diff --git a/exploits/1999/CVE-1999-0016.json b/exploits/1999/CVE-1999-0016.json new file mode 100644 index 0000000..b61b45f --- /dev/null +++ b/exploits/1999/CVE-1999-0016.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-1999-0016-Land-DOS-tool", + "full_name": "pexmee/CVE-1999-0016-Land-DOS-tool", + "html_url": "https://github.com/pexmee/CVE-1999-0016-Land-DOS-tool", + "description": "A simple dos-tool ", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-04-01T15:47:31Z" + }, + { + "name": "CVE-1999-0016-POC", + "full_name": "Pommaq/CVE-1999-0016-POC", + "html_url": "https://github.com/Pommaq/CVE-1999-0016-POC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-01T21:00:13Z" + } +] \ No newline at end of file diff --git a/exploits/2002/CVE-2002-0288.json b/exploits/2002/CVE-2002-0288.json new file mode 100644 index 0000000..ccc2f09 --- /dev/null +++ b/exploits/2002/CVE-2002-0288.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2002-0288", + "full_name": "alt3kx/CVE-2002-0288", + "html_url": "https://github.com/alt3kx/CVE-2002-0288", + "description": "Phusion WebServer 1.0 - Directory Traversal", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-04-03T02:06:11Z" + } +] \ No newline at end of file diff --git a/exploits/2002/CVE-2002-0289.json b/exploits/2002/CVE-2002-0289.json new file mode 100644 index 0000000..9a6cb20 --- /dev/null +++ b/exploits/2002/CVE-2002-0289.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2002-0289", + "full_name": "alt3kx/CVE-2002-0289", + "html_url": "https://github.com/alt3kx/CVE-2002-0289", + "description": "Phusion WebServer 1.0 - 'URL' Remote Buffer Overflow", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-04-03T01:52:34Z" + } +] \ No newline at end of file diff --git a/exploits/2002/CVE-2002-2202.json b/exploits/2002/CVE-2002-2202.json new file mode 100644 index 0000000..35611a2 --- /dev/null +++ b/exploits/2002/CVE-2002-2202.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE.NVD.NIST2202-2002", + "full_name": "StepOK10/CVE.NVD.NIST2202-2002", + "html_url": "https://github.com/StepOK10/CVE.NVD.NIST2202-2002", + "description": "OPEN AND READ JSON", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-13T21:01:21Z" + } +] \ No newline at end of file diff --git a/exploits/2005/CVE-2005-1125.json b/exploits/2005/CVE-2005-1125.json new file mode 100644 index 0000000..be6d896 --- /dev/null +++ b/exploits/2005/CVE-2005-1125.json @@ -0,0 +1,11 @@ +[ + { + "name": "libsafe-CVE-2005-1125", + "full_name": "tagatac/libsafe-CVE-2005-1125", + "html_url": "https://github.com/tagatac/libsafe-CVE-2005-1125", + "description": "Libsafe - Safety Check Bypass Vulnerability (Proof of Concept Exploit & Time Randomization to Thwart It)", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2014-10-04T21:27:57Z" + } +] \ No newline at end of file diff --git a/exploits/2005/CVE-2005-1794.json b/exploits/2005/CVE-2005-1794.json new file mode 100644 index 0000000..7a28157 --- /dev/null +++ b/exploits/2005/CVE-2005-1794.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2005-1794Scanner", + "full_name": "InitRoot/CVE-2005-1794Scanner", + "html_url": "https://github.com/InitRoot/CVE-2005-1794Scanner", + "description": "Scanner for network for CVE-2005-1794.", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-04-12T12:18:12Z" + } +] \ No newline at end of file diff --git a/exploits/2007/CVE-2007-2447.json b/exploits/2007/CVE-2007-2447.json new file mode 100644 index 0000000..d448b74 --- /dev/null +++ b/exploits/2007/CVE-2007-2447.json @@ -0,0 +1,227 @@ +[ + { + "name": "CVE-2007-2447", + "full_name": "amriunix/CVE-2007-2447", + "html_url": "https://github.com/amriunix/CVE-2007-2447", + "description": "CVE-2007-2447 - Samba usermap script", + "stargazers_count": 59, + "forks_count": 31, + "created_at": "2018-08-03T18:39:56Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "n3rdh4x0r/CVE-2007-2447", + "html_url": "https://github.com/n3rdh4x0r/CVE-2007-2447", + "description": "Exploit Samba smbd 3.0.20-Debian", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2022-10-25T16:05:16Z" + }, + { + "name": "CVE-2007-2447-in-Python", + "full_name": "Ziemni/CVE-2007-2447-in-Python", + "html_url": "https://github.com/Ziemni/CVE-2007-2447-in-Python", + "description": "Python implementation of 'Username' map script' RCE Exploit for Samba 3.0.20 < 3.0.25rc3 (CVE-2007-2447).", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2021-02-22T13:43:48Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "Alien0ne/CVE-2007-2447", + "html_url": "https://github.com/Alien0ne/CVE-2007-2447", + "description": "CVE-2007-2447 - Samba usermap script", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-06-30T00:13:31Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "xbufu/CVE-2007-2447", + "html_url": "https://github.com/xbufu/CVE-2007-2447", + "description": "Exploit code for CVE-2007-2447 written in Python3.