_url": "https://github.com/JesseClarkND/CVE-2017-12149", + "description": "Update of https://github.com/1337g/CVE-2017-12149 to work with python3", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-30T18:40:48Z" + }, + { + "name": "jboss-_CVE-2017-12149", + "full_name": "MrE-Fog/jboss-_CVE-2017-12149", + "html_url": "https://github.com/MrE-Fog/jboss-_CVE-2017-12149", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-06T12:11:43Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1328.json b/exploits/2017/CVE-2017-1328.json new file mode 100644 index 0000000..a7b6406 --- /dev/null +++ b/exploits/2017/CVE-2017-1328.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-13286", + "full_name": "UmVfX1BvaW50/CVE-2017-13286", + "html_url": "https://github.com/UmVfX1BvaW50/CVE-2017-13286", + "description": "CVE-2017-13286 Poc(can not use)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-16T05:03:45Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-14322.json b/exploits/2017/CVE-2017-14322.json new file mode 100644 index 0000000..a0feb15 --- /dev/null +++ b/exploits/2017/CVE-2017-14322.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-14322", + "full_name": "joesmithjaffa/CVE-2017-14322", + "html_url": "https://github.com/joesmithjaffa/CVE-2017-14322", + "description": "CVE-2017-14322 Interspire Email Marketer (emailmarketer) Exploit", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2018-03-27T13:20:31Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-15428.json b/exploits/2017/CVE-2017-15428.json new file mode 100644 index 0000000..0c98b2d --- /dev/null +++ b/exploits/2017/CVE-2017-15428.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-15428", + "full_name": "w1ldb1t/CVE-2017-15428", + "html_url": "https://github.com/w1ldb1t/CVE-2017-15428", + "description": "An exploit for CVE-2017-15428.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-10T14:53:53Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-15805.json b/exploits/2017/CVE-2017-15805.json new file mode 100644 index 0000000..6580280 --- /dev/null +++ b/exploits/2017/CVE-2017-15805.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-CISCO-2017-15805", + "full_name": "Hurdano/CVE-CISCO-2017-15805", + "html_url": "https://github.com/Hurdano/CVE-CISCO-2017-15805", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-03-12T10:50:34Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1694.json b/exploits/2017/CVE-2017-1694.json new file mode 100644 index 0000000..6b4cf0d --- /dev/null +++ b/exploits/2017/CVE-2017-1694.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16943", + "full_name": "beraphin/CVE-2017-16943", + "html_url": "https://github.com/beraphin/CVE-2017-16943", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-11-20T09:46:25Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16943.json b/exploits/2017/CVE-2017-16943.json new file mode 100644 index 0000000..6b4cf0d --- /dev/null +++ b/exploits/2017/CVE-2017-16943.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16943", + "full_name": "beraphin/CVE-2017-16943", + "html_url": "https://github.com/beraphin/CVE-2017-16943", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-11-20T09:46:25Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1999.json b/exploits/2017/CVE-2017-1999.json new file mode 100644 index 0000000..3005e02 --- /dev/null +++ b/exploits/2017/CVE-2017-1999.json @@ -0,0 +1,11 @@ +[ + { + "name": "DetectPacket-CVE-2017-8464", + "full_name": "TrG-1999/DetectPacket-CVE-2017-8464", + "html_url": "https://github.com/TrG-1999/DetectPacket-CVE-2017-8464", + "description": "Exploit vulnerabilities and vulnerability prevention implementation", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-06-08T01:39:48Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-5753.json b/exploits/2017/CVE-2017-5753.json new file mode 100644 index 0000000..5382203 --- /dev/null +++ b/exploits/2017/CVE-2017-5753.json @@ -0,0 +1,20 @@ +[ + { + "name": "cve-2017-5753", + "full_name": "albertleecn/cve-2017-5753", + "html_url": "https://github.com/albertleecn/cve-2017-5753", + "description": "OSX 10.13.2, CVE-2017-5753, Spectre, PoC, C, ASM for OSX, MAC, Intel Arch, Proof of Concept, Hopper.App Output", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2018-01-07T02:46:38Z" + }, + { + "name": "Spectre-Vulnerability-CVE-2017-5753-", + "full_name": "sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-", + "html_url": "https://github.com/sachinthaBS/Spectre-Vulnerability-CVE-2017-5753-", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-12T10:57:11Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-6516.json b/exploits/2017/CVE-2017-6516.json new file mode 100644 index 0000000..643e199 --- /dev/null +++ b/exploits/2017/CVE-2017-6516.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-6516-mcsiwrapper-", + "full_name": "Rubytox/CVE-2017-6516-mcsiwrapper-", + "html_url": "https://github.com/Rubytox/CVE-2017-6516-mcsiwrapper-", + "description": "A PoC / methodology to exploit CVE-2017-6516", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-27T10:24:41Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-6640.json b/exploits/2017/CVE-2017-6640.json new file mode 100644 index 0000000..4408369 --- /dev/null +++ b/exploits/2017/CVE-2017-6640.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-6640-POC", + "full_name": "hemp3l/CVE-2017-6640-POC", + "html_url": "https://github.com/hemp3l/CVE-2017-6640-POC", + "description": "Proof of concept for CVE-2017-6640 as burp extension", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-03-11T15:32:44Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1000030.json b/exploits/2018/CVE-2018-1000030.json new file mode 100644 index 0000000..de0de69 --- /dev/null +++ b/exploits/2018/CVE-2018-1000030.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-1000030", + "full_name": "tylepr96/CVE-2018-1000030", + "html_url": "https://github.com/tylepr96/CVE-2018-1000030", + "description": "Python 2.7.14 race condition UAF proof-of-concept", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-02-10T12:48:31Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-10118.json b/exploits/2018/CVE-2018-10118.json new file mode 100644 index 0000000..61f395e --- /dev/null +++ b/exploits/2018/CVE-2018-10118.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-10118", + "full_name": "GeunSam2/CVE-2018-10118", + "html_url": "https://github.com/GeunSam2/CVE-2018-10118", + "description": "exploit tool of CVE-2018-10118", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-06-10T15:13:25Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1056.json b/exploits/2018/CVE-2018-1056.json new file mode 100644 index 0000000..faa3ac8 --- /dev/null +++ b/exploits/2018/CVE-2018-1056.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-10562", + "full_name": "ATpiu/CVE-2018-10562", + "html_url": "https://github.com/ATpiu/CVE-2018-10562", + "description": "Exploit for CVE-2018-10562", + "stargazers_count": 3, + "forks_count": 4, + "created_at": "2018-06-06T09:43:40Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-10562.json b/exploits/2018/CVE-2018-10562.json new file mode 100644 index 0000000..faa3ac8 --- /dev/null +++ b/exploits/2018/CVE-2018-10562.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-10562", + "full_name": "ATpiu/CVE-2018-10562", + "html_url": "https://github.com/ATpiu/CVE-2018-10562", + "description": "Exploit for CVE-2018-10562", + "stargazers_count": 3, + "forks_count": 4, + "created_at": "2018-06-06T09:43:40Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1058.json b/exploits/2018/CVE-2018-1058.json new file mode 100644 index 0000000..8e4203d --- /dev/null +++ b/exploits/2018/CVE-2018-1058.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-10583", + "full_name": "MrTaherAmine/CVE-2018-10583", + "html_url": "https://github.com/MrTaherAmine/CVE-2018-10583", + "description": "An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by \"xlink:href=file://192.168.0.2/test.jpg\" within an \"office:document-content\" element in a \".odt XML document\".", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2018-05-03T00:34:08Z" + }, + { + "name": "CVE-2018-10583", + "full_name": "octodi/CVE-2018-10583", + "html_url": "https://github.com/octodi/CVE-2018-10583", + "description": "Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure )", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-13T17:13:17Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-10583.json b/exploits/2018/CVE-2018-10583.json new file mode 100644 index 0000000..8e4203d --- /dev/null +++ b/exploits/2018/CVE-2018-10583.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-10583", + "full_name": "MrTaherAmine/CVE-2018-10583", + "html_url": "https://github.com/MrTaherAmine/CVE-2018-10583", + "description": "An information disclosure vulnerability occurs when LibreOffice 6.0.3 and Apache OpenOffice Writer 4.1.5 automatically process and initiate an SMB connection embedded in a malicious file, as demonstrated by \"xlink:href=file://192.168.0.2/test.jpg\" within an \"office:document-content\" element in a \".odt XML document\".", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2018-05-03T00:34:08Z" + }, + { + "name": "CVE-2018-10583", + "full_name": "octodi/CVE-2018-10583", + "html_url": "https://github.com/octodi/CVE-2018-10583", + "description": "Updated python3 exploit for CVE-2018-10583 (LibreOffice/Open Office - '.odt' Information Disclosure )", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-13T17:13:17Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1175.json b/exploits/2018/CVE-2018-1175.json new file mode 100644 index 0000000..165cf75 --- /dev/null +++ b/exploits/2018/CVE-2018-1175.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2018-11759", + "full_name": "immunIT/CVE-2018-11759", + "html_url": "https://github.com/immunIT/CVE-2018-11759", + "description": "Proof of concept showing how to exploit the CVE-2018-11759", + "stargazers_count": 41, + "forks_count": 17, + "created_at": "2018-11-01T09:11:07Z" + }, + { + "name": "Identificador-CVE-2018-11759", + "full_name": "Jul10l1r4/Identificador-CVE-2018-11759", + "html_url": "https://github.com/Jul10l1r4/Identificador-CVE-2018-11759", + "description": "This exploit for CVE 2018-11759, vulnerability in apache mod_jk, module for load-balancer", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2018-12-08T02:32:14Z" + }, + { + "name": "Identificador-CVE-2018-11759", + "full_name": "julioliraup/Identificador-CVE-2018-11759", + "html_url": "https://github.com/julioliraup/Identificador-CVE-2018-11759", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-18T14:28:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1263.json b/exploits/2018/CVE-2018-1263.json new file mode 100644 index 0000000..1ac5bd7 --- /dev/null +++ b/exploits/2018/CVE-2018-1263.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-12636_exploit", + "full_name": "nth347/CVE-2018-12636_exploit", + "html_url": "https://github.com/nth347/CVE-2018-12636_exploit", + "description": "Exploit for CVE-2018-12636", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-07-28T16:30:05Z" + }, + { + "name": "CVE-2018-1263-Demo", + "full_name": "sakib570/CVE-2018-1263-Demo", + "html_url": "https://github.com/sakib570/CVE-2018-1263-Demo", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-03-11T12:07:16Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-12636.json b/exploits/2018/CVE-2018-12636.json new file mode 100644 index 0000000..9fc0fff --- /dev/null +++ b/exploits/2018/CVE-2018-12636.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-12636_exploit", + "full_name": "nth347/CVE-2018-12636_exploit", + "html_url": "https://github.com/nth347/CVE-2018-12636_exploit", + "description": "Exploit for CVE-2018-12636", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-07-28T16:30:05Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-15499.json b/exploits/2018/CVE-2018-15499.json new file mode 100644 index 0000000..4ab4381 --- /dev/null +++ b/exploits/2018/CVE-2018-15499.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-15499", + "full_name": "DownWithUp/CVE-2018-15499", + "html_url": "https://github.com/DownWithUp/CVE-2018-15499", + "description": "PoC code for CVE-2018-15499 (exploit race condition for BSoD)", + "stargazers_count": 11, + "forks_count": 5, + "created_at": "2018-08-21T15:26:35Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-15912.json b/exploits/2018/CVE-2018-15912.json new file mode 100644 index 0000000..4b9f9b3 --- /dev/null +++ b/exploits/2018/CVE-2018-15912.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-15912-PoC", + "full_name": "coderobe/CVE-2018-15912-PoC", + "html_url": "https://github.com/coderobe/CVE-2018-15912-PoC", + "description": "https://nvd.nist.gov/vuln/detail/CVE-2018-15912", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2018-08-28T17:40:52Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16283.json b/exploits/2018/CVE-2018-16283.json new file mode 100644 index 0000000..828a479 --- /dev/null +++ b/exploits/2018/CVE-2018-16283.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-16283", + "full_name": "cved-sources/cve-2018-16283", + "html_url": "https://github.com/cved-sources/cve-2018-16283", + "description": "cve-2018-16283", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-03-15T18:07:13Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16706.json b/exploits/2018/CVE-2018-16706.json new file mode 100644 index 0000000..418015c --- /dev/null +++ b/exploits/2018/CVE-2018-16706.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16706", + "full_name": "Nurdilin/CVE-2018-16706", + "html_url": "https://github.com/Nurdilin/CVE-2018-16706", + "description": "Or how I turn off my TV via a cronjob", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2019-04-07T08:30:12Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1671.json b/exploits/2018/CVE-2018-1671.json new file mode 100644 index 0000000..ce2dba5 --- /dev/null +++ b/exploits/2018/CVE-2018-1671.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2018-16712", + "full_name": "DownWithUp/CVE-2018-16712", + "html_url": "https://github.com/DownWithUp/CVE-2018-16712", + "description": "PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)", + "stargazers_count": 25, + "forks_count": 5, + "created_at": "2018-09-23T16:03:06Z" + }, + { + "name": "CVE-2018-16713", + "full_name": "DownWithUp/CVE-2018-16713", + "html_url": "https://github.com/DownWithUp/CVE-2018-16713", + "description": "PoC code for CVE-2018-16713 (exploit by rdmsr)", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2018-09-14T14:10:22Z" + }, + { + "name": "CVE-2018-16711", + "full_name": "DownWithUp/CVE-2018-16711", + "html_url": "https://github.com/DownWithUp/CVE-2018-16711", + "description": "PoC code for CVE-2018-16711 (exploit by wrmsr)", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2018-09-18T22:18:32Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16711.json b/exploits/2018/CVE-2018-16711.json new file mode 100644 index 0000000..d2837f7 --- /dev/null +++ b/exploits/2018/CVE-2018-16711.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16711", + "full_name": "DownWithUp/CVE-2018-16711", + "html_url": "https://github.com/DownWithUp/CVE-2018-16711", + "description": "PoC code for CVE-2018-16711 (exploit by wrmsr)", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2018-09-18T22:18:32Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16712.json b/exploits/2018/CVE-2018-16712.json new file mode 100644 index 0000000..cef8ff7 --- /dev/null +++ b/exploits/2018/CVE-2018-16712.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16712", + "full_name": "DownWithUp/CVE-2018-16712", + "html_url": "https://github.com/DownWithUp/CVE-2018-16712", + "description": "PoC Code for CVE-2018-16712 (exploit by MmMapIoSpace)", + "stargazers_count": 25, + "forks_count": 5, + "created_at": "2018-09-23T16:03:06Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16713.json b/exploits/2018/CVE-2018-16713.json new file mode 100644 index 0000000..f001d53 --- /dev/null +++ b/exploits/2018/CVE-2018-16713.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16713", + "full_name": "DownWithUp/CVE-2018-16713", + "html_url": "https://github.com/DownWithUp/CVE-2018-16713", + "description": "PoC code for CVE-2018-16713 (exploit by rdmsr)", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2018-09-14T14:10:22Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-17144.json b/exploits/2018/CVE-2018-17144.json new file mode 100644 index 0000000..3fb70a7 --- /dev/null +++ b/exploits/2018/CVE-2018-17144.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-17144_POC", + "full_name": "hikame/CVE-2018-17144_POC", + "html_url": "https://github.com/hikame/CVE-2018-17144_POC", + "description": "Put the *.py files to test/functional folder of bitcoin sourcecode (commit: 4901c00792c1dabae4bb01e6373c9b1ed9ef3008)", + "stargazers_count": 9, + "forks_count": 6, + "created_at": "2018-10-31T09:07:35Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1828.json b/exploits/2018/CVE-2018-1828.json new file mode 100644 index 0000000..bfdb942 --- /dev/null +++ b/exploits/2018/CVE-2018-1828.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-18282", + "full_name": "ossf-cve-benchmark/CVE-2018-18282", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-18282", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T08:06:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1889.json b/exploits/2018/CVE-2018-1889.json new file mode 100644 index 0000000..399bc88 --- /dev/null +++ b/exploits/2018/CVE-2018-1889.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-18893", + "full_name": "LycsHub/CVE-2018-18893", + "html_url": "https://github.com/LycsHub/CVE-2018-18893", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-17T09:48:14Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1932.json b/exploits/2018/CVE-2018-1932.json new file mode 100644 index 0000000..b4bfbbf --- /dev/null +++ b/exploits/2018/CVE-2018-1932.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2018-19320", + "full_name": "ASkyeye/CVE-2018-19320", + "html_url": "https://github.com/ASkyeye/CVE-2018-19320", + "description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)", + "stargazers_count": 20, + "forks_count": 26, + "created_at": "2020-04-13T11:34:24Z" + }, + { + "name": "CVE-2018-19320-LPE", + "full_name": "hmnthabit/CVE-2018-19320-LPE", + "html_url": "https://github.com/hmnthabit/CVE-2018-19320-LPE", + "description": "CVE-2018-19320 LPE Exploit", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2021-08-19T16:43:52Z" + }, + { + "name": "CVE-2018-1932X", + "full_name": "BKreisel/CVE-2018-1932X", + "html_url": "https://github.com/BKreisel/CVE-2018-1932X", + "description": "Rust POC for CVE-2018-1932X kernel driver vulnerabilities", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-08-26T18:42:13Z" + }, + { + "name": "CVE-2018-19321", + "full_name": "nanabingies/CVE-2018-19321", + "html_url": "https://github.com/nanabingies/CVE-2018-19321", + "description": "CVE-2018-19321", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-01-07T02:45:30Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-19320.json b/exploits/2018/CVE-2018-19320.json new file mode 100644 index 0000000..a63deae --- /dev/null +++ b/exploits/2018/CVE-2018-19320.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-19320", + "full_name": "ASkyeye/CVE-2018-19320", + "html_url": "https://github.com/ASkyeye/CVE-2018-19320", + "description": "Exploiting ring0 memcpy-like functionality to disable Driver Signing Enforcement (DSE)", + "stargazers_count": 20, + "forks_count": 26, + "created_at": "2020-04-13T11:34:24Z" + }, + { + "name": "CVE-2018-19320-LPE", + "full_name": "hmnthabit/CVE-2018-19320-LPE", + "html_url": "https://github.com/hmnthabit/CVE-2018-19320-LPE", + "description": "CVE-2018-19320 LPE Exploit", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2021-08-19T16:43:52Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-19321.json b/exploits/2018/CVE-2018-19321.json new file mode 100644 index 0000000..fc5085b --- /dev/null +++ b/exploits/2018/CVE-2018-19321.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-19321", + "full_name": "nanabingies/CVE-2018-19321", + "html_url": "https://github.com/nanabingies/CVE-2018-19321", + "description": "CVE-2018-19321", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-01-07T02:45:30Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-2043.json b/exploits/2018/CVE-2018-2043.json new file mode 100644 index 0000000..83d666e --- /dev/null +++ b/exploits/2018/CVE-2018-2043.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-20434", + "full_name": "mhaskar/CVE-2018-20434", + "html_url": "https://github.com/mhaskar/CVE-2018-20434", + "description": "The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434", + "stargazers_count": 9, + "forks_count": 5, + "created_at": "2019-04-25T11:06:48Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-20434.json b/exploits/2018/CVE-2018-20434.json new file mode 100644 index 0000000..83d666e --- /dev/null +++ b/exploits/2018/CVE-2018-20434.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-20434", + "full_name": "mhaskar/CVE-2018-20434", + "html_url": "https://github.com/mhaskar/CVE-2018-20434", + "description": "The official exploit code for LibreNMS v1.46 Remote Code Execution CVE-2018-20434", + "stargazers_count": 9, + "forks_count": 5, + "created_at": "2019-04-25T11:06:48Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-3783.json b/exploits/2018/CVE-2018-3783.json new file mode 100644 index 0000000..64422f4 --- /dev/null +++ b/exploits/2018/CVE-2018-3783.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-3783", + "full_name": "ossf-cve-benchmark/CVE-2018-3783", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-3783", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T08:06:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-3786.json b/exploits/2018/CVE-2018-3786.json new file mode 100644 index 0000000..eb2b95e --- /dev/null +++ b/exploits/2018/CVE-2018-3786.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-3786", + "full_name": "ossf-cve-benchmark/CVE-2018-3786", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-3786", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T08:06:11Z" + }, + { + "name": "egg-scripts-CVE-2018-3786", + "full_name": "erik-krogh/egg-scripts-CVE-2018-3786", + "html_url": "https://github.com/erik-krogh/egg-scripts-CVE-2018-3786", + "description": "A fork of an old version of egg-scripts", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-19T12:21:16Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-3810.json b/exploits/2018/CVE-2018-3810.json new file mode 100644 index 0000000..e830381 --- /dev/null +++ b/exploits/2018/CVE-2018-3810.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2018-3810_exploit", + "full_name": "nth347/CVE-2018-3810_exploit", + "html_url": "https://github.com/nth347/CVE-2018-3810_exploit", + "description": "Exploit for CVE-2018-3810", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-07-30T10:06:04Z" + }, + { + "name": "CVE-2018-3810", + "full_name": "lucad93/CVE-2018-3810", + "html_url": "https://github.com/lucad93/CVE-2018-3810", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-03-29T14:04:11Z" + }, + { + "name": "cve-2018-3810", + "full_name": "cved-sources/cve-2018-3810", + "html_url": "https://github.com/cved-sources/cve-2018-3810", + "description": "cve-2018-3810", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-02-02T21:19:32Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-3811.json b/exploits/2018/CVE-2018-3811.json new file mode 100644 index 0000000..f4238de --- /dev/null +++ b/exploits/2018/CVE-2018-3811.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-3811", + "full_name": "cved-sources/cve-2018-3811", + "html_url": "https://github.com/cved-sources/cve-2018-3811", + "description": "cve-2018-3811", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-02-02T21:22:49Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-6184.json b/exploits/2018/CVE-2018-6184.json new file mode 100644 index 0000000..c67c6f1 --- /dev/null +++ b/exploits/2018/CVE-2018-6184.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-6184", + "full_name": "ossf-cve-benchmark/CVE-2018-6184", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-6184", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T08:06:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-6643.json b/exploits/2018/CVE-2018-6643.json new file mode 100644 index 0000000..ce60ef7 --- /dev/null +++ b/exploits/2018/CVE-2018-6643.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-6643", + "full_name": "undefinedmode/CVE-2018-6643", + "html_url": "https://github.com/undefinedmode/CVE-2018-6643", + "description": "CVE-2018-6643", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-08-26T16:03:08Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-7651.json b/exploits/2018/CVE-2018-7651.json new file mode 100644 index 0000000..c4c35f8 --- /dev/null +++ b/exploits/2018/CVE-2018-7651.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-7651", + "full_name": "ossf-cve-benchmark/CVE-2018-7651", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-7651", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T08:06:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-7669.json b/exploits/2018/CVE-2018-7669.json new file mode 100644 index 0000000..e753593 --- /dev/null +++ b/exploits/2018/CVE-2018-7669.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-7669", + "full_name": "palaziv/CVE-2018-7669", + "html_url": "https://github.com/palaziv/CVE-2018-7669", + "description": "Quick and dirty bruteforcer for CVE-2018-7669 (Directory Traversal Vulnerability in Sitecore)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-01-25T10:13:32Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8389.json b/exploits/2018/CVE-2018-8389.json new file mode 100644 index 0000000..a625753 --- /dev/null +++ b/exploits/2018/CVE-2018-8389.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-8389", + "full_name": "sandi-go/cve-2018-8389", + "html_url": "https://github.com/sandi-go/cve-2018-8389", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-10-15T07:09:02Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8410.json b/exploits/2018/CVE-2018-8410.json new file mode 100644 index 0000000..0441f62 --- /dev/null +++ b/exploits/2018/CVE-2018-8410.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8410", + "full_name": "trapmine/CVE-2018-8410", + "html_url": "https://github.com/trapmine/CVE-2018-8410", + "description": "Windows Kernel Registry Elevation of Privilege Vulnerability", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-09-24T11:24:31Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8414.json b/exploits/2018/CVE-2018-8414.json new file mode 100644 index 0000000..dd9165d --- /dev/null +++ b/exploits/2018/CVE-2018-8414.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8414-POC", + "full_name": "whereisr0da/CVE-2018-8414-POC", + "html_url": "https://github.com/whereisr0da/CVE-2018-8414-POC", + "description": "Simple poc of CVE-2018-8414 Windows Package Setting RCE Vulnerability", + "stargazers_count": 20, + "forks_count": 4, + "created_at": "2018-08-24T18:09:29Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8897.json b/exploits/2018/CVE-2018-8897.json new file mode 100644 index 0000000..c5a0cc6 --- /dev/null +++ b/exploits/2018/CVE-2018-8897.