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-10-03T21:38:19Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "ozuma/CVE-2007-2447", + "html_url": "https://github.com/ozuma/CVE-2007-2447", + "description": "Exploit Samba", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2021-03-14T17:48:23Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "s4msec/CVE-2007-2447", + "html_url": "https://github.com/s4msec/CVE-2007-2447", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-12-11T04:50:54Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "3x1t1um/CVE-2007-2447", + "html_url": "https://github.com/3x1t1um/CVE-2007-2447", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-04-22T11:47:16Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "Aviksaikat/CVE-2007-2447", + "html_url": "https://github.com/Aviksaikat/CVE-2007-2447", + "description": "automated script for exploiting CVE-2007-2447", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-10-14T09:01:29Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "0xKn/CVE-2007-2447", + "html_url": "https://github.com/0xKn/CVE-2007-2447", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-06T20:39:21Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "b33m0x00/CVE-2007-2447", + "html_url": "https://github.com/b33m0x00/CVE-2007-2447", + "description": "CVE-2007-2447 samba remote code execution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-20T08:11:11Z" + }, + { + "name": "cve-2007-2447", + "full_name": "Juantos/cve-2007-2447", + "html_url": "https://github.com/Juantos/cve-2007-2447", + "description": "Samba 3.0.0 - 3.0.25rc3", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-28T20:51:09Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "cherrera0001/CVE-2007-2447", + "html_url": "https://github.com/cherrera0001/CVE-2007-2447", + "description": " Samba usermap script.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-29T03:48:01Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "JoseBarrios/CVE-2007-2447", + "html_url": "https://github.com/JoseBarrios/CVE-2007-2447", + "description": "Remote Command Injection Vulnerability (CVE-2007-2447), allows remote attackers to execute arbitrary commands by specifying a Samba username containing shell meta characters.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-01-20T02:30:35Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "testaross4/CVE-2007-2447", + "html_url": "https://github.com/testaross4/CVE-2007-2447", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-13T14:15:28Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "G01d3nW01f/CVE-2007-2447", + "html_url": "https://github.com/G01d3nW01f/CVE-2007-2447", + "description": "cve-2007-2447 this script was rewrite the part of Metasploit modules to python3", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-16T08:48:19Z" + }, + { + "name": "CVE-2007-2447", + "full_name": "foudadev/CVE-2007-2447", + "html_url": "https://github.com/foudadev/CVE-2007-2447", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-07-09T17:04:54Z" + }, + { + "name": "CVE-2007-2447_python", + "full_name": "bdunlap9/CVE-2007-2447_python", + "html_url": "https://github.com/bdunlap9/CVE-2007-2447_python", + "description": "Exploit i used in HTB", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-12-27T05:18:44Z" + }, + { + "name": "exploit-CVE-2007-2447", + "full_name": "xlcc4096/exploit-CVE-2007-2447", + "html_url": "https://github.com/xlcc4096/exploit-CVE-2007-2447", + "description": "Exploit for the vulnerability CVE-2007-2447", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-06T18:04:44Z" + }, + { + "name": "CVE-2007-2447-Exploit", + "full_name": "IamLucif3r/CVE-2007-2447-Exploit", + "html_url": "https://github.com/IamLucif3r/CVE-2007-2447-Exploit", + "description": "This is a exploit for CVE-2007-2447; Vulnerable SMB ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-08T20:03:32Z" + }, + { + "name": "CVE-2007-2447-RCE", + "full_name": "MikeRega7/CVE-2007-2447-RCE", + "html_url": "https://github.com/MikeRega7/CVE-2007-2447-RCE", + "description": "Samba 3.0.20", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-15T20:13:17Z" + }, + { + "name": "CVE-2007-2447-Exploit", + "full_name": "elphon/CVE-2007-2447-Exploit", + "html_url": "https://github.com/elphon/CVE-2007-2447-Exploit", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-08T13:22:26Z" + }, + { + "name": "Samba-CVE-2007-2447-Exploit", + "full_name": "ShivamDey/Samba-CVE-2007-2447-Exploit", + "html_url": "https://github.com/ShivamDey/Samba-CVE-2007-2447-Exploit", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-21T05:43:04Z" + }, + { + "name": "samba-3.0.24-CVE-2007-2447-vunerable-", + "full_name": "3t4n/samba-3.0.24-CVE-2007-2447-vunerable-", + "html_url": "https://github.com/3t4n/samba-3.0.24-CVE-2007-2447-vunerable-", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-07-23T03:19:10Z" + }, + { + "name": "CVE-2007-2447_Samba_3.0.25rc3", + "full_name": "WildfootW/CVE-2007-2447_Samba_3.0.25rc3", + "html_url": "https://github.com/WildfootW/CVE-2007-2447_Samba_3.0.25rc3", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-09T15:04:44Z" + } +] \ No newline at end of file diff --git a/exploits/2007/CVE-2007-5962.json b/exploits/2007/CVE-2007-5962.json new file mode 100644 index 0000000..64852dd --- /dev/null +++ b/exploits/2007/CVE-2007-5962.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2007-5962", + "full_name": "antogit-sys/CVE-2007-5962", + "html_url": "https://github.com/antogit-sys/CVE-2007-5962", + "description": "vsftpd 2.0.5 - 'CWD' (Authenticated) Remote Memory Consumption", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-05-22T07:57:44Z" + } +] \ No newline at end of file diff --git a/exploits/2008/CVE-2008-1912.json b/exploits/2008/CVE-2008-1912.json new file mode 100644 index 0000000..71b6cf8 --- /dev/null +++ b/exploits/2008/CVE-2008-1912.json @@ -0,0 +1,11 @@ +[ + { + "name": "phpcms-2008-CVE-2018-19127", + "full_name": "ab1gale/phpcms-2008-CVE-2018-19127", + "html_url": "https://github.com/ab1gale/phpcms-2008-CVE-2018-19127", + "description": null, + "stargazers_count": 41, + "forks_count": 7, + "created_at": "2018-11-09T09:51:26Z" + } +] \ No newline at end of file diff --git a/exploits/2008/CVE-2008-4654.json b/exploits/2008/CVE-2008-4654.json new file mode 100644 index 0000000..9c76f44 --- /dev/null +++ b/exploits/2008/CVE-2008-4654.json @@ -0,0 +1,38 @@ +[ + { + "name": "VLC-CVE-2008-4654-Exploit", + "full_name": "KernelErr/VLC-CVE-2008-4654-Exploit", + "html_url": "https://github.com/KernelErr/VLC-CVE-2008-4654-Exploit", + "description": "An EXP could run on Windows x64 against CVE-2008-4654.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2017-08-18T05:22:29Z" + }, + { + "name": "CVE-2008-4654", + "full_name": "rnnsz/CVE-2008-4654", + "html_url": "https://github.com/rnnsz/CVE-2008-4654", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-31T18:27:55Z" + }, + { + "name": "CVE-2008-4654", + "full_name": "bongbongco/CVE-2008-4654", + "html_url": "https://github.com/bongbongco/CVE-2008-4654", + "description": "VideoLAN VLC media player 0.9.4 Media Player ty.c buffer overflow", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-07-02T23:33:30Z" + }, + { + "name": "CVE-2008-4654", + "full_name": "Hexastrike/CVE-2008-4654", + "html_url": "https://github.com/Hexastrike/CVE-2008-4654", + "description": "A fully functional exploit for a stack-based buffer overflow vulnerability in VideoLan’s VLC Media Player 0.9.4 when processing TiVo files.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-19T18:48:32Z" + } +] \ No newline at end of file diff --git a/exploits/2008/CVE-2008-6970.json b/exploits/2008/CVE-2008-6970.json new file mode 100644 index 0000000..5a6955d --- /dev/null +++ b/exploits/2008/CVE-2008-6970.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2008-6970", + "full_name": "KyomaHooin/CVE-2008-6970", + "html_url": "https://github.com/KyomaHooin/CVE-2008-6970", + "description": "Blind SQL injection brute force.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-05-05T14:13:33Z" + } +] \ No newline at end of file diff --git a/exploits/2010/CVE-2010-0219.json b/exploits/2010/CVE-2010-0219.json new file mode 100644 index 0000000..2364227 --- /dev/null +++ b/exploits/2010/CVE-2010-0219.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2010-0219", + "full_name": "veritas-rt/CVE-2010-0219", + "html_url": "https://github.com/veritas-rt/CVE-2010-0219", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-07-28T14:10:52Z" + } +] \ No newline at end of file diff --git a/exploits/2011/CVE-2011-3556.json b/exploits/2011/CVE-2011-3556.json new file mode 100644 index 0000000..6f56bb4 --- /dev/null +++ b/exploits/2011/CVE-2011-3556.