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2018-8897", + "full_name": "can1357/CVE-2018-8897", + "html_url": "https://github.com/can1357/CVE-2018-8897", + "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", + "stargazers_count": 410, + "forks_count": 100, + "created_at": "2018-05-13T19:34:17Z" + }, + { + "name": "syscall_exploit_CVE-2018-8897", + "full_name": "nmulasmajic/syscall_exploit_CVE-2018-8897", + "html_url": "https://github.com/nmulasmajic/syscall_exploit_CVE-2018-8897", + "description": "Implements the POP/MOV SS (CVE-2018-8897) vulnerability by leveraging SYSCALL to perform a local privilege escalation (LPE).", + "stargazers_count": 116, + "forks_count": 22, + "created_at": "2018-08-08T20:04:56Z" + }, + { + "name": "CVE-2018-8897", + "full_name": "nmulasmajic/CVE-2018-8897", + "html_url": "https://github.com/nmulasmajic/CVE-2018-8897", + "description": "Implements the POP/MOV SS (CVE-2018-8897) vulnerability by bugchecking the machine (local DoS). ", + "stargazers_count": 74, + "forks_count": 26, + "created_at": "2018-05-10T20:46:30Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-9411.json b/exploits/2018/CVE-2018-9411.json new file mode 100644 index 0000000..62adbc0 --- /dev/null +++ b/exploits/2018/CVE-2018-9411.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-9411", + "full_name": "tamirzb/CVE-2018-9411", + "html_url": "https://github.com/tamirzb/CVE-2018-9411", + "description": "Exploit code for CVE-2018-9411 for MediaCasService", + "stargazers_count": 52, + "forks_count": 14, + "created_at": "2018-10-30T18:48:20Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-0623.json b/exploits/2019/CVE-2019-0623.json new file mode 100644 index 0000000..849a3be --- /dev/null +++ b/exploits/2019/CVE-2019-0623.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-0623-32-exp", + "full_name": "Anti-ghosts/CVE-2019-0623-32-exp", + "html_url": "https://github.com/Anti-ghosts/CVE-2019-0623-32-exp", + "description": "win32k", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-08-23T09:40:24Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1000.json b/exploits/2019/CVE-2019-1000.json new file mode 100644 index 0000000..b4cd570 --- /dev/null +++ b/exploits/2019/CVE-2019-1000.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10008", + "full_name": "ignis-sec/CVE-2019-10008", + "html_url": "https://github.com/ignis-sec/CVE-2019-10008", + "description": "ManageEngine Service Desk Plus 10.0 Privilaged account Hijacking", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2019-04-04T18:20:23Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1010266.json b/exploits/2019/CVE-2019-1010266.json new file mode 100644 index 0000000..6f9426d --- /dev/null +++ b/exploits/2019/CVE-2019-1010266.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-1010266", + "full_name": "ossf-cve-benchmark/CVE-2019-1010266", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-1010266", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1010268.json b/exploits/2019/CVE-2019-1010268.json new file mode 100644 index 0000000..8703626 --- /dev/null +++ b/exploits/2019/CVE-2019-1010268.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-1010268", + "full_name": "Tonyynot14/CVE-2019-1010268", + "html_url": "https://github.com/Tonyynot14/CVE-2019-1010268", + "description": "Python exploit written for CVE-2019-1010268.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-14T21:50:51Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1010298.json b/exploits/2019/CVE-2019-1010298.json new file mode 100644 index 0000000..893720f --- /dev/null +++ b/exploits/2019/CVE-2019-1010298.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-1010298", + "full_name": "RKX1209/CVE-2019-1010298", + "html_url": "https://github.com/RKX1209/CVE-2019-1010298", + "description": "Proof of Concept of TrustZone exploit ", + "stargazers_count": 16, + "forks_count": 3, + "created_at": "2019-08-12T15:58:06Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1039.json b/exploits/2019/CVE-2019-1039.json new file mode 100644 index 0000000..521dc61 --- /dev/null +++ b/exploits/2019/CVE-2019-1039.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-10392", + "full_name": "jas502n/CVE-2019-10392", + "html_url": "https://github.com/jas502n/CVE-2019-10392", + "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", + "stargazers_count": 20, + "forks_count": 5, + "created_at": "2019-09-26T05:45:00Z" + }, + { + "name": "CVE-2019-10392_EXP", + "full_name": "ftk-sostupid/CVE-2019-10392_EXP", + "html_url": "https://github.com/ftk-sostupid/CVE-2019-10392_EXP", + "description": "Jenkins Git Client RCE CVE-2019-10392_Exp", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2019-09-29T11:22:41Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10392.json b/exploits/2019/CVE-2019-10392.json new file mode 100644 index 0000000..521dc61 --- /dev/null +++ b/exploits/2019/CVE-2019-10392.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-10392", + "full_name": "jas502n/CVE-2019-10392", + "html_url": "https://github.com/jas502n/CVE-2019-10392", + "description": "CVE-2019-10392 RCE Jackson with Git Client Plugin 2.8.2 (Authenticated)", + "stargazers_count": 20, + "forks_count": 5, + "created_at": "2019-09-26T05:45:00Z" + }, + { + "name": "CVE-2019-10392_EXP", + "full_name": "ftk-sostupid/CVE-2019-10392_EXP", + "html_url": "https://github.com/ftk-sostupid/CVE-2019-10392_EXP", + "description": "Jenkins Git Client RCE CVE-2019-10392_Exp", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2019-09-29T11:22:41Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1040.json b/exploits/2019/CVE-2019-1040.json new file mode 100644 index 0000000..ee5dd12 --- /dev/null +++ b/exploits/2019/CVE-2019-1040.json @@ -0,0 +1,38 @@ +[ + { + "name": "cve-2019-1040-scanner", + "full_name": "fox-it/cve-2019-1040-scanner", + "html_url": "https://github.com/fox-it/cve-2019-1040-scanner", + "description": null, + "stargazers_count": 293, + "forks_count": 56, + "created_at": "2019-06-24T15:33:50Z" + }, + { + "name": "CVE-2019-1040", + "full_name": "Ridter/CVE-2019-1040", + "html_url": "https://github.com/Ridter/CVE-2019-1040", + "description": "CVE-2019-1040 with Exchange", + "stargazers_count": 249, + "forks_count": 62, + "created_at": "2019-06-14T11:16:03Z" + }, + { + "name": "CVE-2019-1040-dcpwn", + "full_name": "Ridter/CVE-2019-1040-dcpwn", + "html_url": "https://github.com/Ridter/CVE-2019-1040-dcpwn", + "description": "CVE-2019-1040 with Kerberos delegation", + "stargazers_count": 32, + "forks_count": 6, + "created_at": "2019-06-18T12:10:26Z" + }, + { + "name": "UltraRealy_with_CVE-2019-1040", + "full_name": "lazaars/UltraRealy_with_CVE-2019-1040", + "html_url": "https://github.com/lazaars/UltraRealy_with_CVE-2019-1040", + "description": "Updated version for the tool UltraRealy with support of the CVE-2019-1040 exploit", + "stargazers_count": 20, + "forks_count": 7, + "created_at": "2019-06-19T08:32:31Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1074.json b/exploits/2019/CVE-2019-1074.json new file mode 100644 index 0000000..f76e379 --- /dev/null +++ b/exploits/2019/CVE-2019-1074.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2019-10745", + "full_name": "ossf-cve-benchmark/CVE-2019-10745", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10745", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-02T20:55:05Z" + }, + { + "name": "CVE-2019-10746", + "full_name": "ossf-cve-benchmark/CVE-2019-10746", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10746", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-10742", + "full_name": "ossf-cve-benchmark/CVE-2019-10742", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10742", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-10747", + "full_name": "ossf-cve-benchmark/CVE-2019-10747", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10747", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-10744", + "full_name": "ossf-cve-benchmark/CVE-2019-10744", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10744", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-10742", + "full_name": "Viniciuspxf/CVE-2019-10742", + "html_url": "https://github.com/Viniciuspxf/CVE-2019-10742", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-06-26T01:14:56Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10742.json b/exploits/2019/CVE-2019-10742.json new file mode 100644 index 0000000..a6f6fdd --- /dev/null +++ b/exploits/2019/CVE-2019-10742.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-10742", + "full_name": "ossf-cve-benchmark/CVE-2019-10742", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10742", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-10742", + "full_name": "Viniciuspxf/CVE-2019-10742", + "html_url": "https://github.com/Viniciuspxf/CVE-2019-10742", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-06-26T01:14:56Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10744.json b/exploits/2019/CVE-2019-10744.json new file mode 100644 index 0000000..b777bc5 --- /dev/null +++ b/exploits/2019/CVE-2019-10744.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10744", + "full_name": "ossf-cve-benchmark/CVE-2019-10744", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10744", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10745.json b/exploits/2019/CVE-2019-10745.json new file mode 100644 index 0000000..5d16461 --- /dev/null +++ b/exploits/2019/CVE-2019-10745.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10745", + "full_name": "ossf-cve-benchmark/CVE-2019-10745", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10745", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-02T20:55:05Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10746.json b/exploits/2019/CVE-2019-10746.json new file mode 100644 index 0000000..7091e28 --- /dev/null +++ b/exploits/2019/CVE-2019-10746.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10746", + "full_name": "ossf-cve-benchmark/CVE-2019-10746", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10746", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10747.json b/exploits/2019/CVE-2019-10747.json new file mode 100644 index 0000000..c36f5ec --- /dev/null +++ b/exploits/2019/CVE-2019-10747.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10747", + "full_name": "ossf-cve-benchmark/CVE-2019-10747", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10747", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1104.json b/exploits/2019/CVE-2019-1104.json new file mode 100644 index 0000000..4e1f1ab --- /dev/null +++ b/exploits/2019/CVE-2019-1104.json @@ -0,0 +1,182 @@ +[ + { + "name": "CVE-2019-11043", + "full_name": "theMiddleBlue/CVE-2019-11043", + "html_url": "https://github.com/theMiddleBlue/CVE-2019-11043", + "description": "(PoC) Python version of CVE-2019-11043 exploit by neex", + "stargazers_count": 145, + "forks_count": 43, + "created_at": "2019-10-28T11:09:06Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "jas502n/CVE-2019-11043", + "html_url": "https://github.com/jas502n/CVE-2019-11043", + "description": "php-fpm+Nginx RCE", + "stargazers_count": 104, + "forks_count": 37, + "created_at": "2019-10-23T23:26:57Z" + }, + { + "name": "CVE-2019-11043-Docker", + "full_name": "akamajoris/CVE-2019-11043-Docker", + "html_url": "https://github.com/akamajoris/CVE-2019-11043-Docker", + "description": null, + "stargazers_count": 27, + "forks_count": 7, + "created_at": "2019-10-24T12:32:02Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "k8gege/CVE-2019-11043", + "html_url": "https://github.com/k8gege/CVE-2019-11043", + "description": "Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)", + "stargazers_count": 16, + "forks_count": 13, + "created_at": "2019-11-11T11:29:54Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "0th3rs-Security-Team/CVE-2019-11043", + "html_url": "https://github.com/0th3rs-Security-Team/CVE-2019-11043", + "description": "CVE-2019-11043 PHP7.x RCE", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2019-11-06T15:44:47Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "kriskhub/CVE-2019-11043", + "html_url": "https://github.com/kriskhub/CVE-2019-11043", + "description": "This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.", + "stargazers_count": 11, + "forks_count": 2, + "created_at": "2020-05-05T09:43:44Z" + }, + { + "name": "docker-CVE-2019-11043", + "full_name": "ypereirareis/docker-CVE-2019-11043", + "html_url": "https://github.com/ypereirareis/docker-CVE-2019-11043", + "description": "Docker image and commands to check CVE-2019-11043 vulnerability on nginx/php-fpm applications.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2019-10-30T10:22:41Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "huowen/CVE-2019-11043", + "html_url": "https://github.com/huowen/CVE-2019-11043", + "description": "Python exp for CVE-2019-11043", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2019-10-29T11:16:12Z" + }, + { + "name": "PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "full_name": "AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "html_url": "https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "description": "PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python", + "stargazers_count": 4, + "forks_count": 4, + "created_at": "2019-10-24T05:28:41Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "lindemer/CVE-2019-11043", + "html_url": "https://github.com/lindemer/CVE-2019-11043", + "description": "PHP-FPM Remote Command Execution Exploit", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-11-18T07:25:37Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "MRdoulestar/CVE-2019-11043", + "html_url": "https://github.com/MRdoulestar/CVE-2019-11043", + "description": "CVE-2019-11043 && PHP7.x && RCE EXP", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2019-11-06T14:53:13Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "fairyming/CVE-2019-11043", + "html_url": "https://github.com/fairyming/CVE-2019-11043", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-10-24T09:12:38Z" + }, + { + "name": "cve-2019-11043", + "full_name": "shadow-horse/cve-2019-11043", + "html_url": "https://github.com/shadow-horse/cve-2019-11043", + "description": "CVE-2019-11043 PHP远程代码执行", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-10-28T15:31:34Z" + }, + { + "name": "CVE-2019-11043_env", + "full_name": "moniik/CVE-2019-11043_env", + "html_url": "https://github.com/moniik/CVE-2019-11043_env", + "description": "remote debug environment for CLion", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-11-17T05:16:02Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "ianxtianxt/CVE-2019-11043", + "html_url": "https://github.com/ianxtianxt/CVE-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2019-10-24T09:09:01Z" + }, + { + "name": "cve-2019-11043", + "full_name": "alokaranasinghe/cve-2019-11043", + "html_url": "https://github.com/alokaranasinghe/cve-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-05-12T16:09:59Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "tinker-li/CVE-2019-11043", + "html_url": "https://github.com/tinker-li/CVE-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-10-23T13:34:28Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "jas9reet/CVE-2019-11043", + "html_url": "https://github.com/jas9reet/CVE-2019-11043", + "description": "CVE-2019-11043 LAB", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-04T16:25:16Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "B1gd0g/CVE-2019-11043", + "html_url": "https://github.com/B1gd0g/CVE-2019-11043", + "description": "CVE-2019-11043", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-10-23T13:32:14Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "corifeo/CVE-2019-11043", + "html_url": "https://github.com/corifeo/CVE-2019-11043", + "description": "quick and dirty PHP RCE proof of concept", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-07-13T16:32:15Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11043.json b/exploits/2019/CVE-2019-11043.json new file mode 100644 index 0000000..707fa08 --- /dev/null +++ b/exploits/2019/CVE-2019-11043.json @@ -0,0 +1,182 @@ +[ + { + "name": "CVE-2019-11043", + "full_name": "theMiddleBlue/CVE-2019-11043", + "html_url": "https://github.com/theMiddleBlue/CVE-2019-11043", + "description": "(PoC) Python version of CVE-2019-11043 exploit by neex", + "stargazers_count": 145, + "forks_count": 43, + "created_at": "2019-10-28T11:09:06Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "jas502n/CVE-2019-11043", + "html_url": "https://github.com/jas502n/CVE-2019-11043", + "description": "php-fpm+Nginx RCE", + "stargazers_count": 104, + "forks_count": 37, + "created_at": "2019-10-23T23:26:57Z" + }, + { + "name": "CVE-2019-11043-Docker", + "full_name": "akamajoris/CVE-2019-11043-Docker", + "html_url": "https://github.com/akamajoris/CVE-2019-11043-Docker", + "description": null, + "stargazers_count": 27, + "forks_count": 7, + "created_at": "2019-10-24T12:32:02Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "k8gege/CVE-2019-11043", + "html_url": "https://github.com/k8gege/CVE-2019-11043", + "description": "Ladon POC Moudle CVE-2019-11043 (PHP-FPM + Ngnix)", + "stargazers_count": 16, + "forks_count": 13, + "created_at": "2019-11-11T11:29:54Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "0th3rs-Security-Team/CVE-2019-11043", + "html_url": "https://github.com/0th3rs-Security-Team/CVE-2019-11043", + "description": "CVE-2019-11043 PHP7.x RCE", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2019-11-06T15:44:47Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "kriskhub/CVE-2019-11043", + "html_url": "https://github.com/kriskhub/CVE-2019-11043", + "description": "This repository provides a dockerized infrastructure and a python implementation of the CVE-2019-11043 exploit.", + "stargazers_count": 11, + "forks_count": 2, + "created_at": "2020-05-05T09:43:44Z" + }, + { + "name": "docker-CVE-2019-11043", + "full_name": "ypereirareis/docker-CVE-2019-11043", + "html_url": "https://github.com/ypereirareis/docker-CVE-2019-11043", + "description": "Docker image and commands to check CVE-2019-11043 vulnerability on nginx/php-fpm applications.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2019-10-30T10:22:41Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "huowen/CVE-2019-11043", + "html_url": "https://github.com/huowen/CVE-2019-11043", + "description": "Python exp for CVE-2019-11043", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2019-10-29T11:16:12Z" + }, + { + "name": "PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "full_name": "AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "html_url": "https://github.com/AleWong/PHP-FPM-Remote-Code-Execution-Vulnerability-CVE-2019-11043-", + "description": "PHP-FPM Remote Code Execution Vulnerability (CVE-2019-11043) POC in Python", + "stargazers_count": 4, + "forks_count": 4, + "created_at": "2019-10-24T05:28:41Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "lindemer/CVE-2019-11043", + "html_url": "https://github.com/lindemer/CVE-2019-11043", + "description": "PHP-FPM Remote Command Execution Exploit", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-11-18T07:25:37Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "MRdoulestar/CVE-2019-11043", + "html_url": "https://github.com/MRdoulestar/CVE-2019-11043", + "description": "CVE-2019-11043 && PHP7.x && RCE EXP", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2019-11-06T14:53:13Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "fairyming/CVE-2019-11043", + "html_url": "https://github.com/fairyming/CVE-2019-11043", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-10-24T09:12:38Z" + }, + { + "name": "cve-2019-11043", + "full_name": "shadow-horse/cve-2019-11043", + "html_url": "https://github.com/shadow-horse/cve-2019-11043", + "description": "CVE-2019-11043 PHP远程代码执行", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-10-28T15:31:34Z" + }, + { + "name": "CVE-2019-11043_env", + "full_name": "moniik/CVE-2019-11043_env", + "html_url": "https://github.com/moniik/CVE-2019-11043_env", + "description": "remote debug environment for CLion", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2019-11-17T05:16:02Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "ianxtianxt/CVE-2019-11043", + "html_url": "https://github.com/ianxtianxt/CVE-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2019-10-24T09:09:01Z" + }, + { + "name": "cve-2019-11043", + "full_name": "alokaranasinghe/cve-2019-11043", + "html_url": "https://github.com/alokaranasinghe/cve-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-05-12T16:09:59Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "corifeo/CVE-2019-11043", + "html_url": "https://github.com/corifeo/CVE-2019-11043", + "description": "quick and dirty PHP RCE proof of concept", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-07-13T16:32:15Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "jas9reet/CVE-2019-11043", + "html_url": "https://github.com/jas9reet/CVE-2019-11043", + "description": "CVE-2019-11043 LAB", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-04T16:25:16Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "B1gd0g/CVE-2019-11043", + "html_url": "https://github.com/B1gd0g/CVE-2019-11043", + "description": "CVE-2019-11043", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-10-23T13:32:14Z" + }, + { + "name": "CVE-2019-11043", + "full_name": "tinker-li/CVE-2019-11043", + "html_url": "https://github.com/tinker-li/CVE-2019-11043", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-10-23T13:34:28Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1151.json b/exploits/2019/CVE-2019-1151.json new file mode 100644 index 0000000..c92d3cc --- /dev/null +++ b/exploits/2019/CVE-2019-1151.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2019-11510", + "full_name": "projectzeroindia/CVE-2019-11510", + "html_url": "https://github.com/projectzeroindia/CVE-2019-11510", + "description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)", + "stargazers_count": 363, + "forks_count": 134, + "created_at": "2019-08-21T08:40:26Z" + }, + { + "name": "CVE-2019-11510-1", + "full_name": "jas502n/CVE-2019-11510-1", + "html_url": "https://github.com/jas502n/CVE-2019-11510-1", + "description": "SSL VPN Rce", + "stargazers_count": 53, + "forks_count": 22, + "created_at": "2019-08-27T09:21:10Z" + }, + { + "name": "CVE-2019-11510-poc", + "full_name": "imjdl/CVE-2019-11510-poc", + "html_url": "https://github.com/imjdl/CVE-2019-11510-poc", + "description": "Pulse Secure SSL VPN pre-auth file reading", + "stargazers_count": 50, + "forks_count": 14, + "created_at": "2019-08-22T08:18:19Z" + }, + { + "name": "CVE-2019-11510_poc", + "full_name": "es0/CVE-2019-11510_poc", + "html_url": "https://github.com/es0/CVE-2019-11510_poc", + "description": "PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure vulnerability", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2019-08-26T23:30:15Z" + }, + { + "name": "CVE-2019-11510-PulseVPN", + "full_name": "pwn3z/CVE-2019-11510-PulseVPN", + "html_url": "https://github.com/pwn3z/CVE-2019-11510-PulseVPN", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-09-17T17:53:56Z" + }, + { + "name": "CVE2019-11510", + "full_name": "sp4rkhunt3r/CVE2019-11510", + "html_url": "https://github.com/sp4rkhunt3r/CVE2019-11510", + "description": "It will determine your website is vulnerabale to Pulse VPN Vulnerability or not. simply just enter the name of the website.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-09-01T11:57:23Z" + }, + { + "name": "CVE-2019-11510", + "full_name": "jason3e7/CVE-2019-11510", + "html_url": "https://github.com/jason3e7/CVE-2019-11510", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-08-29T07:27:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11510.json b/exploits/2019/CVE-2019-11510.json new file mode 100644 index 0000000..c92d3cc --- /dev/null +++ b/exploits/2019/CVE-2019-11510.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2019-11510", + "full_name": "projectzeroindia/CVE-2019-11510", + "html_url": "https://github.com/projectzeroindia/CVE-2019-11510", + "description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)", + "stargazers_count": 363, + "forks_count": 134, + "created_at": "2019-08-21T08:40:26Z" + }, + { + "name": "CVE-2019-11510-1", + "full_name": "jas502n/CVE-2019-11510-1", + "html_url": "https://github.com/jas502n/CVE-2019-11510-1", + "description": "SSL VPN Rce", + "stargazers_count": 53, + "forks_count": 22, + "created_at": "2019-08-27T09:21:10Z" + }, + { + "name": "CVE-2019-11510-poc", + "full_name": "imjdl/CVE-2019-11510-poc", + "html_url": "https://github.com/imjdl/CVE-2019-11510-poc", + "description": "Pulse Secure SSL VPN pre-auth file reading", + "stargazers_count": 50, + "forks_count": 14, + "created_at": "2019-08-22T08:18:19Z" + }, + { + "name": "CVE-2019-11510_poc", + "full_name": "es0/CVE-2019-11510_poc", + "html_url": "https://github.com/es0/CVE-2019-11510_poc", + "description": "PoC for CVE-2019-11510 | Pulse Secure 8.1R15.1/8.2/8.3/9.0 SSL VPN - Arbitrary File Disclosure vulnerability", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2019-08-26T23:30:15Z" + }, + { + "name": "CVE-2019-11510-PulseVPN", + "full_name": "pwn3z/CVE-2019-11510-PulseVPN", + "html_url": "https://github.com/pwn3z/CVE-2019-11510-PulseVPN", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-09-17T17:53:56Z" + }, + { + "name": "CVE2019-11510", + "full_name": "sp4rkhunt3r/CVE2019-11510", + "html_url": "https://github.com/sp4rkhunt3r/CVE2019-11510", + "description": "It will determine your website is vulnerabale to Pulse VPN Vulnerability or not. simply just enter the name of the website.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-09-01T11:57:23Z" + }, + { + "name": "CVE-2019-11510", + "full_name": "jason3e7/CVE-2019-11510", + "html_url": "https://github.com/jason3e7/CVE-2019-11510", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-08-29T07:27:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1152.json b/exploits/2019/CVE-2019-1152.json new file mode 100644 index 0000000..1122761 --- /dev/null +++ b/exploits/2019/CVE-2019-1152.json @@ -0,0 +1,11 @@ +[ + { + "name": "anviz-m3-rfid-cve-2019-11523-poc", + "full_name": "wizlab-it/anviz-m3-rfid-cve-2019-11523-poc", + "html_url": "https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc", + "description": "Anviz M3 RFID CVE-2019-11523 PoC", + "stargazers_count": 2, + "forks_count": 5, + "created_at": "2019-04-22T14:00:50Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11523.json b/exploits/2019/CVE-2019-11523.json new file mode 100644 index 0000000..1122761 --- /dev/null +++ b/exploits/2019/CVE-2019-11523.json @@ -0,0 +1,11 @@ +[ + { + "name": "anviz-m3-rfid-cve-2019-11523-poc", + "full_name": "wizlab-it/anviz-m3-rfid-cve-2019-11523-poc", + "html_url": "https://github.com/wizlab-it/anviz-m3-rfid-cve-2019-11523-poc", + "description": "Anviz M3 RFID CVE-2019-11523 PoC", + "stargazers_count": 2, + "forks_count": 5, + "created_at": "2019-04-22T14:00:50Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11869.json b/exploits/2019/CVE-2019-11869.json new file mode 100644 index 0000000..1af4362 --- /dev/null +++ b/exploits/2019/CVE-2019-11869.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-11869", + "full_name": "gitrecon1455/CVE-2019-11869", + "html_url": "https://github.com/gitrecon1455/CVE-2019-11869", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-14T00:57:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1231.json b/exploits/2019/CVE-2019-1231.json new file mode 100644 index 0000000..f582cd0 --- /dev/null +++ b/exploits/2019/CVE-2019-1231.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-12314", + "full_name": "ras313/CVE-2019-12314", + "html_url": "https://github.com/ras313/CVE-2019-12314", + "description": "Optional Mitigation Steps", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-05T13:45:58Z" + }, + { + "name": "CVE-2019-12313", + "full_name": "ossf-cve-benchmark/CVE-2019-12313", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-12313", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12313.json b/exploits/2019/CVE-2019-12313.json new file mode 100644 index 0000000..6ac63fc --- /dev/null +++ b/exploits/2019/CVE-2019-12313.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12313", + "full_name": "ossf-cve-benchmark/CVE-2019-12313", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-12313", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12314.json b/exploits/2019/CVE-2019-12314.json new file mode 100644 index 0000000..b3cfb19 --- /dev/null +++ b/exploits/2019/CVE-2019-12314.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12314", + "full_name": "ras313/CVE-2019-12314", + "html_url": "https://github.com/ras313/CVE-2019-12314", + "description": "Optional Mitigation Steps", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-05T13:45:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1349.json b/exploits/2019/CVE-2019-1349.json new file mode 100644 index 0000000..09f26ac --- /dev/null +++ b/exploits/2019/CVE-2019-1349.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2019-13498", + "full_name": "FurqanKhan1/CVE-2019-13498", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13498", + "description": "CVE-2019-13498", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2019-08-02T21:22:23Z" + }, + { + "name": "CVE-2019-13496", + "full_name": "FurqanKhan1/CVE-2019-13496", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13496", + "description": null, + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2019-11-02T11:41:25Z" + }, + { + "name": "CVE-2019-13497", + "full_name": "FurqanKhan1/CVE-2019-13497", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13497", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-11-02T12:29:26Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13496.json b/exploits/2019/CVE-2019-13496.json new file mode 100644 index 0000000..a6fae5d --- /dev/null +++ b/exploits/2019/CVE-2019-13496.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13496", + "full_name": "FurqanKhan1/CVE-2019-13496", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13496", + "description": null, + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2019-11-02T11:41:25Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13497.json b/exploits/2019/CVE-2019-13497.json new file mode 100644 index 0000000..1c48791 --- /dev/null +++ b/exploits/2019/CVE-2019-13497.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13497", + "full_name": "FurqanKhan1/CVE-2019-13497", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13497", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-11-02T12:29:26Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13498.json b/exploits/2019/CVE-2019-13498.json new file mode 100644 index 0000000..f72495e --- /dev/null +++ b/exploits/2019/CVE-2019-13498.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13498", + "full_name": "FurqanKhan1/CVE-2019-13498", + "html_url": "https://github.com/FurqanKhan1/CVE-2019-13498", + "description": "CVE-2019-13498", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2019-08-02T21:22:23Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1350.json b/exploits/2019/CVE-2019-1350.json new file mode 100644 index 0000000..d49be51 --- /dev/null +++ b/exploits/2019/CVE-2019-1350.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13506", + "full_name": "ossf-cve-benchmark/CVE-2019-13506", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-13506", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13768.json b/exploits/2019/CVE-2019-13768.json new file mode 100644 index 0000000..8e7b92f --- /dev/null +++ b/exploits/2019/CVE-2019-13768.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-5782_CVE-2019-13768", + "full_name": "edxsh/CVE-2019-5782_CVE-2019-13768", + "html_url": "https://github.com/edxsh/CVE-2019-5782_CVE-2019-13768", + "description": "Full chain Chrome 71.0.3578.98 exploit", + "stargazers_count": 18, + "forks_count": 2, + "created_at": "2020-12-18T21:57:26Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-14339.json b/exploits/2019/CVE-2019-14339.json new file mode 100644 index 0000000..223dadf --- /dev/null +++ b/exploits/2019/CVE-2019-14339.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-14339", + "full_name": "0x48piraj/CVE-2019-14339", + "html_url": "https://github.com/0x48piraj/CVE-2019-14339", + "description": "POC for CVE-2019-14339 Canon PRINT 2.5.5", + "stargazers_count": 14, + "forks_count": 5, + "created_at": "2019-07-25T09:30:02Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1547.json b/exploits/2019/CVE-2019-1547.json new file mode 100644 index 0000000..af4bb00 --- /dev/null +++ b/exploits/2019/CVE-2019-1547.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-15478", + "full_name": "ossf-cve-benchmark/CVE-2019-15478", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-15478", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-15479", + "full_name": "ossf-cve-benchmark/CVE-2019-15479", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-15479", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1663.json b/exploits/2019/CVE-2019-1663.json new file mode 100644 index 0000000..155636f --- /dev/null +++ b/exploits/2019/CVE-2019-1663.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-1663", + "full_name": "StealYourCode/CVE-2019-1663", + "html_url": "https://github.com/StealYourCode/CVE-2019-1663", + "description": "Docs on the Vulnerability CVE-2019-1663 (Cisco Routers)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-25T18:52:47Z" + }, + { + "name": "CVE-2019-1663-Binary-Analysis", + "full_name": "WolffCorentin/CVE-2019-1663-Binary-Analysis", + "html_url": "https://github.com/WolffCorentin/CVE-2019-1663-Binary-Analysis", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-24T14:23:26Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1898.json b/exploits/2019/CVE-2019-1898.json new file mode 100644 index 0000000..4d1bba9 --- /dev/null +++ b/exploits/2019/CVE-2019-1898.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-18988", + "full_name": "mr-r3b00t/CVE-2019-18988", + "html_url": "https://github.com/mr-r3b00t/CVE-2019-18988", + "description": "TeamViewer Store Credentials Decryption", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2020-07-13T15:30:02Z" + }, + { + "name": "CVE-2019-18988", + "full_name": "reversebrain/CVE-2019-18988", + "html_url": "https://github.com/reversebrain/CVE-2019-18988", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-07-01T09:56:29Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-18988.json b/exploits/2019/CVE-2019-18988.json new file mode 100644 index 0000000..4d1bba9 --- /dev/null +++ b/exploits/2019/CVE-2019-18988.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-18988", + "full_name": "mr-r3b00t/CVE-2019-18988", + "html_url": "https://github.com/mr-r3b00t/CVE-2019-18988", + "description": "TeamViewer Store Credentials Decryption", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2020-07-13T15:30:02Z" + }, + { + "name": "CVE-2019-18988", + "full_name": "reversebrain/CVE-2019-18988", + "html_url": "https://github.com/reversebrain/CVE-2019-18988", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-07-01T09:56:29Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-19356.json b/exploits/2019/CVE-2019-19356.json new file mode 100644 index 0000000..2cc527b --- /dev/null +++ b/exploits/2019/CVE-2019-19356.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-19356", + "full_name": "shadowgatt/CVE-2019-19356", + "html_url": "https://github.com/shadowgatt/CVE-2019-19356", + "description": "Netis router RCE exploit ( CVE-2019-19356)", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2019-12-12T11:01:23Z" + }, + { + "name": "CVE-2019-19356", + "full_name": "qq1515406085/CVE-2019-19356", + "html_url": "https://github.com/qq1515406085/CVE-2019-19356", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-03-13T08:22:36Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1936.json b/exploits/2019/CVE-2019-1936.json new file mode 100644 index 0000000..aa63318 --- /dev/null +++ b/exploits/2019/CVE-2019-1936.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-19369", + "full_name": "TheCyberGeek/CVE-2019-19369", + "html_url": "https://github.com/TheCyberGeek/CVE-2019-19369", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-01-21T12:26:00Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1938.json b/exploits/2019/CVE-2019-1938.json new file mode 100644 index 0000000..0f4a25f --- /dev/null +++ b/exploits/2019/CVE-2019-1938.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-19383", + "full_name": "killvxk/CVE-2019-19383", + "html_url": "https://github.com/killvxk/CVE-2019-19383", + "description": "FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-12-21T07:20:47Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-19383.json b/exploits/2019/CVE-2019-19383.json new file mode 100644 index 0000000..0f4a25f --- /dev/null +++ b/exploits/2019/CVE-2019-19383.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-19383", + "full_name": "killvxk/CVE-2019-19383", + "html_url": "https://github.com/killvxk/CVE-2019-19383", + "description": "FreeFTPd 1.0.8 Post-Authentication Buffer Overflow via SIZE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-12-21T07:20:47Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1984.json b/exploits/2019/CVE-2019-1984.json new file mode 100644 index 0000000..8ebca39 --- /dev/null +++ b/exploits/2019/CVE-2019-1984.json @@ -0,0 +1,38 @@ +[ + { + "name": "django_cve_2019_19844_poc", + "full_name": "ryu22e/django_cve_2019_19844_poc", + "html_url": "https://github.com/ryu22e/django_cve_2019_19844_poc", + "description": "PoC for CVE-2019-19844(https://www.djangoproject.com/weblog/2019/dec/18/security-releases/)", + "stargazers_count": 100, + "forks_count": 12, + "created_at": "2019-12-21T04:30:34Z" + }, + { + "name": "CVE_2019_19844", + "full_name": "0xsha/CVE_2019_19844", + "html_url": "https://github.com/0xsha/CVE_2019_19844", + "description": "CVE-2019-19844 Docker Edition", + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2020-01-18T13:32:21Z" + }, + { + "name": "CVE-2019-19842", + "full_name": "bdunlap9/CVE-2019-19842", + "html_url": "https://github.com/bdunlap9/CVE-2019-19842", + "description": "PoC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-28T14:55:40Z" + }, + { + "name": "django_cve_2019_19844_poc", + "full_name": "AndreyChertckov/django_cve_2019_19844_poc", + "html_url": "https://github.com/AndreyChertckov/django_cve_2019_19844_poc", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-21T10:03:27Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2025.json b/exploits/2019/CVE-2019-2025.json new file mode 100644 index 0000000..9e67715 --- /dev/null +++ b/exploits/2019/CVE-2019-2025.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE_2019_2025_EXP", + "full_name": "jltxgcy/CVE_2019_2025_EXP", + "html_url": "https://github.com/jltxgcy/CVE_2019_2025_EXP", + "description": null, + "stargazers_count": 61, + "forks_count": 46, + "created_at": "2019-09-30T02:40:21Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2706.json b/exploits/2019/CVE-2019-2706.json new file mode 100644 index 0000000..2d038e6 --- /dev/null +++ b/exploits/2019/CVE-2019-2706.json @@ -0,0 +1,11 @@ +[ + { + "name": "Oracle-CVE-2019-2706", + "full_name": "athuljayaram/Oracle-CVE-2019-2706", + "html_url": "https://github.com/athuljayaram/Oracle-CVE-2019-2706", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-02-19T14:57:36Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2725.json b/exploits/2019/CVE-2019-2725.json new file mode 100644 index 0000000..ff182bc --- /dev/null +++ b/exploits/2019/CVE-2019-2725.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2019-2725", + "full_name": "lufeirider/CVE-2019-2725", + "html_url": "https://github.com/lufeirider/CVE-2019-2725", + "description": "CVE-2019-2725 命令回显", + "stargazers_count": 437, + "forks_count": 154, + "created_at": "2019-05-29T01:57:05Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "TopScrew/CVE-2019-2725", + "html_url": "https://github.com/TopScrew/CVE-2019-2725", + "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", + "stargazers_count": 190, + "forks_count": 66, + "created_at": "2019-06-10T05:12:44Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "pimps/CVE-2019-2725", + "html_url": "https://github.com/pimps/CVE-2019-2725", + "description": "WebLogic Insecure Deserialization - CVE-2019-2725 payload builder & exploit ", + "stargazers_count": 47, + "forks_count": 12, + "created_at": "2019-08-23T01:42:57Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "jiansiting/CVE-2019-2725", + "html_url": "https://github.com/jiansiting/CVE-2019-2725", + "description": "weblogic绕过和wls远程执行", + "stargazers_count": 36, + "forks_count": 39, + "created_at": "2019-06-15T12:51:19Z" + }, + { + "name": "cve-2019-2725", + "full_name": "lasensio/cve-2019-2725", + "html_url": "https://github.com/lasensio/cve-2019-2725", + "description": null, + "stargazers_count": 21, + "forks_count": 15, + "created_at": "2019-05-01T22:25:14Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "kerlingcode/CVE-2019-2725", + "html_url": "https://github.com/kerlingcode/CVE-2019-2725", + "description": "CVE-2019-2725 bypass pocscan and exp ", + "stargazers_count": 11, + "forks_count": 8, + "created_at": "2019-06-16T06:17:09Z" + }, + { + "name": "CNTA-2019-0014xCVE-2019-2725", + "full_name": "tobechenghuai/CNTA-2019-0014xCVE-2019-2725", + "html_url": "https://github.com/tobechenghuai/CNTA-2019-0014xCVE-2019-2725", + "description": null, + "stargazers_count": 11, + "forks_count": 7, + "created_at": "2019-04-28T02:18:42Z" + }, + { + "name": "weblogic-CVE2019-2725POC", + "full_name": "Donghan-gugugu/weblogic-CVE2019-2725POC", + "html_url": "https://github.com/Donghan-gugugu/weblogic-CVE2019-2725POC", + "description": "这是一个从黑暗搜索引擎 搜索查找存在此反序列化漏洞 的批量检测脚本", + "stargazers_count": 10, + "forks_count": 0, + "created_at": "2023-02-22T10:46:58Z" + }, + { + "name": "cve-2019-2725", + "full_name": "zhusx110/cve-2019-2725", + "html_url": "https://github.com/zhusx110/cve-2019-2725", + "description": null, + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2019-05-10T09:07:58Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "ianxtianxt/CVE-2019-2725", + "html_url": "https://github.com/ianxtianxt/CVE-2019-2725", + "description": "CVE-2019-2725", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2019-11-05T14:35:16Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "welove88888/CVE-2019-2725", + "html_url": "https://github.com/welove88888/CVE-2019-2725", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-06-11T00:49:56Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "leerina/CVE-2019-2725", + "html_url": "https://github.com/leerina/CVE-2019-2725", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2019-05-05T08:34:20Z" + }, + { + "name": "CVE-2019-2725", + "full_name": "davidmthomsen/CVE-2019-2725", + "html_url": "https://github.com/davidmthomsen/CVE-2019-2725", + "description": null, + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-05-02T21:09:36Z" + }, + { + "name": "Exploit-CVE-2019-2725", + "full_name": "CalegariMindSec/Exploit-CVE-2019-2725", + "html_url": "https://github.com/CalegariMindSec/Exploit-CVE-2019-2725", + "description": "A simple exploit for CVE-2019-2725.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-11T13:27:39Z" + }, + { + "name": "CVE-2019-2725-environment", + "full_name": "1stPeak/CVE-2019-2725-environment", + "html_url": "https://github.com/1stPeak/CVE-2019-2725-environment", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-07-16T07:14:53Z" + }, + { + "name": "CVE-2019-2725-POC", + "full_name": "N0b1e6/CVE-2019-2725-POC", + "html_url": "https://github.com/N0b1e6/CVE-2019-2725-POC", + "description": "CVE-2019-2725-POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-12-12T03:09:23Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-5602.json b/exploits/2019/CVE-2019-5602.json new file mode 100644 index 0000000..8ed6060 --- /dev/null +++ b/exploits/2019/CVE-2019-5602.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-5602-poc", + "full_name": "test-one9/CVE-2019-5602-poc", + "html_url": "https://github.com/test-one9/CVE-2019-5602-poc", + "description": "https://www.freebsd.org/security/advisories/FreeBSD-SA-19:11.cd_ioctl.asc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-12T08:24:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-5603.json b/exploits/2019/CVE-2019-5603.json new file mode 100644 index 0000000..fba0406 --- /dev/null +++ b/exploits/2019/CVE-2019-5603.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-5603", + "full_name": "raymontag/CVE-2019-5603", + "html_url": "https://github.com/raymontag/CVE-2019-5603", + "description": "Full LPE Exploit for CVE-2019-5603 / FreeBSD-SA-19:15.mqueuefs / FreeBSD-SA-19:24.mqueuefs", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-29T09:17:02Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-7609.json b/exploits/2019/CVE-2019-7609.json new file mode 100644 index 0000000..00d2764 --- /dev/null +++ b/exploits/2019/CVE-2019-7609.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2019-7609", + "full_name": "LandGrey/CVE-2019-7609", + "html_url": "https://github.com/LandGrey/CVE-2019-7609", + "description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts", + "stargazers_count": 162, + "forks_count": 64, + "created_at": "2019-10-21T15:31:13Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "mpgn/CVE-2019-7609", + "html_url": "https://github.com/mpgn/CVE-2019-7609", + "description": "RCE on Kibana versions before 5.6.15 and 6.6.0 in the Timelion visualizer", + "stargazers_count": 55, + "forks_count": 12, + "created_at": "2019-10-21T07:32:31Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "hekadan/CVE-2019-7609", + "html_url": "https://github.com/hekadan/CVE-2019-7609", + "description": null, + "stargazers_count": 21, + "forks_count": 3, + "created_at": "2019-12-01T14:29:22Z" + }, + { + "name": "cve-2019-7609", + "full_name": "Cr4ckC4t/cve-2019-7609", + "html_url": "https://github.com/Cr4ckC4t/cve-2019-7609", + "description": "Kibana <6.6.0 RCE written in python3", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-03-17T15:33:33Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "rhbb/CVE-2019-7609", + "html_url": "https://github.com/rhbb/CVE-2019-7609", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-04-03T10:23:03Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "Akshay15-png/CVE-2019-7609", + "html_url": "https://github.com/Akshay15-png/CVE-2019-7609", + "description": "Exploit for CVE-2019-7609 in python ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-01T05:10:58Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "dnr6419/CVE-2019-7609", + "html_url": "https://github.com/dnr6419/CVE-2019-7609", + "description": "Kibana Prototype Pollution", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-08-24T04:38:26Z" + }, + { + "name": "CVE-2019-7609-KibanaRCE", + "full_name": "OliveiraaX/CVE-2019-7609-KibanaRCE", + "html_url": "https://github.com/OliveiraaX/CVE-2019-7609-KibanaRCE", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-17T01:42:09Z" + }, + { + "name": "CVE-2019-7609", + "full_name": "wolf1892/CVE-2019-7609", + "html_url": "https://github.com/wolf1892/CVE-2019-7609", + "description": "docker lab setup for kibana-7609", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-10T06:22:54Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-7616.json b/exploits/2019/CVE-2019-7616.json new file mode 100644 index 0000000..e7a6168 --- /dev/null +++ b/exploits/2019/CVE-2019-7616.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-7616", + "full_name": "random-robbie/CVE-2019-7616", + "html_url": "https://github.com/random-robbie/CVE-2019-7616", + "description": "POC for CVE-2019-7616 / ESA-2019-09", + "stargazers_count": 6, + "forks_count": 3, + "created_at": "2020-06-02T07:28:13Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-8449.json b/exploits/2019/CVE-2019-8449.json new file mode 100644 index 0000000..e5ce77a --- /dev/null +++ b/exploits/2019/CVE-2019-8449.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-8449", + "full_name": "mufeedvh/CVE-2019-8449", + "html_url": "https://github.com/mufeedvh/CVE-2019-8449", + "description": "CVE-2019-8449 Exploit for Jira v2.1 - v8.3.4", + "stargazers_count": 67, + "forks_count": 20, + "created_at": "2020-02-02T16:42:32Z" + }, + { + "name": "CVE-2019-8449", + "full_name": "r0lh/CVE-2019-8449", + "html_url": "https://github.com/r0lh/CVE-2019-8449", + "description": "User Enumeration Proof Of Concept Exploit for CVE-2019-8449", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2020-02-14T10:33:00Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-8451.json b/exploits/2019/CVE-2019-8451.json new file mode 100644 index 0000000..c2b9c39 --- /dev/null +++ b/exploits/2019/CVE-2019-8451.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2019-8451", + "full_name": "jas502n/CVE-2019-8451", + "html_url": "https://github.com/jas502n/CVE-2019-8451", + "description": "Jira未授权SSRF漏洞", + "stargazers_count": 31, + "forks_count": 14, + "created_at": "2019-09-26T05:06:11Z" + }, + { + "name": "CVE-2019-8451", + "full_name": "0xbug/CVE-2019-8451", + "html_url": "https://github.com/0xbug/CVE-2019-8451", + "description": "https://jira.atlassian.com/browse/JRASERVER-69793", + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2019-09-16T10:39:40Z" + }, + { + "name": "Jira-CVE-2019-8451", + "full_name": "h0ffayyy/Jira-CVE-2019-8451", + "html_url": "https://github.com/h0ffayyy/Jira-CVE-2019-8451", + "description": "POC to check for Jira instances vulnerable to CVE-2019-8451", + "stargazers_count": 6, + "forks_count": 5, + "created_at": "2019-09-28T01:01:26Z" + }, + { + "name": "CVE-2019-8451", + "full_name": "ianxtianxt/CVE-2019-8451", + "html_url": "https://github.com/ianxtianxt/CVE-2019-8451", + "description": null, + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2019-09-24T11:38:20Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-9730.json b/exploits/2019/CVE-2019-9730.json new file mode 100644 index 0000000..f7e0ec4 --- /dev/null +++ b/exploits/2019/CVE-2019-9730.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-9730", + "full_name": "jthuraisamy/CVE-2019-9730", + "html_url": "https://github.com/jthuraisamy/CVE-2019-9730", + "description": "Synaptics Audio Driver LPE", + "stargazers_count": 37, + "forks_count": 13, + "created_at": "2019-04-14T06:16:34Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10238.json b/exploits/2020/CVE-2020-10238.json new file mode 100644 index 0000000..c11e762 --- /dev/null +++ b/exploits/2020/CVE-2020-10238.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10238", + "full_name": "HoangKien1020/CVE-2020-10238", + "html_url": "https://github.com/HoangKien1020/CVE-2020-10238", + "description": "CVE-2020-10238: Incorrect Access Control in com_templates PoC", + "stargazers_count": 6, + "forks_count": 4, + "created_at": "2020-03-05T04:23:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10239.json b/exploits/2020/CVE-2020-10239.json new file mode 100644 index 0000000..48fd224 --- /dev/null +++ b/exploits/2020/CVE-2020-10239.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10239", + "full_name": "HoangKien1020/CVE-2020-10239", + "html_url": "https://github.com/HoangKien1020/CVE-2020-10239", + "description": "CVE-2020-10239: Incorrect Access Control in com_fields SQL field-RCE- PoC", + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2020-03-21T08:40:40Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1066.json b/exploits/2020/CVE-2020-1066.json new file mode 100644 index 0000000..c665391 --- /dev/null +++ b/exploits/2020/CVE-2020-1066.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-1066-EXP", + "full_name": "cbwang505/CVE-2020-1066-EXP", + "html_url": "https://github.com/cbwang505/CVE-2020-1066-EXP", + "description": "CVE-2020-1066-EXP支持Windows 7和Windows Server 2008 R2操作系统", + "stargazers_count": 185, + "forks_count": 44, + "created_at": "2020-06-01T04:44:05Z" + }, + { + "name": "CVE-2020-10665", + "full_name": "spaceraccoon/CVE-2020-10665", + "html_url": "https://github.com/spaceraccoon/CVE-2020-10665", + "description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation", + "stargazers_count": 53, + "forks_count": 17, + "created_at": "2020-06-25T07:35:29Z" + }, + { + "name": "json_cve_2020_10663", + "full_name": "rails-lts/json_cve_2020_10663", + "html_url": "https://github.com/rails-lts/json_cve_2020_10663", + "description": "Workaround for CVE-2020-10663 (vulnerability in json gem)", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2020-03-24T09:53:23Z" + }, + { + "name": "cve-2020-1066", + "full_name": "xyddnljydd/cve-2020-1066", + "html_url": "https://github.com/xyddnljydd/cve-2020-1066", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-03-07T06:55:26Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10663.json b/exploits/2020/CVE-2020-10663.json new file mode 100644 index 0000000..4afe2c8 --- /dev/null +++ b/exploits/2020/CVE-2020-10663.json @@ -0,0 +1,11 @@ +[ + { + "name": "json_cve_2020_10663", + "full_name": "rails-lts/json_cve_2020_10663", + "html_url": "https://github.com/rails-lts/json_cve_2020_10663", + "description": "Workaround for CVE-2020-10663 (vulnerability in json gem)", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2020-03-24T09:53:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10665.json b/exploits/2020/CVE-2020-10665.json new file mode 100644 index 0000000..7925aaf --- /dev/null +++ b/exploits/2020/CVE-2020-10665.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10665", + "full_name": "spaceraccoon/CVE-2020-10665", + "html_url": "https://github.com/spaceraccoon/CVE-2020-10665", + "description": "POC for CVE-2020-10665 Docker Desktop Local Privilege Escalation", + "stargazers_count": 53, + "forks_count": 17, + "created_at": "2020-06-25T07:35:29Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1067.json b/exploits/2020/CVE-2020-1067.json new file mode 100644 index 0000000..0620e9e --- /dev/null +++ b/exploits/2020/CVE-2020-1067.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-10673", + "full_name": "Al1ex/CVE-2020-10673", + "html_url": "https://github.com/Al1ex/CVE-2020-10673", + "description": "CVE-2020-10673:jackson-databind RCE", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2020-05-21T14:56:30Z" + }, + { + "name": "CVE-2020-10673", + "full_name": "harry1080/CVE-2020-10673", + "html_url": "https://github.com/harry1080/CVE-2020-10673", + "description": "CVE-2020-10673", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-03-23T11:34:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10673.json b/exploits/2020/CVE-2020-10673.json new file mode 100644 index 0000000..0620e9e --- /dev/null +++ b/exploits/2020/CVE-2020-10673.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-10673", + "full_name": "Al1ex/CVE-2020-10673", + "html_url": "https://github.com/Al1ex/CVE-2020-10673", + "description": "CVE-2020-10673:jackson-databind RCE", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2020-05-21T14:56:30Z" + }, + { + "name": "CVE-2020-10673", + "full_name": "harry1080/CVE-2020-10673", + "html_url": "https://github.com/harry1080/CVE-2020-10673", + "description": "CVE-2020-10673", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-03-23T11:34:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1101.json b/exploits/2020/CVE-2020-1101.json new file mode 100644 index 0000000..1ce1270 --- /dev/null +++ b/exploits/2020/CVE-2020-1101.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11019", + "full_name": "Lixterclarixe/CVE-2020-11019", + "html_url": "https://github.com/Lixterclarixe/CVE-2020-11019", + "description": "In FreeRDP less than or equal to 2.0.0, when running with logger set to \"WLOG_TRACE\", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-15T12:12:28Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11019.json b/exploits/2020/CVE-2020-11019.json new file mode 100644 index 0000000..1ce1270 --- /dev/null +++ b/exploits/2020/CVE-2020-11019.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11019", + "full_name": "Lixterclarixe/CVE-2020-11019", + "html_url": "https://github.com/Lixterclarixe/CVE-2020-11019", + "description": "In FreeRDP less than or equal to 2.0.0, when running with logger set to \"WLOG_TRACE\", a possible crash of application could occur due to a read of an invalid array index. Data could be printed as string to local terminal. This has been fixed in 2.1.0. CVE project by @Sn0wAlice", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-15T12:12:28Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1102.json b/exploits/2020/CVE-2020-1102.json new file mode 100644 index 0000000..84151d1 --- /dev/null +++ b/exploits/2020/CVE-2020-1102.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2020-11022-CVE-2020-11023", + "full_name": "0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "html_url": "https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "description": "Little thing put together quickly to demonstrate this CVE ", + "stargazers_count": 29, + "forks_count": 2, + "created_at": "2021-10-16T01:10:33Z" + }, + { + "name": "CVE-2020-11023", + "full_name": "Cybernegro/CVE-2020-11023", + "html_url": "https://github.com/Cybernegro/CVE-2020-11023", + "description": "CVE-2020-11023 PoC for bug bounty.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-01-03T02:35:37Z" + }, + { + "name": "https-nj.gov---CVE-2020-11023", + "full_name": "Snorlyd/https-nj.gov---CVE-2020-11023", + "html_url": "https://github.com/Snorlyd/https-nj.gov---CVE-2020-11023", + "description": "Vulnearability Report of the New Jersey official site", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-23T10:49:19Z" + }, + { + "name": "CVE-2020-11022", + "full_name": "ossf-cve-benchmark/CVE-2020-11022", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-11022", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-11-02T20:55:10Z" + }, + { + "name": "CVE-2020-11021", + "full_name": "ossf-cve-benchmark/CVE-2020-11021", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-11021", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:45:48Z" + }, + { + "name": "cve-2020-11023-demonstration", + "full_name": "andreassundstrom/cve-2020-11023-demonstration", + "html_url": "https://github.com/andreassundstrom/cve-2020-11023-demonstration", + "description": "Demonstration of CVE-2020-11023", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T09:57:53Z" + }, + { + "name": "cve-2020-11023-scanner", + "full_name": "honeyb33z/cve-2020-11023-scanner", + "html_url": "https://github.com/honeyb33z/cve-2020-11023-scanner", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-30T12:06:02Z" + }, + { + "name": "https-nj.gov---CVE-2020-11022", + "full_name": "Snorlyd/https-nj.gov---CVE-2020-11022", + "html_url": "https://github.com/Snorlyd/https-nj.gov---CVE-2020-11022", + "description": "Vulnearability Report of the New Jersey official site", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-23T10:26:10Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11021.json b/exploits/2020/CVE-2020-11021.json new file mode 100644 index 0000000..946ab74 --- /dev/null +++ b/exploits/2020/CVE-2020-11021.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11021", + "full_name": "ossf-cve-benchmark/CVE-2020-11021", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-11021", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11022.json b/exploits/2020/CVE-2020-11022.json new file mode 100644 index 0000000..cd95dc4 --- /dev/null +++ b/exploits/2020/CVE-2020-11022.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-11022-CVE-2020-11023", + "full_name": "0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "html_url": "https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "description": "Little thing put together quickly to demonstrate this CVE ", + "stargazers_count": 29, + "forks_count": 2, + "created_at": "2021-10-16T01:10:33Z" + }, + { + "name": "CVE-2020-11022", + "full_name": "ossf-cve-benchmark/CVE-2020-11022", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-11022", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-11-02T20:55:10Z" + }, + { + "name": "https-nj.gov---CVE-2020-11022", + "full_name": "Snorlyd/https-nj.gov---CVE-2020-11022", + "html_url": "https://github.com/Snorlyd/https-nj.gov---CVE-2020-11022", + "description": "Vulnearability Report of the New Jersey official site", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-23T10:26:10Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11023.json b/exploits/2020/CVE-2020-11023.json new file mode 100644 index 0000000..09df2aa --- /dev/null +++ b/exploits/2020/CVE-2020-11023.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2020-11022-CVE-2020-11023", + "full_name": "0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "html_url": "https://github.com/0xAJ2K/CVE-2020-11022-CVE-2020-11023", + "description": "Little thing put together quickly to demonstrate this CVE ", + "stargazers_count": 29, + "forks_count": 2, + "created_at": "2021-10-16T01:10:33Z" + }, + { + "name": "CVE-2020-11023", + "full_name": "Cybernegro/CVE-2020-11023", + "html_url": "https://github.com/Cybernegro/CVE-2020-11023", + "description": "CVE-2020-11023 PoC for bug bounty.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-01-03T02:35:37Z" + }, + { + "name": "https-nj.gov---CVE-2020-11023", + "full_name": "Snorlyd/https-nj.gov---CVE-2020-11023", + "html_url": "https://github.com/Snorlyd/https-nj.gov---CVE-2020-11023", + "description": "Vulnearability Report of the New Jersey official site", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-23T10:49:19Z" + }, + { + "name": "cve-2020-11023-scanner", + "full_name": "honeyb33z/cve-2020-11023-scanner", + "html_url": "https://github.com/honeyb33z/cve-2020-11023-scanner", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-30T12:06:02Z" + }, + { + "name": "cve-2020-11023-demonstration", + "full_name": "andreassundstrom/cve-2020-11023-demonstration", + "html_url": "https://github.com/andreassundstrom/cve-2020-11023-demonstration", + "description": "Demonstration of CVE-2020-11023", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T09:57:53Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11996.json b/exploits/2020/CVE-2020-11996.json new file mode 100644 index 0000000..9052467 --- /dev/null +++ b/exploits/2020/CVE-2020-11996.json @@ -0,0 +1,11 @@ +[ + { + "name": "tomcat-embed-core-9.0.31-CVE-2020-11996", + "full_name": "rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996", + "html_url": "https://github.com/rusakovichma/tomcat-embed-core-9.0.31-CVE-2020-11996", + "description": "tomcat-embed-core-9.0.31 CVE-2020-11996 Test PoC", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-07-27T13:22:21Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1211.json b/exploits/2020/CVE-2020-1211.json new file mode 100644 index 0000000..c6eb955 --- /dev/null +++ b/exploits/2020/CVE-2020-1211.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-12116", + "full_name": "BeetleChunks/CVE-2020-12116", + "html_url": "https://github.com/BeetleChunks/CVE-2020-12116", + "description": "Proof of concept code to exploit CVE-2020-12116: Unauthenticated arbitrary file read on ManageEngine OpManger.", + "stargazers_count": 33, + "forks_count": 13, + "created_at": "2020-05-08T15:56:26Z" + }, + { + "name": "CVE-2020-12112", + "full_name": "tchenu/CVE-2020-12112", + "html_url": "https://github.com/tchenu/CVE-2020-12112", + "description": "BigBlueButton versions lower than 2.2.4 have a LFI vulnerability allowing access to sensitive files. 🚨", + "stargazers_count": 14, + "forks_count": 2, + "created_at": "2020-04-23T18:50:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1395.json b/exploits/2020/CVE-2020-1395.json new file mode 100644 index 0000000..41f5b8c --- /dev/null +++ b/exploits/2020/CVE-2020-1395.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-13957", + "full_name": "s-index/CVE-2020-13957", + "html_url": "https://github.com/s-index/CVE-2020-13957", + "description": "Apache Solr RCE CVE-2020-13957", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-05-09T06:42:41Z" + }, + { + "name": "CVE-2020-13958", + "full_name": "Grey-Junior/CVE-2020-13958", + "html_url": "https://github.com/Grey-Junior/CVE-2020-13958", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T12:07:53Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-13957.json b/exploits/2020/CVE-2020-13957.json new file mode 100644 index 0000000..f34c0aa --- /dev/null +++ b/exploits/2020/CVE-2020-13957.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-13957", + "full_name": "s-index/CVE-2020-13957", + "html_url": "https://github.com/s-index/CVE-2020-13957", + "description": "Apache Solr RCE CVE-2020-13957", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-05-09T06:42:41Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-13958.json b/exploits/2020/CVE-2020-13958.json new file mode 100644 index 0000000..e189418 --- /dev/null +++ b/exploits/2020/CVE-2020-13958.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-13958", + "full_name": "Grey-Junior/CVE-2020-13958", + "html_url": "https://github.com/Grey-Junior/CVE-2020-13958", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T12:07:53Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1396.json b/exploits/2020/CVE-2020-1396.json new file mode 100644 index 0000000..461868b --- /dev/null +++ b/exploits/2020/CVE-2020-1396.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-13965", + "full_name": "mbadanoiu/CVE-2020-13965", + "html_url": "https://github.com/mbadanoiu/CVE-2020-13965", + "description": "CVE-2020-13965: Cross-Site Scripting via Malicious XML Attachment in Roundcube Webmail", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T15:49:04Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-13965.json b/exploits/2020/CVE-2020-13965.json new file mode 100644 index 0000000..461868b --- /dev/null +++ b/exploits/2020/CVE-2020-13965.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-13965", + "full_name": "mbadanoiu/CVE-2020-13965", + "html_url": "https://github.com/mbadanoiu/CVE-2020-13965", + "description": "CVE-2020-13965: Cross-Site Scripting via Malicious XML Attachment in Roundcube Webmail", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T15:49:04Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14368.json b/exploits/2020/CVE-2020-14368.json new file mode 100644 index 0000000..9693002 --- /dev/null +++ b/exploits/2020/CVE-2020-14368.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14368", + "full_name": "codingchili/CVE-2020-14368", + "html_url": "https://github.com/codingchili/CVE-2020-14368", + "description": "Interactive RCE exploit demo for Eclipse CHE", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-04-06T17:30:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1437.json b/exploits/2020/CVE-2020-1437.json new file mode 100644 index 0000000..619d723 --- /dev/null +++ b/exploits/2020/CVE-2020-1437.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14372", + "full_name": "kukrimate/CVE-2020-14372", + "html_url": "https://github.com/kukrimate/CVE-2020-14372", + "description": "Write-up and proof of concept exploit for CVE-2020-14372", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2021-04-19T23:36:25Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14372.json b/exploits/2020/CVE-2020-14372.json new file mode 100644 index 0000000..619d723 --- /dev/null +++ b/exploits/2020/CVE-2020-14372.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14372", + "full_name": "kukrimate/CVE-2020-14372", + "html_url": "https://github.com/kukrimate/CVE-2020-14372", + "description": "Write-up and proof of concept exploit for CVE-2020-14372", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2021-04-19T23:36:25Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1438.json b/exploits/2020/CVE-2020-1438.json new file mode 100644 index 0000000..a8813a8 --- /dev/null +++ b/exploits/2020/CVE-2020-1438.json @@ -0,0 +1,20 @@ +[ + { + "name": "cve-2020-14386", + "full_name": "cgwalters/cve-2020-14386", + "html_url": "https://github.com/cgwalters/cve-2020-14386", + "description": null, + "stargazers_count": 43, + "forks_count": 17, + "created_at": "2020-09-17T21:25:18Z" + }, + { + "name": "linux-4.19.72_CVE-2020-14381", + "full_name": "nanopathi/linux-4.19.72_CVE-2020-14381", + "html_url": "https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-07T07:28:17Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14381.json b/exploits/2020/CVE-2020-14381.json new file mode 100644 index 0000000..25d8f64 --- /dev/null +++ b/exploits/2020/CVE-2020-14381.json @@ -0,0 +1,11 @@ +[ + { + "name": "linux-4.19.72_CVE-2020-14381", + "full_name": "nanopathi/linux-4.19.72_CVE-2020-14381", + "html_url": "https://github.com/nanopathi/linux-4.19.72_CVE-2020-14381", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-07T07:28:17Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14386.json b/exploits/2020/CVE-2020-14386.json new file mode 100644 index 0000000..14cf482 --- /dev/null +++ b/exploits/2020/CVE-2020-14386.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2020-14386", + "full_name": "cgwalters/cve-2020-14386", + "html_url": "https://github.com/cgwalters/cve-2020-14386", + "description": null, + "stargazers_count": 43, + "forks_count": 17, + "created_at": "2020-09-17T21:25:18Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1472.json b/exploits/2020/CVE-2020-1472.json new file mode 100644 index 0000000..d41a50c --- /dev/null +++ b/exploits/2020/CVE-2020-1472.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2020-1472", + "full_name": "SecuraBV/CVE-2020-1472", + "html_url": "https://github.com/SecuraBV/CVE-2020-1472", + "description": "Test tool for CVE-2020-1472", + "stargazers_count": 1764, + "forks_count": 359, + "created_at": "2020-09-08T08:58:37Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "dirkjanm/CVE-2020-1472", + "html_url": "https://github.com/dirkjanm/CVE-2020-1472", + "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", + "stargazers_count": 1218, + "forks_count": 281, + "created_at": "2020-09-14T16:56:51Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "VoidSec/CVE-2020-1472", + "html_url": "https://github.com/VoidSec/CVE-2020-1472", + "description": "Exploit Code for CVE-2020-1472 aka Zerologon", + "stargazers_count": 382, + "forks_count": 66, + "created_at": "2020-09-14T16:57:49Z" + }, + { + "name": "cve-2020-1472", + "full_name": "mstxq17/cve-2020-1472", + "html_url": "https://github.com/mstxq17/cve-2020-1472", + "description": "cve-2020-1472 复现利用及其exp", + "stargazers_count": 109, + "forks_count": 27, + "created_at": "2020-09-16T03:40:47Z" + }, + { + "name": "CVE-2020-1472-EXP", + "full_name": "k8gege/CVE-2020-1472-EXP", + "html_url": "https://github.com/k8gege/CVE-2020-1472-EXP", + "description": "Ladon Moudle CVE-2020-1472 Exploit 域控提权神器", + "stargazers_count": 57, + "forks_count": 21, + "created_at": "2020-09-15T16:10:21Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "cube0x0/CVE-2020-1472", + "html_url": "https://github.com/cube0x0/CVE-2020-1472", + "description": null, + "stargazers_count": 38, + "forks_count": 10, + "created_at": "2020-09-14T16:52:37Z" + }, + { + "name": "Zerologon_CVE-2020-1472", + "full_name": "WiIs0n/Zerologon_CVE-2020-1472", + "html_url": "https://github.com/WiIs0n/Zerologon_CVE-2020-1472", + "description": "POC for checking multiple hosts for Zerologon vulnerability", + "stargazers_count": 11, + "forks_count": 5, + "created_at": "2020-09-29T18:45:44Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "sv3nbeast/CVE-2020-1472", + "html_url": "https://github.com/sv3nbeast/CVE-2020-1472", + "description": " CVE-2020-1472复现时使用的py文件整理打包", + "stargazers_count": 10, + "forks_count": 8, + "created_at": "2020-09-18T00:02:26Z" + }, + { + "name": "zerologon-CVE-2020-1472", + "full_name": "thatonesecguy/zerologon-CVE-2020-1472", + "html_url": "https://github.com/thatonesecguy/zerologon-CVE-2020-1472", + "description": "PoC for Zerologon (CVE-2020-1472) - Exploit", + "stargazers_count": 8, + "forks_count": 4, + "created_at": "2020-09-15T14:29:24Z" + }, + { + "name": "CVE-2020-1472_ZeroLogonChecker", + "full_name": "CPO-EH/CVE-2020-1472_ZeroLogonChecker", + "html_url": "https://github.com/CPO-EH/CVE-2020-1472_ZeroLogonChecker", + "description": "C# Vulnerability Checker for CVE-2020-1472 Aka Zerologon", + "stargazers_count": 5, + "forks_count": 5, + "created_at": "2020-10-17T00:14:08Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "striveben/CVE-2020-1472", + "html_url": "https://github.com/striveben/CVE-2020-1472", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2020-09-26T08:31:47Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "CanciuCostin/CVE-2020-1472", + "html_url": "https://github.com/CanciuCostin/CVE-2020-1472", + "description": "CVE-2020-1472 - Zero Logon vulnerability Python implementation", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2020-09-16T07:25:22Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "0xkami/CVE-2020-1472", + "html_url": "https://github.com/0xkami/CVE-2020-1472", + "description": "CVE-2020-1472漏洞复现过程", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-09-15T10:25:47Z" + }, + { + "name": "cve-2020-1472_Tool-collection", + "full_name": "0xcccc666/cve-2020-1472_Tool-collection", + "html_url": "https://github.com/0xcccc666/cve-2020-1472_Tool-collection", + "description": "cve-2020-1472_Tool collection", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-09-16T08:32:52Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "NAXG/CVE-2020-1472", + "html_url": "https://github.com/NAXG/CVE-2020-1472", + "description": "CVE-2020-1472复现流程", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2020-09-15T12:11:49Z" + }, + { + "name": "cve-2020-1472", + "full_name": "shanfenglan/cve-2020-1472", + "html_url": "https://github.com/shanfenglan/cve-2020-1472", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2020-10-10T09:00:41Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "Akash7350/CVE-2020-1472", + "html_url": "https://github.com/Akash7350/CVE-2020-1472", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-04-30T16:41:55Z" + }, + { + "name": "Zerologon-Attack-CVE-2020-1472-POC", + "full_name": "whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC", + "html_url": "https://github.com/whoami-chmod777/Zerologon-Attack-CVE-2020-1472-POC", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-01-25T22:11:57Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "murataydemir/CVE-2020-1472", + "html_url": "https://github.com/murataydemir/CVE-2020-1472", + "description": "[CVE-2020-1472] Netlogon Remote Protocol Call (MS-NRPC) Privilege Escalation (Zerologon)", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2020-09-16T09:22:30Z" + }, + { + "name": "CVE2020-1472", + "full_name": "Sajuwithgithub/CVE2020-1472", + "html_url": "https://github.com/Sajuwithgithub/CVE2020-1472", + "description": "Snort rule for CVE 2020-1472 Detection", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-09-29T02:18:37Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "npocmak/CVE-2020-1472", + "html_url": "https://github.com/npocmak/CVE-2020-1472", + "description": "https://github.com/dirkjanm/CVE-2020-1472", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-09-16T09:54:09Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "b1ack0wl/CVE-2020-1472", + "html_url": "https://github.com/b1ack0wl/CVE-2020-1472", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-11-16T17:24:25Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "jiushill/CVE-2020-1472", + "html_url": "https://github.com/jiushill/CVE-2020-1472", + "description": "CVE-2020-1472", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-09-15T16:36:40Z" + }, + { + "name": "CVE-2020-1472-visualizer", + "full_name": "mingchen-script/CVE-2020-1472-visualizer", + "html_url": "https://github.com/mingchen-script/CVE-2020-1472-visualizer", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-11-05T15:17:14Z" + }, + { + "name": "CVE-2020-1472-LAB", + "full_name": "RicYaben/CVE-2020-1472-LAB", + "html_url": "https://github.com/RicYaben/CVE-2020-1472-LAB", + "description": "Lab introduction to ZeroLogon", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2023-02-18T14:52:17Z" + }, + { + "name": "CVE-2020-1472-Easy", + "full_name": "midpipps/CVE-2020-1472-Easy", + "html_url": "https://github.com/midpipps/CVE-2020-1472-Easy", + "description": "A simple implementation/code smash of a bunch of other repos", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-09-19T20:44:40Z" + }, + { + "name": "SecuraBV-CVE-2020-1472", + "full_name": "Fa1c0n35/SecuraBV-CVE-2020-1472", + "html_url": "https://github.com/Fa1c0n35/SecuraBV-CVE-2020-1472", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-09-16T03:57:04Z" + }, + { + "name": "zabbix-template-CVE-2020-1472", + "full_name": "McKinnonIT/zabbix-template-CVE-2020-1472", + "html_url": "https://github.com/McKinnonIT/zabbix-template-CVE-2020-1472", + "description": "Zabbix Template to monitor for Windows Event Viewer event's related to Netlogon Elevation of Privilege Vulnerability - CVE-2020-1472. Monitors event ID's 5827, 5828 & 5829. See: https://portal.msrc.microsoft.com/en-US/security-guidance/advisory/CVE-2020-1472", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-09-16T02:37:52Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "hectorgie/CVE-2020-1472", + "html_url": "https://github.com/hectorgie/CVE-2020-1472", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-09-19T23:15:41Z" + }, + { + "name": "CVE-2020-1472", + "full_name": "itssmikefm/CVE-2020-1472", + "html_url": "https://github.com/itssmikefm/CVE-2020-1472", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-22T18:51:09Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1525.json b/exploits/2020/CVE-2020-1525.json new file mode 100644 index 0000000..ff791ec --- /dev/null +++ b/exploits/2020/CVE-2020-1525.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-15256", + "full_name": "ossf-cve-benchmark/CVE-2020-15256", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-15256", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-08T13:40:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-15256.json b/exploits/2020/CVE-2020-15256.json new file mode 100644 index 0000000..ff791ec --- /dev/null +++ b/exploits/2020/CVE-2020-15256.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-15256", + "full_name": "ossf-cve-benchmark/CVE-2020-15256", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-15256", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-08T13:40:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1526.json b/exploits/2020/CVE-2020-1526.json new file mode 100644 index 0000000..f5185ab --- /dev/null +++ b/exploits/2020/CVE-2020-1526.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-15261", + "full_name": "yaoyao-cool/CVE-2020-15261", + "html_url": "https://github.com/yaoyao-cool/CVE-2020-15261", + "description": "CVE-2020-15261 test", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-12T10:00:39Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-15261.json b/exploits/2020/CVE-2020-15261.json new file mode 100644 index 0000000..f5185ab --- /dev/null +++ b/exploits/2020/CVE-2020-15261.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-15261", + "full_name": "yaoyao-cool/CVE-2020-15261", + "html_url": "https://github.com/yaoyao-cool/CVE-2020-15261", + "description": "CVE-2020-15261 test", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-12T10:00:39Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1599.json b/exploits/2020/CVE-2020-1599.json new file mode 100644 index 0000000..53e1bb8 --- /dev/null +++ b/exploits/2020/CVE-2020-1599.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-15999", + "full_name": "oxfemale/CVE-2020-15999", + "html_url": "https://github.com/oxfemale/CVE-2020-15999", + "description": "CVE-2020-15999", + "stargazers_count": 2, + "forks_count": 11, + "created_at": "2020-11-04T08:22:45Z" + }, + { + "name": "CVE-2020-15999", + "full_name": "Marmeus/CVE-2020-15999", + "html_url": "https://github.com/Marmeus/CVE-2020-15999", + "description": "Todos los materiales necesarios para la PoC en Chrome y ftview", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2020-12-30T19:58:33Z" + }, + { + "name": "CVE-2020-15999", + "full_name": "maarlo/CVE-2020-15999", + "html_url": "https://github.com/maarlo/CVE-2020-15999", + "description": "Repositorio con un script encargado de explotar la vulnerabilidad CVE-2020-15999", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-30T18:02:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-15999.json b/exploits/2020/CVE-2020-15999.json new file mode 100644 index 0000000..53e1bb8 --- /dev/null +++ b/exploits/2020/CVE-2020-15999.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-15999", + "full_name": "oxfemale/CVE-2020-15999", + "html_url": "https://github.com/oxfemale/CVE-2020-15999", + "description": "CVE-2020-15999", + "stargazers_count": 2, + "forks_count": 11, + "created_at": "2020-11-04T08:22:45Z" + }, + { + "name": "CVE-2020-15999", + "full_name": "Marmeus/CVE-2020-15999", + "html_url": "https://github.com/Marmeus/CVE-2020-15999", + "description": "Todos los materiales necesarios para la PoC en Chrome y ftview", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2020-12-30T19:58:33Z" + }, + { + "name": "CVE-2020-15999", + "full_name": "maarlo/CVE-2020-15999", + "html_url": "https://github.com/maarlo/CVE-2020-15999", + "description": "Repositorio con un script encargado de explotar la vulnerabilidad CVE-2020-15999", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-30T18:02:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1703.json b/exploits/2020/CVE-2020-1703.json new file mode 100644 index 0000000..86effb7 --- /dev/null +++ b/exploits/2020/CVE-2020-1703.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-17035-patch-analysis", + "full_name": "flamelu/CVE-2020-17035-patch-analysis", + "html_url": "https://github.com/flamelu/CVE-2020-17035-patch-analysis", + "description": "CVE-2020-17035 patch analysis", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-12-28T07:50:00Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1832.json b/exploits/2020/CVE-2020-1832.json new file mode 100644 index 0000000..9074147 --- /dev/null +++ b/exploits/2020/CVE-2020-1832.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-18324", + "full_name": "hamm0nz/CVE-2020-18324", + "html_url": "https://github.com/hamm0nz/CVE-2020-18324", + "description": "Exploit PoC for CVE-2020-18324", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-02-24T15:38:11Z" + }, + { + "name": "CVE-2020-18325", + "full_name": "hamm0nz/CVE-2020-18325", + "html_url": "https://github.com/hamm0nz/CVE-2020-18325", + "description": "Exploit PoC for CVE-2020-18325", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-26T17:06:09Z" + }, + { + "name": "CVE-2020-18326", + "full_name": "hamm0nz/CVE-2020-18326", + "html_url": "https://github.com/hamm0nz/CVE-2020-18326", + "description": "Exploit PoC for CVE-2020-18326", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-26T17:30:41Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-18324.json b/exploits/2020/CVE-2020-18324.json new file mode 100644 index 0000000..725507f --- /dev/null +++ b/exploits/2020/CVE-2020-18324.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-18324", + "full_name": "hamm0nz/CVE-2020-18324", + "html_url": "https://github.com/hamm0nz/CVE-2020-18324", + "description": "Exploit PoC for CVE-2020-18324", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-02-24T15:38:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-18325.json b/exploits/2020/CVE-2020-18325.json new file mode 100644 index 0000000..594cc1f --- /dev/null +++ b/exploits/2020/CVE-2020-18325.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-18325", + "full_name": "hamm0nz/CVE-2020-18325", + "html_url": "https://github.com/hamm0nz/CVE-2020-18325", + "description": "Exploit PoC for CVE-2020-18325", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-26T17:06:09Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-18326.json b/exploits/2020/CVE-2020-18326.json new file mode 100644 index 0000000..bf50932 --- /dev/null +++ b/exploits/2020/CVE-2020-18326.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-18326", + "full_name": "hamm0nz/CVE-2020-18326", + "html_url": "https://github.com/hamm0nz/CVE-2020-18326", + "description": "Exploit PoC for CVE-2020-18326", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-26T17:30:41Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1947.json b/exploits/2020/CVE-2020-1947.json new file mode 100644 index 0000000..76cb1da --- /dev/null +++ b/exploits/2020/CVE-2020-1947.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-1947", + "full_name": "jas502n/CVE-2020-1947", + "html_url": "https://github.com/jas502n/CVE-2020-1947", + "description": "Apache ShardingSphere UI YAML解析远程代码执行漏洞", + "stargazers_count": 31, + "forks_count": 12, + "created_at": "2020-03-11T03:15:25Z" + }, + { + "name": "CVE-2020-1947", + "full_name": "wsfengfan/CVE-2020-1947", + "html_url": "https://github.com/wsfengfan/CVE-2020-1947", + "description": "CVE-2020-1947 Python POC", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-03-11T12:35:56Z" + }, + { + "name": "CVE-2020-1947", + "full_name": "StarkChristmas/CVE-2020-1947", + "html_url": "https://github.com/StarkChristmas/CVE-2020-1947", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-05-29T08:07:16Z" + }, + { + "name": "ShardingSphere_CVE-2020-1947", + "full_name": "shadowsock5/ShardingSphere_CVE-2020-1947", + "html_url": "https://github.com/shadowsock5/ShardingSphere_CVE-2020-1947", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-03-13T09:47:33Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1948.json b/exploits/2020/CVE-2020-1948.json new file mode 100644 index 0000000..60d7c76 --- /dev/null +++ b/exploits/2020/CVE-2020-1948.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-1948", + "full_name": "ctlyz123/CVE-2020-1948", + "html_url": "https://github.com/ctlyz123/CVE-2020-1948", + "description": null, + "stargazers_count": 15, + "forks_count": 7, + "created_at": "2020-06-27T10:47:22Z" + }, + { + "name": "Dubbo-CVE-2020-1948", + "full_name": "txrw/Dubbo-CVE-2020-1948", + "html_url": "https://github.com/txrw/Dubbo-CVE-2020-1948", + "description": "Apache Dubbo CVE-2020-1948 漏洞测试环境,亲测可用。", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2020-07-04T02:06:28Z" + }, + { + "name": "cve-2020-1948-poc", + "full_name": "M3g4Byt3/cve-2020-1948-poc", + "html_url": "https://github.com/M3g4Byt3/cve-2020-1948-poc", + "description": null, + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2020-07-09T02:27:54Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2794.json b/exploits/2020/CVE-2020-2794.json new file mode 100644 index 0000000..43f2c60 --- /dev/null +++ b/exploits/2020/CVE-2020-2794.json @@ -0,0 +1,11 @@ +[ + { + "name": "dtrace-memaccess_cve-2020-27949", + "full_name": "seemoo-lab/dtrace-memaccess_cve-2020-27949", + "html_url": "https://github.com/seemoo-lab/dtrace-memaccess_cve-2020-27949", + "description": null, + "stargazers_count": 35, + "forks_count": 10, + "created_at": "2020-12-14T19:39:42Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-27949.json b/exploits/2020/CVE-2020-27949.json new file mode 100644 index 0000000..43f2c60 --- /dev/null +++ b/exploits/2020/CVE-2020-27949.json @@ -0,0 +1,11 @@ +[ + { + "name": "dtrace-memaccess_cve-2020-27949", + "full_name": "seemoo-lab/dtrace-memaccess_cve-2020-27949", + "html_url": "https://github.com/seemoo-lab/dtrace-memaccess_cve-2020-27949", + "description": null, + "stargazers_count": 35, + "forks_count": 10, + "created_at": "2020-12-14T19:39:42Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2795.json b/exploits/2020/CVE-2020-2795.json new file mode 100644 index 0000000..5bae97a --- /dev/null +++ b/exploits/2020/CVE-2020-2795.json @@ -0,0 +1,173 @@ +[ + { + "name": "CVE-2020-27950", + "full_name": "synacktiv/CVE-2020-27950", + "html_url": "https://github.com/synacktiv/CVE-2020-27950", + "description": "CVE-2020-27950 exploit", + "stargazers_count": 34, + "forks_count": 7, + "created_at": "2020-12-01T15:49:07Z" + }, + { + "name": "git-lfs-RCE-exploit-CVE-2020-27955", + "full_name": "ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955", + "html_url": "https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955", + "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", + "stargazers_count": 30, + "forks_count": 25, + "created_at": "2020-11-03T17:14:22Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "r00t4dm/CVE-2020-27955", + "html_url": "https://github.com/r00t4dm/CVE-2020-27955", + "description": null, + "stargazers_count": 17, + "forks_count": 6, + "created_at": "2020-11-24T02:40:04Z" + }, + { + "name": "git-lfs-RCE-exploit-CVE-2020-27955-Go", + "full_name": "ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go", + "html_url": "https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go", + "description": null, + "stargazers_count": 15, + "forks_count": 5, + "created_at": "2020-11-04T16:43:04Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "DeeLMind/CVE-2020-27955-LFS", + "html_url": "https://github.com/DeeLMind/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 2, + "forks_count": 11, + "created_at": "2021-04-30T09:38:48Z" + }, + { + "name": "cve-2020-27955", + "full_name": "TheTh1nk3r/cve-2020-27955", + "html_url": "https://github.com/TheTh1nk3r/cve-2020-27955", + "description": "cve-2020-27955", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-12-28T13:27:27Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "Arnoldqqq/CVE-2020-27955", + "html_url": "https://github.com/Arnoldqqq/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-13T10:30:28Z" + }, + { + "name": "cve-2020-27955", + "full_name": "userxfan/cve-2020-27955", + "html_url": "https://github.com/userxfan/cve-2020-27955", + "description": "cve-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-13T17:16:48Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "HK69s/CVE-2020-27955", + "html_url": "https://github.com/HK69s/CVE-2020-27955", + "description": "CVE-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-30T14:25:42Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "FrostsaberX/CVE-2020-27955", + "html_url": "https://github.com/FrostsaberX/CVE-2020-27955", + "description": "Git-LFS RCE Test", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-06-17T20:04:33Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "IanSmith123/CVE-2020-27955", + "html_url": "https://github.com/IanSmith123/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-06T05:36:05Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "nob0dy-3389/CVE-2020-27955", + "html_url": "https://github.com/nob0dy-3389/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-23T01:40:11Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "z50913/CVE-2020-27955", + "html_url": "https://github.com/z50913/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-16T07:54:45Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "NeoDarwin/CVE-2020-27955", + "html_url": "https://github.com/NeoDarwin/CVE-2020-27955", + "description": "CVE-2020-27955 Poc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-30T07:12:11Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "shubham0d/CVE-2020-27955", + "html_url": "https://github.com/shubham0d/CVE-2020-27955", + "description": "POC for CVE-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-17T06:14:30Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "Kimorea/CVE-2020-27955-LFS", + "html_url": "https://github.com/Kimorea/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-02T09:28:33Z" + }, + { + "name": "cve-2020-27955-poc", + "full_name": "yhsung/cve-2020-27955-poc", + "html_url": "https://github.com/yhsung/cve-2020-27955-poc", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-22T02:59:46Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "Marsable/CVE-2020-27955-LFS", + "html_url": "https://github.com/Marsable/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-25T15:26:35Z" + }, + { + "name": "CVE-2020-27955-LFS-main", + "full_name": "whitetea2424/CVE-2020-27955-LFS-main", + "html_url": "https://github.com/whitetea2424/CVE-2020-27955-LFS-main", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-08-02T12:32:08Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-27950.json b/exploits/2020/CVE-2020-27950.json new file mode 100644 index 0000000..adaedda --- /dev/null +++ b/exploits/2020/CVE-2020-27950.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-27950", + "full_name": "synacktiv/CVE-2020-27950", + "html_url": "https://github.com/synacktiv/CVE-2020-27950", + "description": "CVE-2020-27950 exploit", + "stargazers_count": 34, + "forks_count": 7, + "created_at": "2020-12-01T15:49:07Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-27955.json b/exploits/2020/CVE-2020-27955.json new file mode 100644 index 0000000..64f0d4b --- /dev/null +++ b/exploits/2020/CVE-2020-27955.json @@ -0,0 +1,164 @@ +[ + { + "name": "git-lfs-RCE-exploit-CVE-2020-27955", + "full_name": "ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955", + "html_url": "https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955", + "description": "Git-lfs RCE exploit CVE-2020-27955 - tested on Windows on: git, gh cli, GitHub Desktop, Visual Studio, SourceTree etc.", + "stargazers_count": 30, + "forks_count": 25, + "created_at": "2020-11-03T17:14:22Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "r00t4dm/CVE-2020-27955", + "html_url": "https://github.com/r00t4dm/CVE-2020-27955", + "description": null, + "stargazers_count": 17, + "forks_count": 6, + "created_at": "2020-11-24T02:40:04Z" + }, + { + "name": "git-lfs-RCE-exploit-CVE-2020-27955-Go", + "full_name": "ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go", + "html_url": "https://github.com/ExploitBox/git-lfs-RCE-exploit-CVE-2020-27955-Go", + "description": null, + "stargazers_count": 15, + "forks_count": 5, + "created_at": "2020-11-04T16:43:04Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "DeeLMind/CVE-2020-27955-LFS", + "html_url": "https://github.com/DeeLMind/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 2, + "forks_count": 11, + "created_at": "2021-04-30T09:38:48Z" + }, + { + "name": "cve-2020-27955", + "full_name": "TheTh1nk3r/cve-2020-27955", + "html_url": "https://github.com/TheTh1nk3r/cve-2020-27955", + "description": "cve-2020-27955", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-12-28T13:27:27Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "FrostsaberX/CVE-2020-27955", + "html_url": "https://github.com/FrostsaberX/CVE-2020-27955", + "description": "Git-LFS RCE Test", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-06-17T20:04:33Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "HK69s/CVE-2020-27955", + "html_url": "https://github.com/HK69s/CVE-2020-27955", + "description": "CVE-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-30T14:25:42Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "IanSmith123/CVE-2020-27955", + "html_url": "https://github.com/IanSmith123/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-06T05:36:05Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "Arnoldqqq/CVE-2020-27955", + "html_url": "https://github.com/Arnoldqqq/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-13T10:30:28Z" + }, + { + "name": "cve-2020-27955", + "full_name": "userxfan/cve-2020-27955", + "html_url": "https://github.com/userxfan/cve-2020-27955", + "description": "cve-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-13T17:16:48Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "nob0dy-3389/CVE-2020-27955", + "html_url": "https://github.com/nob0dy-3389/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-23T01:40:11Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "z50913/CVE-2020-27955", + "html_url": "https://github.com/z50913/CVE-2020-27955", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-16T07:54:45Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "NeoDarwin/CVE-2020-27955", + "html_url": "https://github.com/NeoDarwin/CVE-2020-27955", + "description": "CVE-2020-27955 Poc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-30T07:12:11Z" + }, + { + "name": "CVE-2020-27955", + "full_name": "shubham0d/CVE-2020-27955", + "html_url": "https://github.com/shubham0d/CVE-2020-27955", + "description": "POC for CVE-2020-27955", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-17T06:14:30Z" + }, + { + "name": "cve-2020-27955-poc", + "full_name": "yhsung/cve-2020-27955-poc", + "html_url": "https://github.com/yhsung/cve-2020-27955-poc", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-22T02:59:46Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "Kimorea/CVE-2020-27955-LFS", + "html_url": "https://github.com/Kimorea/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-02T09:28:33Z" + }, + { + "name": "CVE-2020-27955-LFS", + "full_name": "Marsable/CVE-2020-27955-LFS", + "html_url": "https://github.com/Marsable/CVE-2020-27955-LFS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-25T15:26:35Z" + }, + { + "name": "CVE-2020-27955-LFS-main", + "full_name": "whitetea2424/CVE-2020-27955-LFS-main", + "html_url": "https://github.com/whitetea2424/CVE-2020-27955-LFS-main", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-08-02T12:32:08Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2797.json b/exploits/2020/CVE-2020-2797.json new file mode 100644 index 0000000..a3aa3f8 --- /dev/null +++ b/exploits/2020/CVE-2020-2797.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-27976", + "full_name": "k0rnh0li0/CVE-2020-27976", + "html_url": "https://github.com/k0rnh0li0/CVE-2020-27976", + "description": "osCommerce Phoenix CE <=1.0.5.4 Authenticated RCE", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2020-10-30T13:59:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-27976.json b/exploits/2020/CVE-2020-27976.json new file mode 100644 index 0000000..a3aa3f8 --- /dev/null +++ b/exploits/2020/CVE-2020-27976.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-27976", + "full_name": "k0rnh0li0/CVE-2020-27976", + "html_url": "https://github.com/k0rnh0li0/CVE-2020-27976", + "description": "osCommerce Phoenix CE <=1.0.5.4 Authenticated RCE", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2020-10-30T13:59:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-28926.json b/exploits/2020/CVE-2020-28926.json new file mode 100644 index 0000000..59354a3 --- /dev/null +++ b/exploits/2020/CVE-2020-28926.json @@ -0,0 +1,11 @@ +[ + { + "name": "exploit-CVE-2020-28926", + "full_name": "lorsanta/exploit-CVE-2020-28926", + "html_url": "https://github.com/lorsanta/exploit-CVE-2020-28926", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2021-03-03T21:06:56Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2894.json b/exploits/2020/CVE-2020-2894.json new file mode 100644 index 0000000..1fbf1da --- /dev/null +++ b/exploits/2020/CVE-2020-2894.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-28948-and-CVE-2020-28949", + "full_name": "0x240x23elu/CVE-2020-28948-and-CVE-2020-28949", + "html_url": "https://github.com/0x240x23elu/CVE-2020-28948-and-CVE-2020-28949", + "description": null, + "stargazers_count": 6, + "forks_count": 4, + "created_at": "2020-11-27T11:21:46Z" + }, + { + "name": "PoC-for-CVE-2020-28948-CVE-2020-28949", + "full_name": "JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949", + "html_url": "https://github.com/JinHao-L/PoC-for-CVE-2020-28948-CVE-2020-28949", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-10-03T10:10:11Z" + }, + { + "name": "cve-2020-28948", + "full_name": "nopdata/cve-2020-28948", + "html_url": "https://github.com/nopdata/cve-2020-28948", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-24T15:36:16Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2966.json b/exploits/2020/CVE-2020-2966.json new file mode 100644 index 0000000..50503ac --- /dev/null +++ b/exploits/2020/CVE-2020-2966.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-29669", + "full_name": "code-byter/CVE-2020-29669", + "html_url": "https://github.com/code-byter/CVE-2020-29669", + "description": "Macally WIFISD2", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2020-12-03T20:00:09Z" + }, + { + "name": "CVE-2020-29667", + "full_name": "jet-pentest/CVE-2020-29667", + "html_url": "https://github.com/jet-pentest/CVE-2020-29667", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-10T06:43:58Z" + }, + { + "name": "CVE-2020-29666", + "full_name": "jet-pentest/CVE-2020-29666", + "html_url": "https://github.com/jet-pentest/CVE-2020-29666", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-10T06:24:48Z" + }, + { + "name": "arm-CVE-2020-29661", + "full_name": "wojkos9/arm-CVE-2020-29661", + "html_url": "https://github.com/wojkos9/arm-CVE-2020-29661", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-05T06:15:26Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-29661.json b/exploits/2020/CVE-2020-29661.json new file mode 100644 index 0000000..08f3853 --- /dev/null +++ b/exploits/2020/CVE-2020-29661.json @@ -0,0 +1,11 @@ +[ + { + "name": "arm-CVE-2020-29661", + "full_name": "wojkos9/arm-CVE-2020-29661", + "html_url": "https://github.com/wojkos9/arm-CVE-2020-29661", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-05T06:15:26Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-29666.json b/exploits/2020/CVE-2020-29666.json new file mode 100644 index 0000000..8c276a4 --- /dev/null +++ b/exploits/2020/CVE-2020-29666.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-29666", + "full_name": "jet-pentest/CVE-2020-29666", + "html_url": "https://github.com/jet-pentest/CVE-2020-29666", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-10T06:24:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-29667.json b/exploits/2020/CVE-2020-29667.json new file mode 100644 index 0000000..3cddd75 --- /dev/null +++ b/exploits/2020/CVE-2020-29667.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-29667", + "full_name": "jet-pentest/CVE-2020-29667", + "html_url": "https://github.com/jet-pentest/CVE-2020-29667", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-12-10T06:43:58Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-29669.json b/exploits/2020/CVE-2020-29669.json new file mode 100644 index 0000000..39096d8 --- /dev/null +++ b/exploits/2020/CVE-2020-29669.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-29669", + "full_name": "code-byter/CVE-2020-29669", + "html_url": "https://github.com/code-byter/CVE-2020-29669", + "description": "Macally WIFISD2", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2020-12-03T20:00:09Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2969.json b/exploits/2020/CVE-2020-2969.json new file mode 100644 index 0000000..6d13f59 --- /dev/null +++ b/exploits/2020/CVE-2020-2969.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-2969", + "full_name": "emad-almousa/CVE-2020-2969", + "html_url": "https://github.com/emad-almousa/CVE-2020-2969", + "description": "CVE-2020-2969", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-19T09:40:56Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2978.json b/exploits/2020/CVE-2020-2978.json new file mode 100644 index 0000000..e199db8 --- /dev/null +++ b/exploits/2020/CVE-2020-2978.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-2978", + "full_name": "emad-almousa/CVE-2020-2978", + "html_url": "https://github.com/emad-almousa/CVE-2020-2978", + "description": "CVE-2020-2978", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-18T06:56:51Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-3433.json b/exploits/2020/CVE-2020-3433.json new file mode 100644 index 0000000..1b9b381 --- /dev/null +++ b/exploits/2020/CVE-2020-3433.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-3433", + "full_name": "goichot/CVE-2020-3433", + "html_url": "https://github.com/goichot/CVE-2020-3433", + "description": "PoCs and technical analysis of three vulnerabilities found on Cisco AnyConnect for Windows: CVE-2020-3433, CVE-2020-3434 and CVE-2020-3435 ", + "stargazers_count": 43, + "forks_count": 14, + "created_at": "2020-09-25T20:53:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-3580.json b/exploits/2020/CVE-2020-3580.json new file mode 100644 index 0000000..f90be80 --- /dev/null +++ b/exploits/2020/CVE-2020-3580.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-3580", + "full_name": "adarshvs/CVE-2020-3580", + "html_url": "https://github.com/adarshvs/CVE-2020-3580", + "description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.", + "stargazers_count": 21, + "forks_count": 5, + "created_at": "2021-06-28T06:51:26Z" + }, + { + "name": "CVE-2020-3580", + "full_name": "Hudi233/CVE-2020-3580", + "html_url": "https://github.com/Hudi233/CVE-2020-3580", + "description": null, + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2021-06-25T04:39:30Z" + }, + { + "name": "CVE-2020-3580", + "full_name": "catatonicprime/CVE-2020-3580", + "html_url": "https://github.com/catatonicprime/CVE-2020-3580", + "description": "Additional exploits for XSS in Cisco ASA devices discovered by PTSwarm", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-07-15T00:11:29Z" + }, + { + "name": "CVE-2020-3580", + "full_name": "cruxN3T/CVE-2020-3580", + "html_url": "https://github.com/cruxN3T/CVE-2020-3580", + "description": "Cisco ASA XSS CVE-2020-3580", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-06-24T02:16:05Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-4040.json b/exploits/2020/CVE-2020-4040.json new file mode 100644 index 0000000..4c1fc50 --- /dev/null +++ b/exploits/2020/CVE-2020-4040.json @@ -0,0 +1,11 @@ +[ + { + "name": "RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "full_name": "jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "html_url": "https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-15T01:23:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-4041.json b/exploits/2020/CVE-2020-4041.json new file mode 100644 index 0000000..4c1fc50 --- /dev/null +++ b/exploits/2020/CVE-2020-4041.json @@ -0,0 +1,11 @@ +[ + { + "name": "RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "full_name": "jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "html_url": "https://github.com/jpvispo/RCE-Exploit-Bolt-3.7.0-CVE-2020-4040-4041", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-15T01:23:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-4051.json b/exploits/2020/CVE-2020-4051.json new file mode 100644 index 0000000..8dd9712 --- /dev/null +++ b/exploits/2020/CVE-2020-4051.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-4051", + "full_name": "ossf-cve-benchmark/CVE-2020-4051", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-4051", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-4059.json b/exploits/2020/CVE-2020-4059.json new file mode 100644 index 0000000..11560ed --- /dev/null +++ b/exploits/2020/CVE-2020-4059.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-4059", + "full_name": "ossf-cve-benchmark/CVE-2020-4059", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-4059", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-4066.json b/exploits/2020/CVE-2020-4066.json new file mode 100644 index 0000000..36b82c2 --- /dev/null +++ b/exploits/2020/CVE-2020-4066.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-4066", + "full_name": "ossf-cve-benchmark/CVE-2020-4066", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-4066", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-5902.json b/exploits/2020/CVE-2020-5902.json new file mode 100644 index 0000000..e55c95c --- /dev/null +++ b/exploits/2020/CVE-2020-5902.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2020-5902", + "full_name": "jas502n/CVE-2020-5902", + "html_url": "https://github.com/jas502n/CVE-2020-5902", + "description": "CVE-2020-5902 BIG-IP", + "stargazers_count": 373, + "forks_count": 112, + "created_at": "2020-07-05T16:38:32Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "yassineaboukir/CVE-2020-5902", + "html_url": "https://github.com/yassineaboukir/CVE-2020-5902", + "description": "Proof of concept for CVE-2020-5902", + "stargazers_count": 72, + "forks_count": 25, + "created_at": "2020-07-05T17:01:27Z" + }, + { + "name": "f5-bigip-rce-cve-2020-5902", + "full_name": "theLSA/f5-bigip-rce-cve-2020-5902", + "html_url": "https://github.com/theLSA/f5-bigip-rce-cve-2020-5902", + "description": "F5 BIG-IP RCE CVE-2020-5902 automatic check tool", + "stargazers_count": 62, + "forks_count": 17, + "created_at": "2020-07-10T15:33:00Z" + }, + { + "name": "CVE-2020-5902-Scanner", + "full_name": "aqhmal/CVE-2020-5902-Scanner", + "html_url": "https://github.com/aqhmal/CVE-2020-5902-Scanner", + "description": "Automated script for F5 BIG-IP scanner (CVE-2020-5902) using hosts retrieved from Shodan API.", + "stargazers_count": 55, + "forks_count": 22, + "created_at": "2020-07-05T06:19:09Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "yasserjanah/CVE-2020-5902", + "html_url": "https://github.com/yasserjanah/CVE-2020-5902", + "description": "exploit code for F5-Big-IP (CVE-2020-5902)", + "stargazers_count": 43, + "forks_count": 14, + "created_at": "2020-07-06T01:12:23Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "dunderhay/CVE-2020-5902", + "html_url": "https://github.com/dunderhay/CVE-2020-5902", + "description": "Python script to exploit F5 Big-IP CVE-2020-5902 ", + "stargazers_count": 37, + "forks_count": 8, + "created_at": "2020-07-06T04:03:58Z" + }, + { + "name": "cve-2020-5902-ioc-bigip-checker", + "full_name": "f5devcentral/cve-2020-5902-ioc-bigip-checker", + "html_url": "https://github.com/f5devcentral/cve-2020-5902-ioc-bigip-checker", + "description": null, + "stargazers_count": 17, + "forks_count": 12, + "created_at": "2020-07-20T19:10:09Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "zhzyker/CVE-2020-5902", + "html_url": "https://github.com/zhzyker/CVE-2020-5902", + "description": "F5 BIG-IP 任意文件读取+远程命令执行RCE", + "stargazers_count": 13, + "forks_count": 8, + "created_at": "2020-07-08T04:02:07Z" + }, + { + "name": "CVE-2020-5902-Scanner", + "full_name": "PushpenderIndia/CVE-2020-5902-Scanner", + "html_url": "https://github.com/PushpenderIndia/CVE-2020-5902-Scanner", + "description": "Automated F5 Big IP Remote Code Execution (CVE-2020-5902) Scanner Written In Python 3", + "stargazers_count": 13, + "forks_count": 7, + "created_at": "2020-08-09T11:46:23Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "ar0dd/CVE-2020-5902", + "html_url": "https://github.com/ar0dd/CVE-2020-5902", + "description": "POC code for checking for this vulnerability. Since the code has been released, I decided to release this one as well. Patch Immediately!", + "stargazers_count": 12, + "forks_count": 2, + "created_at": "2020-07-05T16:38:36Z" + }, + { + "name": "CVE-2020-5902-POC-EXP", + "full_name": "lijiaxing1997/CVE-2020-5902-POC-EXP", + "html_url": "https://github.com/lijiaxing1997/CVE-2020-5902-POC-EXP", + "description": "批量扫描CVE-2020-5902,远程代码执行,已测试", + "stargazers_count": 10, + "forks_count": 8, + "created_at": "2020-07-06T09:16:36Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "Al1ex/CVE-2020-5902", + "html_url": "https://github.com/Al1ex/CVE-2020-5902", + "description": "CVE-2020-5902", + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2020-07-11T14:01:08Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "dwisiswant0/CVE-2020-5902", + "html_url": "https://github.com/dwisiswant0/CVE-2020-5902", + "description": "CVE-2020-5902", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2020-07-04T14:12:57Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "nsflabs/CVE-2020-5902", + "html_url": "https://github.com/nsflabs/CVE-2020-5902", + "description": null, + "stargazers_count": 8, + "forks_count": 10, + "created_at": "2020-07-05T20:16:07Z" + }, + { + "name": "CVE-2020-5902_RCE", + "full_name": "sv3nbeast/CVE-2020-5902_RCE", + "html_url": "https://github.com/sv3nbeast/CVE-2020-5902_RCE", + "description": null, + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2020-07-06T06:45:21Z" + }, + { + "name": "CVE-2020-5902-NSE", + "full_name": "rwincey/CVE-2020-5902-NSE", + "html_url": "https://github.com/rwincey/CVE-2020-5902-NSE", + "description": null, + "stargazers_count": 8, + "forks_count": 2, + "created_at": "2020-07-05T17:51:38Z" + }, + { + "name": "CVE-2020-5902-rce-gui", + "full_name": "rockmelodies/CVE-2020-5902-rce-gui", + "html_url": "https://github.com/rockmelodies/CVE-2020-5902-rce-gui", + "description": "GUI", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2020-07-17T03:13:30Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "jiansiting/CVE-2020-5902", + "html_url": "https://github.com/jiansiting/CVE-2020-5902", + "description": "F5 BIG-IP Scanner (CVE-2020-5902)", + "stargazers_count": 5, + "forks_count": 5, + "created_at": "2020-07-07T02:03:39Z" + }, + { + "name": "checker-CVE-2020-5902", + "full_name": "MrCl0wnLab/checker-CVE-2020-5902", + "html_url": "https://github.com/MrCl0wnLab/checker-CVE-2020-5902", + "description": "Checker CVE-2020-5902: BIG-IP versions 15.0.0 through 15.1.0.3, 14.1.0 through 14.1.2.5, 13.1.0 through 13.1.3.3, 12.1.0 through 12.1.5.1, and 11.6.1 through 11.6.5.1 suffer from Traffic Management User Interface (TMUI) arbitrary file read and command execution vulnerabilities.", + "stargazers_count": 5, + "forks_count": 5, + "created_at": "2020-07-10T07:00:35Z" + }, + { + "name": "F5-Big-IP-CVE-2020-5902-mass-exploiter", + "full_name": "d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter", + "html_url": "https://github.com/d4rk007/F5-Big-IP-CVE-2020-5902-mass-exploiter", + "description": "F5 Big-IP CVE-2020-5902 mass exploiter/fuzzer.", + "stargazers_count": 4, + "forks_count": 6, + "created_at": "2020-07-09T08:34:37Z" + }, + { + "name": "CVE-2020-5902-F5BigIP", + "full_name": "corelight/CVE-2020-5902-F5BigIP", + "html_url": "https://github.com/corelight/CVE-2020-5902-F5BigIP", + "description": "A network detection package for CVE-2020-5902, a CVE10.0 vulnerability affecting F5 Networks, Inc BIG-IP devices.", + "stargazers_count": 4, + "forks_count": 4, + "created_at": "2020-07-28T00:43:14Z" + }, + { + "name": "cve-2020-5902", + "full_name": "r0ttenbeef/cve-2020-5902", + "html_url": "https://github.com/r0ttenbeef/cve-2020-5902", + "description": "cve-2020-5902 POC exploit", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-07-06T05:11:37Z" + }, + { + "name": "GoF5-CVE-2020-5902", + "full_name": "deepsecurity-pe/GoF5-CVE-2020-5902", + "html_url": "https://github.com/deepsecurity-pe/GoF5-CVE-2020-5902", + "description": "Script para validar CVE-2020-5902 hecho en Go.", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-07-09T06:09:39Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "murataydemir/CVE-2020-5902", + "html_url": "https://github.com/murataydemir/CVE-2020-5902", + "description": "[CVE-2020-5902] F5 BIG-IP Remote Code Execution (RCE)", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2020-08-13T08:27:25Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "z3n70/CVE-2020-5902", + "html_url": "https://github.com/z3n70/CVE-2020-5902", + "description": "BIGIP CVE-2020-5902 Exploit POC and automation scanning vulnerability", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-07-07T14:48:08Z" + }, + { + "name": "scanner-CVE-2020-5902", + "full_name": "cybersecurityworks553/scanner-CVE-2020-5902", + "html_url": "https://github.com/cybersecurityworks553/scanner-CVE-2020-5902", + "description": "CVE-2020-5902 scanner", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2020-07-06T06:58:29Z" + }, + { + "name": "F5-BIG-IP-CVE-2020-5902-shodan-scanner", + "full_name": "faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner", + "html_url": "https://github.com/faisalfs10x/F5-BIG-IP-CVE-2020-5902-shodan-scanner", + "description": "simple bash script of F5 BIG-IP TMUI Vulnerability CVE-2020-5902 checker", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-02-04T16:36:21Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "haisenberg/CVE-2020-5902", + "html_url": "https://github.com/haisenberg/CVE-2020-5902", + "description": "Auto exploit RCE CVE-2020-5902 ", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2021-04-13T06:48:20Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "0xAbdullah/CVE-2020-5902", + "html_url": "https://github.com/0xAbdullah/CVE-2020-5902", + "description": "Python script to check CVE-2020-5902 (F5 BIG-IP devices).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-07-06T14:41:29Z" + }, + { + "name": "CVE-2020-5902", + "full_name": "amitlttwo/CVE-2020-5902", + "html_url": "https://github.com/amitlttwo/CVE-2020-5902", + "description": "In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.1.5.1, and 11.6.1-11.6.5.1, the Traffic Management User Interface (TMUI), also referred to as the Configuration utility, has a Remote Code Execution (RCE) vulnerability in undisclosed pages.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-07T11:07:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-5903.json b/exploits/2020/CVE-2020-5903.json new file mode 100644 index 0000000..a1ddeae --- /dev/null +++ b/exploits/2020/CVE-2020-5903.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-5903", + "full_name": "ltvthang/CVE-2020-5903", + "html_url": "https://github.com/ltvthang/CVE-2020-5903", + "description": "CVE-2020-5902", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-08-25T02:07:41Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-6286.json b/exploits/2020/CVE-2020-6286.json new file mode 100644 index 0000000..01e79bc --- /dev/null +++ b/exploits/2020/CVE-2020-6286.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-6286", + "full_name": "murataydemir/CVE-2020-6286", + "html_url": "https://github.com/murataydemir/CVE-2020-6286", + "description": "[CVE-2020-6286] SAP NetWeaver AS JAVA (LM Configuration Wizard) Directory Traversal", + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2020-08-13T09:00:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-6287.json b/exploits/2020/CVE-2020-6287.json new file mode 100644 index 0000000..a58fefe --- /dev/null +++ b/exploits/2020/CVE-2020-6287.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2020-6287-exploit", + "full_name": "duc-nt/CVE-2020-6287-exploit", + "html_url": "https://github.com/duc-nt/CVE-2020-6287-exploit", + "description": "PoC for CVE-2020-6287 The PoC in python for add user only, no administrator permission set. Inspired by @zeroSteiner from metasploit. Original Metasploit PR module: https://github.com/rapid7/metasploit-framework/pull/13852/commits/d1e2c75b3eafa7f62a6aba9fbe6220c8da97baa8 This PoC only create user with unauthentication permission and no more administrator permission set. This project is created only for educational purposes and cannot be used for law violation or personal gain. The author of this project is not responsible for any possible harm caused by the materials of this project. Original finding: CVE-2020-6287: Pablo Artuso CVE-2020-6286: Yvan 'iggy' G. Usage: python sap-CVE-2020-6287-add-user.py RCE", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-03-03T08:53:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-20291.json b/exploits/2024/CVE-2024-20291.json new file mode 100644 index 0000000..cf25816 --- /dev/null +++ b/exploits/2024/CVE-2024-20291.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-20291-POC", + "full_name": "Instructor-Team8/CVE-2024-20291-POC", + "html_url": "https://github.com/Instructor-Team8/CVE-2024-20291-POC", + "description": "CVE-2024-20291-POC exploit ---> RCE", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-03-03T08:53:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2076.json b/exploits/2024/CVE-2024-2076.json new file mode 100644 index 0000000..7dea394 --- /dev/null +++ b/exploits/2024/CVE-2024-2076.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2024-20767", + "full_name": "yoryio/CVE-2024-20767", + "html_url": "https://github.com/yoryio/CVE-2024-20767", + "description": "Exploit for CVE-2024-20767 - Adobe ColdFusion", + "stargazers_count": 34, + "forks_count": 9, + "created_at": "2024-03-26T06:51:08Z" + }, + { + "name": "CVE-2024-20767", + "full_name": "Chocapikk/CVE-2024-20767", + "html_url": "https://github.com/Chocapikk/CVE-2024-20767", + "description": "Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-03-26T19:17:14Z" + }, + { + "name": "CVE-2024-20767", + "full_name": "m-cetin/CVE-2024-20767", + "html_url": "https://github.com/m-cetin/CVE-2024-20767", + "description": "Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-26T10:03:51Z" + }, + { + "name": "CVE-2024-20767-Adobe-ColdFusion", + "full_name": "Praison001/CVE-2024-20767-Adobe-ColdFusion", + "html_url": "https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion", + "description": "Exploit for CVE-2024-20767 affecting Adobe ColdFusion", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-04-01T09:01:30Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-20767.json b/exploits/2024/CVE-2024-20767.json new file mode 100644 index 0000000..7dea394 --- /dev/null +++ b/exploits/2024/CVE-2024-20767.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2024-20767", + "full_name": "yoryio/CVE-2024-20767", + "html_url": "https://github.com/yoryio/CVE-2024-20767", + "description": "Exploit for CVE-2024-20767 - Adobe ColdFusion", + "stargazers_count": 34, + "forks_count": 9, + "created_at": "2024-03-26T06:51:08Z" + }, + { + "name": "CVE-2024-20767", + "full_name": "Chocapikk/CVE-2024-20767", + "html_url": "https://github.com/Chocapikk/CVE-2024-20767", + "description": "Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-03-26T19:17:14Z" + }, + { + "name": "CVE-2024-20767", + "full_name": "m-cetin/CVE-2024-20767", + "html_url": "https://github.com/m-cetin/CVE-2024-20767", + "description": "Proof of Concept for CVE-2024-20767. Arbitrary file read from Adobe ColdFusion ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-26T10:03:51Z" + }, + { + "name": "CVE-2024-20767-Adobe-ColdFusion", + "full_name": "Praison001/CVE-2024-20767-Adobe-ColdFusion", + "html_url": "https://github.com/Praison001/CVE-2024-20767-Adobe-ColdFusion", + "description": "Exploit for CVE-2024-20767 affecting Adobe ColdFusion", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-04-01T09:01:30Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2134.json b/exploits/2024/CVE-2024-2134.json new file mode 100644 index 0000000..ec0ef49 --- /dev/null +++ b/exploits/2024/CVE-2024-2134.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-21345", + "full_name": "exploits-forsale/CVE-2024-21345", + "html_url": "https://github.com/exploits-forsale/CVE-2024-21345", + "description": "Proof-of-Concept for CVE-2024-21345", + "stargazers_count": 72, + "forks_count": 20, + "created_at": "2024-04-26T16:38:17Z" + }, + { + "name": "CVE-2024-21345", + "full_name": "FoxyProxys/CVE-2024-21345", + "html_url": "https://github.com/FoxyProxys/CVE-2024-21345", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-28T21:36:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-21345.json b/exploits/2024/CVE-2024-21345.json new file mode 100644 index 0000000..ec0ef49 --- /dev/null +++ b/exploits/2024/CVE-2024-21345.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-21345", + "full_name": "exploits-forsale/CVE-2024-21345", + "html_url": "https://github.com/exploits-forsale/CVE-2024-21345", + "description": "Proof-of-Concept for CVE-2024-21345", + "stargazers_count": 72, + "forks_count": 20, + "created_at": "2024-04-26T16:38:17Z" + }, + { + "name": "CVE-2024-21345", + "full_name": "FoxyProxys/CVE-2024-21345", + "html_url": "https://github.com/FoxyProxys/CVE-2024-21345", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-28T21:36:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2226.json b/exploits/2024/CVE-2024-2226.json new file mode 100644 index 0000000..92631fa --- /dev/null +++ b/exploits/2024/CVE-2024-2226.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-22263_Scanner", + "full_name": "securelayer7/CVE-2024-22263_Scanner", + "html_url": "https://github.com/securelayer7/CVE-2024-22263_Scanner", + "description": "(CVE-2024-22263) Spring Cloud Dataflow Arbitrary File Writing Scanner", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-08-21T19:58:25Z" + }, + { + "name": "CVE-2024-22262", + "full_name": "Performant-Labs/CVE-2024-22262", + "html_url": "https://github.com/Performant-Labs/CVE-2024-22262", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-19T20:08:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22262.json b/exploits/2024/CVE-2024-22262.json new file mode 100644 index 0000000..672e34b --- /dev/null +++ b/exploits/2024/CVE-2024-22262.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22262", + "full_name": "Performant-Labs/CVE-2024-22262", + "html_url": "https://github.com/Performant-Labs/CVE-2024-22262", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-19T20:08:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22263.json b/exploits/2024/CVE-2024-22263.json new file mode 100644 index 0000000..47d9c4d --- /dev/null +++ b/exploits/2024/CVE-2024-22263.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22263_Scanner", + "full_name": "securelayer7/CVE-2024-22263_Scanner", + "html_url": "https://github.com/securelayer7/CVE-2024-22263_Scanner", + "description": "(CVE-2024-22263) Spring Cloud Dataflow Arbitrary File Writing Scanner", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-08-21T19:58:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2227.json b/exploits/2024/CVE-2024-2227.json new file mode 100644 index 0000000..6b915c2 --- /dev/null +++ b/exploits/2024/CVE-2024-2227.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2024-22274-RCE", + "full_name": "l0n3m4n/CVE-2024-22274-RCE", + "html_url": "https://github.com/l0n3m4n/CVE-2024-22274-RCE", + "description": "PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)", + "stargazers_count": 42, + "forks_count": 8, + "created_at": "2024-07-15T07:26:59Z" + }, + { + "name": "CVE-2024-22274", + "full_name": "mbadanoiu/CVE-2024-22274", + "html_url": "https://github.com/mbadanoiu/CVE-2024-22274", + "description": "CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server", + "stargazers_count": 38, + "forks_count": 10, + "created_at": "2024-07-06T17:55:25Z" + }, + { + "name": "CVE-2024-22275", + "full_name": "mbadanoiu/CVE-2024-22275", + "html_url": "https://github.com/mbadanoiu/CVE-2024-22275", + "description": "CVE-2024-22275: Partial File Read in VMware vCenter Server", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-07-06T18:14:28Z" + }, + { + "name": "CVE-2024-22274", + "full_name": "ninhpn1337/CVE-2024-22274", + "html_url": "https://github.com/ninhpn1337/CVE-2024-22274", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-11T04:13:59Z" + }, + { + "name": "CVE-2024-22274-RCE", + "full_name": "Mustafa1986/CVE-2024-22274-RCE", + "html_url": "https://github.com/Mustafa1986/CVE-2024-22274-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-18T06:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2285.json b/exploits/2024/CVE-2024-2285.json new file mode 100644 index 0000000..bf315d8 --- /dev/null +++ b/exploits/2024/CVE-2024-2285.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22853", + "full_name": "FaLLenSKiLL1/CVE-2024-22853", + "html_url": "https://github.com/FaLLenSKiLL1/CVE-2024-22853", + "description": "D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-29T10:21:11Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22853.json b/exploits/2024/CVE-2024-22853.json new file mode 100644 index 0000000..bf315d8 --- /dev/null +++ b/exploits/2024/CVE-2024-22853.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22853", + "full_name": "FaLLenSKiLL1/CVE-2024-22853", + "html_url": "https://github.com/FaLLenSKiLL1/CVE-2024-22853", + "description": "D-LINK Go-RT-AC750 GORTAC750_A1_FW_v101b03 has a hardcoded password for the Alphanetworks account, which allows remote attackers to obtain root access via a telnet session.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-29T10:21:11Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2286.json b/exploits/2024/CVE-2024-2286.json new file mode 100644 index 0000000..fa5f8b4 --- /dev/null +++ b/exploits/2024/CVE-2024-2286.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22867", + "full_name": "brandon-t-elliott/CVE-2024-22867", + "html_url": "https://github.com/brandon-t-elliott/CVE-2024-22867", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-11T01:52:52Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2288.json b/exploits/2024/CVE-2024-2288.json new file mode 100644 index 0000000..81ef3ea --- /dev/null +++ b/exploits/2024/CVE-2024-2288.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22889-Plone-v6.0.9", + "full_name": "shenhav12/CVE-2024-22889-Plone-v6.0.9", + "html_url": "https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-25T10:26:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22889.json b/exploits/2024/CVE-2024-22889.json new file mode 100644 index 0000000..81ef3ea --- /dev/null +++ b/exploits/2024/CVE-2024-22889.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22889-Plone-v6.0.9", + "full_name": "shenhav12/CVE-2024-22889-Plone-v6.0.9", + "html_url": "https://github.com/shenhav12/CVE-2024-22889-Plone-v6.0.9", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-25T10:26:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-23998.json b/exploits/2024/CVE-2024-23998.json new file mode 100644 index 0000000..731e733 --- /dev/null +++ b/exploits/2024/CVE-2024-23998.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-23998", + "full_name": "EQSTLab/CVE-2024-23998", + "html_url": "https://github.com/EQSTLab/CVE-2024-23998", + "description": "PoC for CVE-2024-23998", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:11:15Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2472.json b/exploits/2024/CVE-2024-2472.json new file mode 100644 index 0000000..df57b75 --- /dev/null +++ b/exploits/2024/CVE-2024-2472.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-24725-PoC", + "full_name": "MelkorW/CVE-2024-24725-PoC", + "html_url": "https://github.com/MelkorW/CVE-2024-24725-PoC", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-24T14:07:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-24725.json b/exploits/2024/CVE-2024-24725.json new file mode 100644 index 0000000..df57b75 --- /dev/null +++ b/exploits/2024/CVE-2024-24725.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-24725-PoC", + "full_name": "MelkorW/CVE-2024-24725-PoC", + "html_url": "https://github.com/MelkorW/CVE-2024-24725-PoC", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-24T14:07:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2564.json b/exploits/2024/CVE-2024-2564.json new file mode 100644 index 0000000..a4dfe92 --- /dev/null +++ b/exploits/2024/CVE-2024-2564.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "full_name": "thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "html_url": "https://github.com/thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "description": "CVE-2024-25641 - RCE Automated Exploit - Cacti 1.2.26", + "stargazers_count": 10, + "forks_count": 1, + "created_at": "2024-08-27T01:19:25Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "5ma1l/CVE-2024-25641", + "html_url": "https://github.com/5ma1l/CVE-2024-25641", + "description": "This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2024-08-26T13:34:35Z" + }, + { + "name": "CVE-2024-25641-CACTI-RCE-1.2.26", + "full_name": "StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26", + "html_url": "https://github.com/StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26", + "description": "Fully automated PoC - CVE-2024-25641 - RCE - Cacti < v1.2.26 🌵", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2024-08-29T06:27:25Z" + }, + { + "name": "cve-2024-25641-poc", + "full_name": "XiaomingX/cve-2024-25641-poc", + "html_url": "https://github.com/XiaomingX/cve-2024-25641-poc", + "description": "PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-22T14:05:37Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "Safarchand/CVE-2024-25641", + "html_url": "https://github.com/Safarchand/CVE-2024-25641", + "description": "PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2024-08-27T16:41:39Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "D3Ext/CVE-2024-25641", + "html_url": "https://github.com/D3Ext/CVE-2024-25641", + "description": "POC exploit for CVE-2024-25641", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-05T21:33:18Z" + }, + { + "name": "CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "full_name": "regantemudo/CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "html_url": "https://github.com/regantemudo/CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-17T16:26:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-25641.json b/exploits/2024/CVE-2024-25641.json new file mode 100644 index 0000000..a4dfe92 --- /dev/null +++ b/exploits/2024/CVE-2024-25641.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "full_name": "thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "html_url": "https://github.com/thisisveryfunny/CVE-2024-25641-RCE-Automated-Exploit-Cacti-1.2.26", + "description": "CVE-2024-25641 - RCE Automated Exploit - Cacti 1.2.26", + "stargazers_count": 10, + "forks_count": 1, + "created_at": "2024-08-27T01:19:25Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "5ma1l/CVE-2024-25641", + "html_url": "https://github.com/5ma1l/CVE-2024-25641", + "description": "This repository automates the process of exploiting CVE-2024-25641 on Cacti 1.2.26", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2024-08-26T13:34:35Z" + }, + { + "name": "CVE-2024-25641-CACTI-RCE-1.2.26", + "full_name": "StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26", + "html_url": "https://github.com/StopThatTalace/CVE-2024-25641-CACTI-RCE-1.2.26", + "description": "Fully automated PoC - CVE-2024-25641 - RCE - Cacti < v1.2.26 🌵", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2024-08-29T06:27:25Z" + }, + { + "name": "cve-2024-25641-poc", + "full_name": "XiaomingX/cve-2024-25641-poc", + "html_url": "https://github.com/XiaomingX/cve-2024-25641-poc", + "description": "PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-22T14:05:37Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "Safarchand/CVE-2024-25641", + "html_url": "https://github.com/Safarchand/CVE-2024-25641", + "description": "PoC for CVE-2024-25641 Authenticated RCE on Cacti v1.2.26", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2024-08-27T16:41:39Z" + }, + { + "name": "CVE-2024-25641", + "full_name": "D3Ext/CVE-2024-25641", + "html_url": "https://github.com/D3Ext/CVE-2024-25641", + "description": "POC exploit for CVE-2024-25641", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-05T21:33:18Z" + }, + { + "name": "CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "full_name": "regantemudo/CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "html_url": "https://github.com/regantemudo/CVE-2024-25641-Exploit-for-Cacti-1.2.26", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-17T16:26:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2739.json b/exploits/2024/CVE-2024-2739.json new file mode 100644 index 0000000..d07f1d4 --- /dev/null +++ b/exploits/2024/CVE-2024-2739.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27398", + "full_name": "secunnix/CVE-2024-27398", + "html_url": "https://github.com/secunnix/CVE-2024-27398", + "description": "CVE-2024-27398 POC", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2025-03-08T23:25:44Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-27398.json b/exploits/2024/CVE-2024-27398.json new file mode 100644 index 0000000..d07f1d4 --- /dev/null +++ b/exploits/2024/CVE-2024-27398.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27398", + "full_name": "secunnix/CVE-2024-27398", + "html_url": "https://github.com/secunnix/CVE-2024-27398", + "description": "CVE-2024-27398 POC", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2025-03-08T23:25:44Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3244.json b/exploits/2024/CVE-2024-3244.json new file mode 100644 index 0000000..9042af4 --- /dev/null +++ b/exploits/2024/CVE-2024-3244.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-32444", + "full_name": "rxerium/CVE-2024-32444", + "html_url": "https://github.com/rxerium/CVE-2024-32444", + "description": "An unauthenticated privilege escalation problem tracked as CVE-2024-32444 (CVSS score: 9.8).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-24T13:32:35Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3245.json b/exploits/2024/CVE-2024-3245.json new file mode 100644 index 0000000..16f8b35 --- /dev/null +++ b/exploits/2024/CVE-2024-3245.json @@ -0,0 +1,11 @@ +[ + { + "name": "FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "full_name": "absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "html_url": "https://github.com/absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "description": "The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem", + "stargazers_count": 3, + "forks_count": 9, + "created_at": "2024-05-22T04:19:27Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-32459.json b/exploits/2024/CVE-2024-32459.json new file mode 100644 index 0000000..16f8b35 --- /dev/null +++ b/exploits/2024/CVE-2024-32459.json @@ -0,0 +1,11 @@ +[ + { + "name": "FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "full_name": "absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "html_url": "https://github.com/absholi7ly/FreeRDP-Out-of-Bounds-Read-CVE-2024-32459-", + "description": "The FreeRDP - Out-of-Bounds Read (CVE-2024-32459) vulnerability concerns FreeRDP, a free implementation of Remote Desktop Protocol. FreeRDP-based clients and servers using a version of FreeRDP prior to version 3.5.0 or 2.11.6 are vulnerable to out-of-bounds reading12. Versions 3.5.0 and 2.11.6 correct the problem", + "stargazers_count": 3, + "forks_count": 9, + "created_at": "2024-05-22T04:19:27Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-33297.json b/exploits/2024/CVE-2024-33297.json new file mode 100644 index 0000000..1fe98a6 --- /dev/null +++ b/exploits/2024/CVE-2024-33297.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-33297", + "full_name": "MathSabo/CVE-2024-33297", + "html_url": "https://github.com/MathSabo/CVE-2024-33297", + "description": "Stored Cross Site Scripting vulnerability in Microweber < 2.0.9", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-10T15:48:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-33298.json b/exploits/2024/CVE-2024-33298.json new file mode 100644 index 0000000..6a6b657 --- /dev/null +++ b/exploits/2024/CVE-2024-33298.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-33298", + "full_name": "MathSabo/CVE-2024-33298", + "html_url": "https://github.com/MathSabo/CVE-2024-33298", + "description": "Stored Cross Site Scripting vulnerability in Microweber < 2.0.9", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-10T16:08:42Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-33299.json b/exploits/2024/CVE-2024-33299.json new file mode 100644 index 0000000..a1fe7ca --- /dev/null +++ b/exploits/2024/CVE-2024-33299.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-33299", + "full_name": "MathSabo/CVE-2024-33299", + "html_url": "https://github.com/MathSabo/CVE-2024-33299", + "description": "Stored Cross Site Scripting vulnerability in Microweber < 2.0.9", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-10T16:16:39Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3445.json b/exploits/2024/CVE-2024-3445.json new file mode 100644 index 0000000..273a7bf --- /dev/null +++ b/exploits/2024/CVE-2024-3445.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34452", + "full_name": "surajhacx/CVE-2024-34452", + "html_url": "https://github.com/surajhacx/CVE-2024-34452", + "description": "Cross-Site Scripting (XSS) Vulnerability in CMSimple_XH", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-19T17:38:49Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34452.json b/exploits/2024/CVE-2024-34452.json new file mode 100644 index 0000000..273a7bf --- /dev/null +++ b/exploits/2024/CVE-2024-34452.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34452", + "full_name": "surajhacx/CVE-2024-34452", + "html_url": "https://github.com/surajhacx/CVE-2024-34452", + "description": "Cross-Site Scripting (XSS) Vulnerability in CMSimple_XH", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-19T17:38:49Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3446.json b/exploits/2024/CVE-2024-3446.json new file mode 100644 index 0000000..962a7b5 --- /dev/null +++ b/exploits/2024/CVE-2024-3446.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-34469", + "full_name": "Toxich4/CVE-2024-34469", + "html_url": "https://github.com/Toxich4/CVE-2024-34469", + "description": "CVE-2024-34469", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-07T07:47:20Z" + }, + { + "name": "CVE-2024-34463", + "full_name": "yash-chandna/CVE-2024-34463", + "html_url": "https://github.com/yash-chandna/CVE-2024-34463", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-02T12:33:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34463.json b/exploits/2024/CVE-2024-34463.json new file mode 100644 index 0000000..b4fe5b6 --- /dev/null +++ b/exploits/2024/CVE-2024-34463.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34463", + "full_name": "yash-chandna/CVE-2024-34463", + "html_url": "https://github.com/yash-chandna/CVE-2024-34463", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-02T12:33:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3673.json b/exploits/2024/CVE-2024-3673.json new file mode 100644 index 0000000..3eae24f --- /dev/null +++ b/exploits/2024/CVE-2024-3673.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-3673", + "full_name": "Nxploited/CVE-2024-3673", + "html_url": "https://github.com/Nxploited/CVE-2024-3673", + "description": "CVE-2024-3673 Exploit: Local File Inclusion in Web Directory Free WordPress Plugin ( before 1.7.3 )", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-24T21:50:55Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-37888.json b/exploits/2024/CVE-2024-37888.json new file mode 100644 index 0000000..c341557 --- /dev/null +++ b/exploits/2024/CVE-2024-37888.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-37888", + "full_name": "7Ragnarok7/CVE-2024-37888", + "html_url": "https://github.com/7Ragnarok7/CVE-2024-37888", + "description": "XSS PoC/Exploit for Open Link Plugin for CKEditor 4", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-06-10T07:00:18Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-37889.json b/exploits/2024/CVE-2024-37889.json new file mode 100644 index 0000000..d310881 --- /dev/null +++ b/exploits/2024/CVE-2024-37889.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-37889", + "full_name": "uname-s/CVE-2024-37889", + "html_url": "https://github.com/uname-s/CVE-2024-37889", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-17T04:50:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-39713.json b/exploits/2024/CVE-2024-39713.json new file mode 100644 index 0000000..10347c7 --- /dev/null +++ b/exploits/2024/CVE-2024-39713.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-39713", + "full_name": "typical-pashochek/CVE-2024-39713", + "html_url": "https://github.com/typical-pashochek/CVE-2024-39713", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2025-02-07T13:22:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-40815.json b/exploits/2024/CVE-2024-40815.json new file mode 100644 index 0000000..4ce3dc0 --- /dev/null +++ b/exploits/2024/CVE-2024-40815.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-40815", + "full_name": "w0wbox/CVE-2024-40815", + "html_url": "https://github.com/w0wbox/CVE-2024-40815", + "description": "poc for CVE-2024-40815 (under construction)", + "stargazers_count": 9, + "forks_count": 0, + "created_at": "2025-01-31T00:17:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4145.json b/exploits/2024/CVE-2024-4145.json new file mode 100644 index 0000000..f468645 --- /dev/null +++ b/exploits/2024/CVE-2024-4145.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41453_CVE-2024-41454", + "full_name": "php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "html_url": "https://github.com/php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "description": "CVE-2024-41454, CVE-2024-41453", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-09T08:48:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-41453.json b/exploits/2024/CVE-2024-41453.json new file mode 100644 index 0000000..f468645 --- /dev/null +++ b/exploits/2024/CVE-2024-41453.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41453_CVE-2024-41454", + "full_name": "php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "html_url": "https://github.com/php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "description": "CVE-2024-41454, CVE-2024-41453", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-09T08:48:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-41454.json b/exploits/2024/CVE-2024-41454.json new file mode 100644 index 0000000..f468645 --- /dev/null +++ b/exploits/2024/CVE-2024-41454.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41453_CVE-2024-41454", + "full_name": "php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "html_url": "https://github.com/php-lover-boy/CVE-2024-41453_CVE-2024-41454", + "description": "CVE-2024-41454, CVE-2024-41453", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-09T08:48:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4195.json b/exploits/2024/CVE-2024-4195.json new file mode 100644 index 0000000..3060808 --- /dev/null +++ b/exploits/2024/CVE-2024-4195.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41958-PoC", + "full_name": "OrangeJuiceHU/CVE-2024-41958-PoC", + "html_url": "https://github.com/OrangeJuiceHU/CVE-2024-41958-PoC", + "description": "This is a small proof of concept for CVE-2024-41958", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2024-08-05T19:10:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4231.json b/exploits/2024/CVE-2024-4231.json new file mode 100644 index 0000000..04f3b11 --- /dev/null +++ b/exploits/2024/CVE-2024-4231.json @@ -0,0 +1,20 @@ +[ + { + "name": "Digisol-DG-GR1321-s-Improper-Access-Control--CVE-2024--4231", + "full_name": "Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control--CVE-2024--4231", + "html_url": "https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control--CVE-2024--4231", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-04T06:10:59Z" + }, + { + "name": "Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", + "full_name": "Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", + "html_url": "https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Improper-Access-Control-CVE-2024-4231", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-18T11:43:23Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4232.json b/exploits/2024/CVE-2024-4232.json new file mode 100644 index 0000000..b0052ac --- /dev/null +++ b/exploits/2024/CVE-2024-4232.json @@ -0,0 +1,92 @@ +[ + { + "name": "Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "full_name": "BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "html_url": "https://github.com/BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "description": "Zabbix CVE-2024-42327 PoC", + "stargazers_count": 39, + "forks_count": 4, + "created_at": "2025-01-01T18:25:44Z" + }, + { + "name": "cve-2024-42327", + "full_name": "aramosf/cve-2024-42327", + "html_url": "https://github.com/aramosf/cve-2024-42327", + "description": "cve-2024-42327 ZBX-25623", + "stargazers_count": 33, + "forks_count": 14, + "created_at": "2024-12-01T00:15:27Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "compr00t/CVE-2024-42327", + "html_url": "https://github.com/compr00t/CVE-2024-42327", + "description": "PoC for CVE-2024-42327 / ZBX-25623", + "stargazers_count": 19, + "forks_count": 7, + "created_at": "2024-12-03T12:44:07Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "godylockz/CVE-2024-42327", + "html_url": "https://github.com/godylockz/CVE-2024-42327", + "description": "POC for CVE-2024-42327: Zabbix Privilege Escalation -> RCE", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2025-02-16T07:33:38Z" + }, + { + "name": "CVE-2024-42327_Zabbix_SQLI", + "full_name": "watchdog1337/CVE-2024-42327_Zabbix_SQLI", + "html_url": "https://github.com/watchdog1337/CVE-2024-42327_Zabbix_SQLI", + "description": "POC for CVE-2024-42327, an authenticated SQL Injection in Zabbix through the user.get API Method", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-07T21:25:40Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "depers-rus/CVE-2024-42327", + "html_url": "https://github.com/depers-rus/CVE-2024-42327", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-06T16:06:00Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "igorbf495/CVE-2024-42327", + "html_url": "https://github.com/igorbf495/CVE-2024-42327", + "description": "writeup cve-2024-42327", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-12T01:32:26Z" + }, + { + "name": "Zabbix---CVE-2024-42327", + "full_name": "itform-fr/Zabbix---CVE-2024-42327", + "html_url": "https://github.com/itform-fr/Zabbix---CVE-2024-42327", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-11T00:39:26Z" + }, + { + "name": "Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", + "full_name": "Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", + "html_url": "https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-18T11:05:06Z" + }, + { + "name": "Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", + "full_name": "Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", + "html_url": "https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-04T06:30:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42327.json b/exploits/2024/CVE-2024-42327.json new file mode 100644 index 0000000..f79bb27 --- /dev/null +++ b/exploits/2024/CVE-2024-42327.json @@ -0,0 +1,74 @@ +[ + { + "name": "Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "full_name": "BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "html_url": "https://github.com/BridgerAlderson/Zabbix-CVE-2024-42327-SQL-Injection-RCE", + "description": "Zabbix CVE-2024-42327 PoC", + "stargazers_count": 39, + "forks_count": 4, + "created_at": "2025-01-01T18:25:44Z" + }, + { + "name": "cve-2024-42327", + "full_name": "aramosf/cve-2024-42327", + "html_url": "https://github.com/aramosf/cve-2024-42327", + "description": "cve-2024-42327 ZBX-25623", + "stargazers_count": 33, + "forks_count": 14, + "created_at": "2024-12-01T00:15:27Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "compr00t/CVE-2024-42327", + "html_url": "https://github.com/compr00t/CVE-2024-42327", + "description": "PoC for CVE-2024-42327 / ZBX-25623", + "stargazers_count": 19, + "forks_count": 7, + "created_at": "2024-12-03T12:44:07Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "godylockz/CVE-2024-42327", + "html_url": "https://github.com/godylockz/CVE-2024-42327", + "description": "POC for CVE-2024-42327: Zabbix Privilege Escalation -> RCE", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2025-02-16T07:33:38Z" + }, + { + "name": "CVE-2024-42327_Zabbix_SQLI", + "full_name": "watchdog1337/CVE-2024-42327_Zabbix_SQLI", + "html_url": "https://github.com/watchdog1337/CVE-2024-42327_Zabbix_SQLI", + "description": "POC for CVE-2024-42327, an authenticated SQL Injection in Zabbix through the user.get API Method", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-07T21:25:40Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "depers-rus/CVE-2024-42327", + "html_url": "https://github.com/depers-rus/CVE-2024-42327", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-06T16:06:00Z" + }, + { + "name": "CVE-2024-42327", + "full_name": "igorbf495/CVE-2024-42327", + "html_url": "https://github.com/igorbf495/CVE-2024-42327", + "description": "writeup cve-2024-42327", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-12T01:32:26Z" + }, + { + "name": "Zabbix---CVE-2024-42327", + "full_name": "itform-fr/Zabbix---CVE-2024-42327", + "html_url": "https://github.com/itform-fr/Zabbix---CVE-2024-42327", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-11T00:39:26Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4279.json b/exploits/2024/CVE-2024-4279.json new file mode 100644 index 0000000..415dd1f --- /dev/null +++ b/exploits/2024/CVE-2024-4279.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-42791_CVE-2024-23666", + "full_name": "synacktiv/CVE-2023-42791_CVE-2024-23666", + "html_url": "https://github.com/synacktiv/CVE-2023-42791_CVE-2024-23666", + "description": "Exploitations scripts for CVE-2023-42791 and CVE-2024-23666.", + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2025-02-12T12:41:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42791.json b/exploits/2024/CVE-2024-42791.json new file mode 100644 index 0000000..415dd1f --- /dev/null +++ b/exploits/2024/CVE-2024-42791.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-42791_CVE-2024-23666", + "full_name": "synacktiv/CVE-2023-42791_CVE-2024-23666", + "html_url": "https://github.com/synacktiv/CVE-2023-42791_CVE-2024-23666", + "description": "Exploitations scripts for CVE-2023-42791 and CVE-2024-23666.", + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2025-02-12T12:41:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4367.json b/exploits/2024/CVE-2024-4367.json new file mode 100644 index 0000000..b4f29a0 --- /dev/null +++ b/exploits/2024/CVE-2024-4367.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2024-4367-PoC", + "full_name": "LOURC0D3/CVE-2024-4367-PoC", + "html_url": "https://github.com/LOURC0D3/CVE-2024-4367-PoC", + "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", + "stargazers_count": 154, + "forks_count": 23, + "created_at": "2024-05-20T10:02:23Z" + }, + { + "name": "CVE-2024-4367-POC", + "full_name": "s4vvysec/CVE-2024-4367-POC", + "html_url": "https://github.com/s4vvysec/CVE-2024-4367-POC", + "description": "CVE-2024-4367 arbitrary js execution in pdf js", + "stargazers_count": 48, + "forks_count": 8, + "created_at": "2024-05-20T22:56:10Z" + }, + { + "name": "detect-cve-2024-4367", + "full_name": "spaceraccoon/detect-cve-2024-4367", + "html_url": "https://github.com/spaceraccoon/detect-cve-2024-4367", + "description": "YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js", + "stargazers_count": 10, + "forks_count": 2, + "created_at": "2024-05-22T18:05:47Z" + }, + { + "name": "cve-2024-4367-PoC-fixed", + "full_name": "Zombie-Kaiser/cve-2024-4367-PoC-fixed", + "html_url": "https://github.com/Zombie-Kaiser/cve-2024-4367-PoC-fixed", + "description": "PDF.js是由Mozilla维护的基于JavaScript的PDF查看器。此漏洞允许攻击者在打开恶意 PDF 文件后立即执行任意 JavaScript 代码。这会影响所有 Firefox 用户 (<126),因为 Firefox 使用 PDF.js 来显示 PDF 文件,但也严重影响了许多基于 Web 和 Electron 的应用程序,这些应用程序(间接)使用 PDF.js 进行预览功能。", + "stargazers_count": 10, + "forks_count": 1, + "created_at": "2024-06-13T15:14:47Z" + }, + { + "name": "CVE-2024-4367-Analysis", + "full_name": "Masamuneee/CVE-2024-4367-Analysis", + "html_url": "https://github.com/Masamuneee/CVE-2024-4367-Analysis", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-09-04T14:43:33Z" + }, + { + "name": "CVE-2024-4367-PoC", + "full_name": "inpentest/CVE-2024-4367-PoC", + "html_url": "https://github.com/inpentest/CVE-2024-4367-PoC", + "description": "This Proof of Concept (PoC) demonstrates the exploitation of the CVE-2024-4367 vulnerability, which involves Cross-Site Scripting (XSS) attacks.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-02-17T16:40:21Z" + }, + { + "name": "CVE-2024-4367-npm", + "full_name": "Scivous/CVE-2024-4367-npm", + "html_url": "https://github.com/Scivous/CVE-2024-4367-npm", + "description": "CVE-2024-4367复现", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-21T08:16:42Z" + }, + { + "name": "WEAPONIZING-CVE-2024-4367", + "full_name": "exfil0/WEAPONIZING-CVE-2024-4367", + "html_url": "https://github.com/exfil0/WEAPONIZING-CVE-2024-4367", + "description": "CVE-2024-4367 is a critical vulnerability (CVSS 9.8) in PDF.js, allowing arbitrary JavaScript code execution due to insufficient type checks on the FontMatrix object within PDF files.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-05T14:44:01Z" + }, + { + "name": "CVE-2024-4367-POC-PDFJS", + "full_name": "elamani-drawing/CVE-2024-4367-POC-PDFJS", + "html_url": "https://github.com/elamani-drawing/CVE-2024-4367-POC-PDFJS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-25T16:27:24Z" + }, + { + "name": "CVE-2024-4367-pdf-sample", + "full_name": "pedrochalegre7/CVE-2024-4367-pdf-sample", + "html_url": "https://github.com/pedrochalegre7/CVE-2024-4367-pdf-sample", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-06T19:15:38Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4462.json b/exploits/2024/CVE-2024-4462.json new file mode 100644 index 0000000..84df14d --- /dev/null +++ b/exploits/2024/CVE-2024-4462.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-44625", + "full_name": "Fysac/CVE-2024-44625", + "html_url": "https://github.com/Fysac/CVE-2024-44625", + "description": "Symbolic link path traversal vulnerability in Gogs", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-11-13T16:16:31Z" + }, + { + "name": "CVE-2024-44623", + "full_name": "merbinr/CVE-2024-44623", + "html_url": "https://github.com/merbinr/CVE-2024-44623", + "description": "Details about the Blind RCE issue(SPX-GC) in SPX-GC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-13T17:11:16Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-44623.json b/exploits/2024/CVE-2024-44623.json new file mode 100644 index 0000000..c40c5e0 --- /dev/null +++ b/exploits/2024/CVE-2024-44623.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-44623", + "full_name": "merbinr/CVE-2024-44623", + "html_url": "https://github.com/merbinr/CVE-2024-44623", + "description": "Details about the Blind RCE issue(SPX-GC) in SPX-GC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-13T17:11:16Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-44625.json b/exploits/2024/CVE-2024-44625.json new file mode 100644 index 0000000..702ebc0 --- /dev/null +++ b/exploits/2024/CVE-2024-44625.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-44625", + "full_name": "Fysac/CVE-2024-44625", + "html_url": "https://github.com/Fysac/CVE-2024-44625", + "description": "Symbolic link path traversal vulnerability in Gogs", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-11-13T16:16:31Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4561.json b/exploits/2024/CVE-2024-4561.json new file mode 100644 index 0000000..c2f6461 --- /dev/null +++ b/exploits/2024/CVE-2024-4561.json @@ -0,0 +1,11 @@ +[ + { + "name": "puma_header_normalization-CVE-2024-45614", + "full_name": "ooooooo-q/puma_header_normalization-CVE-2024-45614", + "html_url": "https://github.com/ooooooo-q/puma_header_normalization-CVE-2024-45614", + "description": "Puma Header normalization CVE-2024-45614 確認", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-28T06:29:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-45614.json b/exploits/2024/CVE-2024-45614.json new file mode 100644 index 0000000..c2f6461 --- /dev/null +++ b/exploits/2024/CVE-2024-45614.json @@ -0,0 +1,11 @@ +[ + { + "name": "puma_header_normalization-CVE-2024-45614", + "full_name": "ooooooo-q/puma_header_normalization-CVE-2024-45614", + "html_url": "https://github.com/ooooooo-q/puma_header_normalization-CVE-2024-45614", + "description": "Puma Header normalization CVE-2024-45614 確認", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-28T06:29:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4631.json b/exploits/2024/CVE-2024-4631.json new file mode 100644 index 0000000..9600026 --- /dev/null +++ b/exploits/2024/CVE-2024-4631.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-46310", + "full_name": "PRX5Y/CVE-2024-46310", + "html_url": "https://github.com/PRX5Y/CVE-2024-46310", + "description": "POC for CVE-2024-46310 For FXServer version's v9601 and prior, Incorrect Access Control in FXServer version's v9601 and prior, for CFX.re FiveM, allows unauthenticated users to modify and read userdata via exposed api endpoint", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-28T19:36:52Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-46310.json b/exploits/2024/CVE-2024-46310.json new file mode 100644 index 0000000..9600026 --- /dev/null +++ b/exploits/2024/CVE-2024-46310.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-46310", + "full_name": "PRX5Y/CVE-2024-46310", + "html_url": "https://github.com/PRX5Y/CVE-2024-46310", + "description": "POC for CVE-2024-46310 For FXServer version's v9601 and prior, Incorrect Access Control in FXServer version's v9601 and prior, for CFX.re FiveM, allows unauthenticated users to modify and read userdata via exposed api endpoint", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-28T19:36:52Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4932.json b/exploits/2024/CVE-2024-4932.json new file mode 100644 index 0000000..c580307 --- /dev/null +++ b/exploits/2024/CVE-2024-4932.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-49328", + "full_name": "RandomRobbieBF/CVE-2024-49328", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-49328", + "description": "WP REST API FNS <= 1.0.0 - Privilege Escalation", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-11-06T16:25:59Z" + }, + { + "name": "CVE-2024-49328-exploit", + "full_name": "Nxploited/CVE-2024-49328-exploit", + "html_url": "https://github.com/Nxploited/CVE-2024-49328-exploit", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-11T18:22:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50488.json b/exploits/2024/CVE-2024-50488.json new file mode 100644 index 0000000..a90f3bd --- /dev/null +++ b/exploits/2024/CVE-2024-50488.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50488", + "full_name": "RandomRobbieBF/CVE-2024-50488", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50488", + "description": "Token Login <= 1.0.3 - Authenticated (Subscriber+) Privilege Escalation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-09T10:54:06Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5049.json b/exploits/2024/CVE-2024-5049.json new file mode 100644 index 0000000..0e47e17 --- /dev/null +++ b/exploits/2024/CVE-2024-5049.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-50498", + "full_name": "RandomRobbieBF/CVE-2024-50498", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50498", + "description": "WP Query Console <= 1.0 - Unauthenticated Remote Code Execution", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-04T22:13:45Z" + }, + { + "name": "CVE-2024-50498", + "full_name": "p0et08/CVE-2024-50498", + "html_url": "https://github.com/p0et08/CVE-2024-50498", + "description": "This is a exploit for CVE-2024-50498", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-04T01:30:19Z" + }, + { + "name": "CVE-2024-50493", + "full_name": "RandomRobbieBF/CVE-2024-50493", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50493", + "description": "Automatic Translation <= 1.0.4 - Unauthenticated Arbitrary File Upload", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-10T08:17:41Z" + }, + { + "name": "CVE-2024-50498", + "full_name": "Nxploited/CVE-2024-50498", + "html_url": "https://github.com/Nxploited/CVE-2024-50498", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-03T22:36:43Z" + }, + { + "name": "CVE-2024-50491", + "full_name": "RandomRobbieBF/CVE-2024-50491", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50491", + "description": "RSVP ME <= 1.9.9 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-12T07:26:48Z" + }, + { + "name": "CVE-2024-50490", + "full_name": "RandomRobbieBF/CVE-2024-50490", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50490", + "description": "PegaPoll <= 1.0.2 - Unauthenticated Arbitrary Options Update", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-05T12:27:41Z" + }, + { + "name": "CVE-2024-50492", + "full_name": "Nxploited/CVE-2024-50492", + "html_url": "https://github.com/Nxploited/CVE-2024-50492", + "description": "ScottCart <= 1.1 - Unauthenticated Remote Code Execution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-26T02:27:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50490.json b/exploits/2024/CVE-2024-50490.json new file mode 100644 index 0000000..85b8556 --- /dev/null +++ b/exploits/2024/CVE-2024-50490.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50490", + "full_name": "RandomRobbieBF/CVE-2024-50490", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50490", + "description": "PegaPoll <= 1.0.2 - Unauthenticated Arbitrary Options Update", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-05T12:27:41Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50491.json b/exploits/2024/CVE-2024-50491.json new file mode 100644 index 0000000..b7ebda4 --- /dev/null +++ b/exploits/2024/CVE-2024-50491.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50491", + "full_name": "RandomRobbieBF/CVE-2024-50491", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50491", + "description": "RSVP ME <= 1.9.9 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-12T07:26:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50492.json b/exploits/2024/CVE-2024-50492.json new file mode 100644 index 0000000..40af5f1 --- /dev/null +++ b/exploits/2024/CVE-2024-50492.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50492", + "full_name": "Nxploited/CVE-2024-50492", + "html_url": "https://github.com/Nxploited/CVE-2024-50492", + "description": "ScottCart <= 1.1 - Unauthenticated Remote Code Execution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-26T02:27:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50493.json b/exploits/2024/CVE-2024-50493.json new file mode 100644 index 0000000..dc93b42 --- /dev/null +++ b/exploits/2024/CVE-2024-50493.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50493", + "full_name": "RandomRobbieBF/CVE-2024-50493", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50493", + "description": "Automatic Translation <= 1.0.4 - Unauthenticated Arbitrary File Upload", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-10T08:17:41Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50498.json b/exploits/2024/CVE-2024-50498.json new file mode 100644 index 0000000..d739f99 --- /dev/null +++ b/exploits/2024/CVE-2024-50498.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-50498", + "full_name": "RandomRobbieBF/CVE-2024-50498", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50498", + "description": "WP Query Console <= 1.0 - Unauthenticated Remote Code Execution", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-04T22:13:45Z" + }, + { + "name": "CVE-2024-50498", + "full_name": "p0et08/CVE-2024-50498", + "html_url": "https://github.com/p0et08/CVE-2024-50498", + "description": "This is a exploit for CVE-2024-50498", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-04T01:30:19Z" + }, + { + "name": "CVE-2024-50498", + "full_name": "Nxploited/CVE-2024-50498", + "html_url": "https://github.com/Nxploited/CVE-2024-50498", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-03T22:36:43Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5050.json b/exploits/2024/CVE-2024-5050.json new file mode 100644 index 0000000..438fee6 --- /dev/null +++ b/exploits/2024/CVE-2024-5050.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-50509", + "full_name": "RandomRobbieBF/CVE-2024-50509", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50509", + "description": "Woocommerce Product Design <= 1.0.0 - Unauthenticated Arbitrary File Deletion", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-16T19:17:07Z" + }, + { + "name": "CVE-2024-50508", + "full_name": "RandomRobbieBF/CVE-2024-50508", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50508", + "description": "Woocommerce Product Design <= 1.0.0 - Unauthenticated Arbitrary File Download", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-16T20:00:24Z" + }, + { + "name": "CVE-2024-50507", + "full_name": "RandomRobbieBF/CVE-2024-50507", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-50507", + "description": "DS.DownloadList <= 1.3 - Unauthenticated PHP Object Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-16T19:36:26Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5096.json b/exploits/2024/CVE-2024-5096.json new file mode 100644 index 0000000..e1b895f --- /dev/null +++ b/exploits/2024/CVE-2024-5096.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2024-50964", + "full_name": "fdzdev/CVE-2024-50964", + "html_url": "https://github.com/fdzdev/CVE-2024-50964", + "description": "MX Server misconfiguration", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-13T07:49:09Z" + }, + { + "name": "CVE-2024-50962", + "full_name": "fdzdev/CVE-2024-50962", + "html_url": "https://github.com/fdzdev/CVE-2024-50962", + "description": "A Cross-Site Scripting (XSS) vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-13T07:47:38Z" + }, + { + "name": "CVE-2024-50961", + "full_name": "fdzdev/CVE-2024-50961", + "html_url": "https://github.com/fdzdev/CVE-2024-50961", + "description": "Remote attacker can access sensitive data exposed on the URL", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-13T07:43:06Z" + }, + { + "name": "CVE-2024-50968", + "full_name": "Akhlak2511/CVE-2024-50968", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50968", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T12:48:17Z" + }, + { + "name": "CVE-2024-50969", + "full_name": "Akhlak2511/CVE-2024-50969", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50969", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:20:07Z" + }, + { + "name": "CVE-2024-50967", + "full_name": "0xByteHunter/CVE-2024-50967", + "html_url": "https://github.com/0xByteHunter/CVE-2024-50967", + "description": "DATAGERRY Broken Access Control", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-16T13:38:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50967.json b/exploits/2024/CVE-2024-50967.json new file mode 100644 index 0000000..41f2b94 --- /dev/null +++ b/exploits/2024/CVE-2024-50967.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50967", + "full_name": "0xByteHunter/CVE-2024-50967", + "html_url": "https://github.com/0xByteHunter/CVE-2024-50967", + "description": "DATAGERRY Broken Access Control", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-16T13:38:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50968.json b/exploits/2024/CVE-2024-50968.json new file mode 100644 index 0000000..e1852c9 --- /dev/null +++ b/exploits/2024/CVE-2024-50968.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50968", + "full_name": "Akhlak2511/CVE-2024-50968", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50968", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T12:48:17Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50969.json b/exploits/2024/CVE-2024-50969.json new file mode 100644 index 0000000..0d013d0 --- /dev/null +++ b/exploits/2024/CVE-2024-50969.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50969", + "full_name": "Akhlak2511/CVE-2024-50969", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50969", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:20:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5097.json b/exploits/2024/CVE-2024-5097.json new file mode 100644 index 0000000..72372be --- /dev/null +++ b/exploits/2024/CVE-2024-5097.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-50972", + "full_name": "Akhlak2511/CVE-2024-50972", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50972", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:40:54Z" + }, + { + "name": "CVE-2024-50970", + "full_name": "Akhlak2511/CVE-2024-50970", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50970", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:30:00Z" + }, + { + "name": "CVE-2024-50971", + "full_name": "Akhlak2511/CVE-2024-50971", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50971", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:36:02Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50970.json b/exploits/2024/CVE-2024-50970.json new file mode 100644 index 0000000..f01a058 --- /dev/null +++ b/exploits/2024/CVE-2024-50970.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50970", + "full_name": "Akhlak2511/CVE-2024-50970", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50970", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:30:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50971.json b/exploits/2024/CVE-2024-50971.json new file mode 100644 index 0000000..5f2ae8b --- /dev/null +++ b/exploits/2024/CVE-2024-50971.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50971", + "full_name": "Akhlak2511/CVE-2024-50971", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50971", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:36:02Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-50972.json b/exploits/2024/CVE-2024-50972.json new file mode 100644 index 0000000..d9c61ed --- /dev/null +++ b/exploits/2024/CVE-2024-50972.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50972", + "full_name": "Akhlak2511/CVE-2024-50972", + "html_url": "https://github.com/Akhlak2511/CVE-2024-50972", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T17:40:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5098.json b/exploits/2024/CVE-2024-5098.json new file mode 100644 index 0000000..e3e54e5 --- /dev/null +++ b/exploits/2024/CVE-2024-5098.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-50986", + "full_name": "riftsandroses/CVE-2024-50986", + "html_url": "https://github.com/riftsandroses/CVE-2024-50986", + "description": "An issue in Clementine v.1.3.1 allows a local attacker to execute arbitrary code via a crafted DLL file (DLL Hijacking)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-11-13T03:49:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5113.json b/exploits/2024/CVE-2024-5113.json new file mode 100644 index 0000000..5241808 --- /dev/null +++ b/exploits/2024/CVE-2024-5113.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-51132-POC", + "full_name": "JAckLosingHeart/CVE-2024-51132-POC", + "html_url": "https://github.com/JAckLosingHeart/CVE-2024-51132-POC", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-11-02T14:30:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-51132.json b/exploits/2024/CVE-2024-51132.json new file mode 100644 index 0000000..5241808 --- /dev/null +++ b/exploits/2024/CVE-2024-51132.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-51132-POC", + "full_name": "JAckLosingHeart/CVE-2024-51132-POC", + "html_url": "https://github.com/JAckLosingHeart/CVE-2024-51132-POC", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-11-02T14:30:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5352.json b/exploits/2024/CVE-2024-5352.json new file mode 100644 index 0000000..85f86c8 --- /dev/null +++ b/exploits/2024/CVE-2024-5352.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-53522", + "full_name": "Safecloudth/CVE-2024-53522", + "html_url": "https://github.com/Safecloudth/CVE-2024-53522", + "description": "PoC for CVE-2024-53522 affecting HOSxP XE 4", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-02T04:13:37Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-53522.json b/exploits/2024/CVE-2024-53522.json new file mode 100644 index 0000000..85f86c8 --- /dev/null +++ b/exploits/2024/CVE-2024-53522.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-53522", + "full_name": "Safecloudth/CVE-2024-53522", + "html_url": "https://github.com/Safecloudth/CVE-2024-53522", + "description": "PoC for CVE-2024-53522 affecting HOSxP XE 4", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-02T04:13:37Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5415.json b/exploits/2024/CVE-2024-5415.json new file mode 100644 index 0000000..b43edda --- /dev/null +++ b/exploits/2024/CVE-2024-5415.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-54152-poc", + "full_name": "math-x-io/CVE-2024-54152-poc", + "html_url": "https://github.com/math-x-io/CVE-2024-54152-poc", + "description": null, + "stargazers_count": 13, + "forks_count": 2, + "created_at": "2024-12-30T01:07:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-54152.json b/exploits/2024/CVE-2024-54152.json new file mode 100644 index 0000000..b43edda --- /dev/null +++ b/exploits/2024/CVE-2024-54152.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-54152-poc", + "full_name": "math-x-io/CVE-2024-54152-poc", + "html_url": "https://github.com/math-x-io/CVE-2024-54152-poc", + "description": null, + "stargazers_count": 13, + "forks_count": 2, + "created_at": "2024-12-30T01:07:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5416.json b/exploits/2024/CVE-2024-5416.json new file mode 100644 index 0000000..242bbe1 --- /dev/null +++ b/exploits/2024/CVE-2024-5416.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "full_name": "Jflye/CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "html_url": "https://github.com/Jflye/CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-17T12:29:18Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-54160.json b/exploits/2024/CVE-2024-54160.json new file mode 100644 index 0000000..242bbe1 --- /dev/null +++ b/exploits/2024/CVE-2024-54160.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "full_name": "Jflye/CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "html_url": "https://github.com/Jflye/CVE-2024-54160-Opensearch-HTML-And-Injection-Stored-XSS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-17T12:29:18Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5614.json b/exploits/2024/CVE-2024-5614.json new file mode 100644 index 0000000..685e4c8 --- /dev/null +++ b/exploits/2024/CVE-2024-5614.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-56145", + "full_name": "Chocapikk/CVE-2024-56145", + "html_url": "https://github.com/Chocapikk/CVE-2024-56145", + "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", + "stargazers_count": 41, + "forks_count": 12, + "created_at": "2024-12-20T03:34:01Z" + }, + { + "name": "CVE-2024-56145-craftcms-rce", + "full_name": "Sachinart/CVE-2024-56145-craftcms-rce", + "html_url": "https://github.com/Sachinart/CVE-2024-56145-craftcms-rce", + "description": "CVE-2024-56145 SSTI to RCE - twig templates ", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2024-12-22T11:53:04Z" + }, + { + "name": "craft_cve_2024_56145_exploit.py", + "full_name": "rawtips/craft_cve_2024_56145_exploit.py", + "html_url": "https://github.com/rawtips/craft_cve_2024_56145_exploit.py", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-03T22:33:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-56145.json b/exploits/2024/CVE-2024-56145.json new file mode 100644 index 0000000..685e4c8 --- /dev/null +++ b/exploits/2024/CVE-2024-56145.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-56145", + "full_name": "Chocapikk/CVE-2024-56145", + "html_url": "https://github.com/Chocapikk/CVE-2024-56145", + "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", + "stargazers_count": 41, + "forks_count": 12, + "created_at": "2024-12-20T03:34:01Z" + }, + { + "name": "CVE-2024-56145-craftcms-rce", + "full_name": "Sachinart/CVE-2024-56145-craftcms-rce", + "html_url": "https://github.com/Sachinart/CVE-2024-56145-craftcms-rce", + "description": "CVE-2024-56145 SSTI to RCE - twig templates ", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2024-12-22T11:53:04Z" + }, + { + "name": "craft_cve_2024_56145_exploit.py", + "full_name": "rawtips/craft_cve_2024_56145_exploit.py", + "html_url": "https://github.com/rawtips/craft_cve_2024_56145_exploit.py", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-03T22:33:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5626.json b/exploits/2024/CVE-2024-5626.json new file mode 100644 index 0000000..a59b06f --- /dev/null +++ b/exploits/2024/CVE-2024-5626.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-56264", + "full_name": "Nxploited/CVE-2024-56264", + "html_url": "https://github.com/Nxploited/CVE-2024-56264", + "description": "WordPress ACF City Selector plugin <= 1.14.0 - Arbitrary File Upload vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-24T20:02:31Z" + }, + { + "name": "CVE-2024-56264", + "full_name": "dpakmrya/CVE-2024-56264", + "html_url": "https://github.com/dpakmrya/CVE-2024-56264", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-27T17:54:51Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-56662.json b/exploits/2024/CVE-2024-56662.json new file mode 100644 index 0000000..7af64ac --- /dev/null +++ b/exploits/2024/CVE-2024-56662.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2024-56662", + "full_name": "nimosec/cve-2024-56662", + "html_url": "https://github.com/nimosec/cve-2024-56662", + "description": "cve", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-13T02:37:41Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-57373.json b/exploits/2024/CVE-2024-57373.json new file mode 100644 index 0000000..48b8d29 --- /dev/null +++ b/exploits/2024/CVE-2024-57373.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-57373", + "full_name": "cypherdavy/CVE-2024-57373", + "html_url": "https://github.com/cypherdavy/CVE-2024-57373", + "description": " CSRF vulnerability in LifestyleStore v1.0, enabling unauthorized actions on behalf of users, risking data and account security", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-26T11:01:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-6330.json b/exploits/2024/CVE-2024-6330.json new file mode 100644 index 0000000..e37ee6e --- /dev/null +++ b/exploits/2024/CVE-2024-6330.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-6330", + "full_name": "RandomRobbieBF/CVE-2024-6330", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-6330", + "description": "GEO my WordPress < 4.5.0.2 - Unauthenticated LFI to RCE/PHAR Deserialization", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-20T06:08:32Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7120.json b/exploits/2024/CVE-2024-7120.json new file mode 100644 index 0000000..af0ff80 --- /dev/null +++ b/exploits/2024/CVE-2024-7120.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-7120", + "full_name": "gh-ost00/CVE-2024-7120", + "html_url": "https://github.com/gh-ost00/CVE-2024-7120", + "description": "⚠️⚠️ CVE-2024-7120 Command Injection Vulnerability in RAISECOM Gateway Devices", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2024-08-30T15:50:50Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7124.json b/exploits/2024/CVE-2024-7124.json new file mode 100644 index 0000000..f3c8f85 --- /dev/null +++ b/exploits/2024/CVE-2024-7124.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-7124", + "full_name": "kac89/CVE-2024-7124", + "html_url": "https://github.com/kac89/CVE-2024-7124", + "description": "Improper Neutralization of Input During Web Page Generation vulnerability in DInGO dLibra software in the parameter 'filter' in the endpoint 'indexsearch' allows a Reflected Cross-Site Scripting (XSS). ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-14T16:05:44Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7135.json b/exploits/2024/CVE-2024-7135.json new file mode 100644 index 0000000..13dc7be --- /dev/null +++ b/exploits/2024/CVE-2024-7135.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-7135", + "full_name": "RandomRobbieBF/CVE-2024-7135", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-7135", + "description": "Tainacan <= 0.21.7 - Missing Authorization to Authenticated (Subscriber+) Arbitrary File Read", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-11T10:56:59Z" + }, + { + "name": "CVE-2024-7135", + "full_name": "Nxploited/CVE-2024-7135", + "html_url": "https://github.com/Nxploited/CVE-2024-7135", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-01T01:07:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7481.json b/exploits/2024/CVE-2024-7481.json new file mode 100644 index 0000000..63d74da --- /dev/null +++ b/exploits/2024/CVE-2024-7481.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-7479_CVE-2024-7481", + "full_name": "PeterGabaldon/CVE-2024-7479_CVE-2024-7481", + "html_url": "https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481", + "description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.", + "stargazers_count": 136, + "forks_count": 20, + "created_at": "2024-09-29T10:58:15Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-8275.json b/exploits/2024/CVE-2024-8275.json new file mode 100644 index 0000000..b932842 --- /dev/null +++ b/exploits/2024/CVE-2024-8275.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-8275", + "full_name": "whiterose7777/CVE-2024-8275", + "html_url": "https://github.com/whiterose7777/CVE-2024-8275", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-11T08:53:27Z" + }, + { + "name": "CVE-2024-8275", + "full_name": "p33d/CVE-2024-8275", + "html_url": "https://github.com/p33d/CVE-2024-8275", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-09-26T07:16:21Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-8277.json b/exploits/2024/CVE-2024-8277.json new file mode 100644 index 0000000..cdbae8e --- /dev/null +++ b/exploits/2024/CVE-2024-8277.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-8277", + "full_name": "PolatBey/CVE-2024-8277", + "html_url": "https://github.com/PolatBey/CVE-2024-8277", + "description": "CVE-2024-8277 - 0Day Auto Exploit Authentication Bypass in WooCommerce Photo Reviews Plugin", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-12T14:40:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-8289.json b/exploits/2024/CVE-2024-8289.json new file mode 100644 index 0000000..29e03b2 --- /dev/null +++ b/exploits/2024/CVE-2024-8289.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-8289", + "full_name": "pashayogi/CVE-2024-8289", + "html_url": "https://github.com/pashayogi/CVE-2024-8289", + "description": "CVE-2024-8289 https://www.cve.org/CVERecord?id=CVE-2024-8289, Vendor wcmp Product MultiVendorX – The Ultimate WooCommerce Multivendor Marketplace Solution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T14:05:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-8672.json b/exploits/2024/CVE-2024-8672.json new file mode 100644 index 0000000..f5550cf --- /dev/null +++ b/exploits/2024/CVE-2024-8672.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-8672", + "full_name": "Chocapikk/CVE-2024-8672", + "html_url": "https://github.com/Chocapikk/CVE-2024-8672", + "description": "Widget Options – The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution", + "stargazers_count": 12, + "forks_count": 3, + "created_at": "2024-12-02T19:59:31Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9061.json b/exploits/2024/CVE-2024-9061.json new file mode 100644 index 0000000..9349c44 --- /dev/null +++ b/exploits/2024/CVE-2024-9061.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-9061", + "full_name": "RandomRobbieBF/CVE-2024-9061", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-9061", + "description": "WP Popup Builder – Popup Forms and Marketing Lead Generation <= 1.3.5 - Unauthenticated Arbitrary Shortcode Execution via wp_ajax_nopriv_shortcode_Api_Add", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-10-16T07:57:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9464.json b/exploits/2024/CVE-2024-9464.json new file mode 100644 index 0000000..f489c08 --- /dev/null +++ b/exploits/2024/CVE-2024-9464.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-9464", + "full_name": "horizon3ai/CVE-2024-9464", + "html_url": "https://github.com/horizon3ai/CVE-2024-9464", + "description": "Proof of Concept Exploit for CVE-2024-9464", + "stargazers_count": 45, + "forks_count": 12, + "created_at": "2024-10-09T16:36:25Z" + }, + { + "name": "Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464", + "full_name": "p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464", + "html_url": "https://github.com/p33d/Palo-Alto-Expedition-Remote-Code-Execution-Exploit-CVE-2024-5910-CVE-2024-9464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-15T23:46:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9465.json b/exploits/2024/CVE-2024-9465.json new file mode 100644 index 0000000..f123d70 --- /dev/null +++ b/exploits/2024/CVE-2024-9465.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-9465", + "full_name": "horizon3ai/CVE-2024-9465", + "html_url": "https://github.com/horizon3ai/CVE-2024-9465", + "description": "Proof of Concept Exploit for CVE-2024-9465", + "stargazers_count": 29, + "forks_count": 5, + "created_at": "2024-10-09T16:22:05Z" + }, + { + "name": "cve-2024-9465-poc", + "full_name": "XiaomingX/cve-2024-9465-poc", + "html_url": "https://github.com/XiaomingX/cve-2024-9465-poc", + "description": "Proof of Concept Exploit for CVE-2024-9465", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-12-03T12:16:44Z" + }, + { + "name": "CVE-2024-9465", + "full_name": "mustafaakalin/CVE-2024-9465", + "html_url": "https://github.com/mustafaakalin/CVE-2024-9465", + "description": "Checkpoint SQL Injection via Time-Based Attack (CVE-2024-9465)", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2024-10-10T08:23:31Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9466.json b/exploits/2024/CVE-2024-9466.json new file mode 100644 index 0000000..baadfc2 --- /dev/null +++ b/exploits/2024/CVE-2024-9466.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-9466", + "full_name": "holypryx/CVE-2024-9466", + "html_url": "https://github.com/holypryx/CVE-2024-9466", + "description": "CVE-2024-9466 poc", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-19T08:22:13Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9474.json b/exploits/2024/CVE-2024-9474.json new file mode 100644 index 0000000..624b539 --- /dev/null +++ b/exploits/2024/CVE-2024-9474.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-9474", + "full_name": "Chocapikk/CVE-2024-9474", + "html_url": "https://github.com/Chocapikk/CVE-2024-9474", + "description": "PAN-OS auth bypass + RCE", + "stargazers_count": 45, + "forks_count": 19, + "created_at": "2024-11-19T17:26:27Z" + }, + { + "name": "CVE-2024-9474", + "full_name": "k4nfr3/CVE-2024-9474", + "html_url": "https://github.com/k4nfr3/CVE-2024-9474", + "description": null, + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-11-19T22:03:13Z" + }, + { + "name": "CVE-2024-0012_CVE-2024-9474_PoC", + "full_name": "TalatumLabs/CVE-2024-0012_CVE-2024-9474_PoC", + "html_url": "https://github.com/TalatumLabs/CVE-2024-0012_CVE-2024-9474_PoC", + "description": "This PoC is targeting vulnerabilities in Palo Alto PAN-OS, specifically CVE-2024-0012 and CVE-2024-9474. This script automates the exploitation process, including payload creation, chunked delivery, and seamless command execution.", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2024-12-11T18:13:32Z" + }, + { + "name": "PAN-OS_CVE-2024-9474", + "full_name": "coskper-papa/PAN-OS_CVE-2024-9474", + "html_url": "https://github.com/coskper-papa/PAN-OS_CVE-2024-9474", + "description": "Palo Alto Networks PAN-OS(CVE-2024-9474) POC", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-11T03:10:41Z" + }, + { + "name": "CVE-2024-9474", + "full_name": "deathvu/CVE-2024-9474", + "html_url": "https://github.com/deathvu/CVE-2024-9474", + "description": "PoC for PAN-OS Exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-20T22:31:50Z" + }, + { + "name": "CVE-2024-9474", + "full_name": "aratane/CVE-2024-9474", + "html_url": "https://github.com/aratane/CVE-2024-9474", + "description": "Palo Alto RCE Vuln", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-16T20:07:14Z" + }, + { + "name": "CVE-2024-9474", + "full_name": "worthytop/CVE-2024-9474", + "html_url": "https://github.com/worthytop/CVE-2024-9474", + "description": "PAN-OS auth bypass + RCE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-27T11:25:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9890.json b/exploits/2024/CVE-2024-9890.json new file mode 100644 index 0000000..0560725 --- /dev/null +++ b/exploits/2024/CVE-2024-9890.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-9890", + "full_name": "RandomRobbieBF/CVE-2024-9890", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-9890", + "description": "User Toolkit <= 1.2.3 - Authenticated (Subscriber+) Authentication Bypass", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-08T12:56:55Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-0924.json b/exploits/2025/CVE-2025-0924.json new file mode 100644 index 0000000..2fad77c --- /dev/null +++ b/exploits/2025/CVE-2025-0924.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-0924-different", + "full_name": "skrkcb2/CVE-2025-0924-different", + "html_url": "https://github.com/skrkcb2/CVE-2025-0924-different", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-21T04:49:36Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2278.json b/exploits/2025/CVE-2025-2278.json new file mode 100644 index 0000000..11b3c45 --- /dev/null +++ b/exploits/2025/CVE-2025-2278.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2025-22783", + "full_name": "DoTTak/CVE-2025-22783", + "html_url": "https://github.com/DoTTak/CVE-2025-22783", + "description": "PoC of CVE-2025-22783", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2025-01-15T00:48:09Z" + }, + { + "name": "CVE-2025-22785", + "full_name": "RandomRobbieBF/CVE-2025-22785", + "html_url": "https://github.com/RandomRobbieBF/CVE-2025-22785", + "description": "Course Booking System <= 6.0.5 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-23T10:21:22Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-22783.json b/exploits/2025/CVE-2025-22783.json new file mode 100644 index 0000000..5e2f650 --- /dev/null +++ b/exploits/2025/CVE-2025-22783.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-22783", + "full_name": "DoTTak/CVE-2025-22783", + "html_url": "https://github.com/DoTTak/CVE-2025-22783", + "description": "PoC of CVE-2025-22783", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2025-01-15T00:48:09Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-22785.json b/exploits/2025/CVE-2025-22785.json new file mode 100644 index 0000000..1f7ccab --- /dev/null +++ b/exploits/2025/CVE-2025-22785.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-22785", + "full_name": "RandomRobbieBF/CVE-2025-22785", + "html_url": "https://github.com/RandomRobbieBF/CVE-2025-22785", + "description": "Course Booking System <= 6.0.5 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-23T10:21:22Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-24893.json b/exploits/2025/CVE-2025-24893.json new file mode 100644 index 0000000..c64243b --- /dev/null +++ b/exploits/2025/CVE-2025-24893.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-24893-PoC", + "full_name": "iSee857/CVE-2025-24893-PoC", + "html_url": "https://github.com/iSee857/CVE-2025-24893-PoC", + "description": "XWiki SolrSearchMacros 远程代码执行漏洞PoC(CVE-2025-24893)", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2025-02-25T07:11:51Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-30772.json b/exploits/2025/CVE-2025-30772.json new file mode 100644 index 0000000..c44b20b --- /dev/null +++ b/exploits/2025/CVE-2025-30772.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-30772", + "full_name": "Nxploited/CVE-2025-30772", + "html_url": "https://github.com/Nxploited/CVE-2025-30772", + "description": "WordPress WPC Smart Upsell Funnel for WooCommerce plugin <= 3.0.4 - Arbitrary Option Update to Privilege Escalation vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T10:29:12Z" + } +] \ No newline at end of file