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve_2011_3556", + "full_name": "sk4la/cve_2011_3556", + "html_url": "https://github.com/sk4la/cve_2011_3556", + "description": "Python 3 implementation of an existing CVE-2011-3556 proof of concept (PoC).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-01-29T20:22:09Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-0158.json b/exploits/2012/CVE-2012-0158.json new file mode 100644 index 0000000..841fe15 --- /dev/null +++ b/exploits/2012/CVE-2012-0158.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2012-0158-reproduction", + "full_name": "Sunqiz/CVE-2012-0158-reproduction", + "html_url": "https://github.com/Sunqiz/CVE-2012-0158-reproduction", + "description": "CVE-2012-0158复现", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-08-15T06:59:06Z" + }, + { + "name": "Exploit-Win32.CVE-2012-0158.F.doc", + "full_name": "RobertoLeonFR-ES/Exploit-Win32.CVE-2012-0158.F.doc", + "html_url": "https://github.com/RobertoLeonFR-ES/Exploit-Win32.CVE-2012-0158.F.doc", + "description": "the name of virus is the detection of microsoft defender, is the tipic antivirus", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-03T21:13:13Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-0507.json b/exploits/2012/CVE-2012-0507.json new file mode 100644 index 0000000..6c72049 --- /dev/null +++ b/exploits/2012/CVE-2012-0507.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve2012-0507", + "full_name": "frg316/cve2012-0507", + "html_url": "https://github.com/frg316/cve2012-0507", + "description": "AtomicReferenceArray Hack", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2014-07-30T23:57:23Z" + } +] \ No newline at end of file diff --git a/exploits/2012/CVE-2012-4792.json b/exploits/2012/CVE-2012-4792.json new file mode 100644 index 0000000..fc26a53 --- /dev/null +++ b/exploits/2012/CVE-2012-4792.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2012-4792", + "full_name": "WizardVan/CVE-2012-4792", + "html_url": "https://github.com/WizardVan/CVE-2012-4792", + "description": "CVE-2012-4792 simple calc exploitation", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2015-05-03T18:33:28Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2165.json b/exploits/2013/CVE-2013-2165.json new file mode 100644 index 0000000..6d14c54 --- /dev/null +++ b/exploits/2013/CVE-2013-2165.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2013-2165", + "full_name": "Pastea/CVE-2013-2165", + "html_url": "https://github.com/Pastea/CVE-2013-2165", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-11-08T21:07:35Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-2186.json b/exploits/2013/CVE-2013-2186.json new file mode 100644 index 0000000..5369647 --- /dev/null +++ b/exploits/2013/CVE-2013-2186.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE_2013_2186", + "full_name": "sa1g0n1337/CVE_2013_2186", + "html_url": "https://github.com/sa1g0n1337/CVE_2013_2186", + "description": "Source code for CVE-2013-2186", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-04-23T04:56:29Z" + }, + { + "name": "Payload_CVE_2013_2186", + "full_name": "sa1g0n1337/Payload_CVE_2013_2186", + "html_url": "https://github.com/sa1g0n1337/Payload_CVE_2013_2186", + "description": "Code generate payload for CVE-2013-2186", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-04-23T04:49:13Z" + } +] \ No newline at end of file diff --git a/exploits/2013/CVE-2013-6282.json b/exploits/2013/CVE-2013-6282.json new file mode 100644 index 0000000..80cfe1f --- /dev/null +++ b/exploits/2013/CVE-2013-6282.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2013-6282", + "full_name": "timwr/CVE-2013-6282", + "html_url": "https://github.com/timwr/CVE-2013-6282", + "description": "CVE-2013-6282 proof of concept for Android", + "stargazers_count": 20, + "forks_count": 19, + "created_at": "2016-12-19T16:14:18Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-0160.json b/exploits/2014/CVE-2014-0160.json new file mode 100644 index 0000000..baee201 --- /dev/null +++ b/exploits/2014/CVE-2014-0160.json @@ -0,0 +1,146 @@ +[ + { + "name": "patch-openssl-CVE-2014-0160", + "full_name": "jdauphant/patch-openssl-CVE-2014-0160", + "html_url": "https://github.com/jdauphant/patch-openssl-CVE-2014-0160", + "description": "Patch openssl #heartbleed with ansible ", + "stargazers_count": 19, + "forks_count": 8, + "created_at": "2014-04-08T09:19:49Z" + }, + { + "name": "vaas-cve-2014-0160", + "full_name": "hmlio/vaas-cve-2014-0160", + "html_url": "https://github.com/hmlio/vaas-cve-2014-0160", + "description": "Vulnerability as a service: showcasing CVS-2014-0160, a.k.a. Heartbleed", + "stargazers_count": 15, + "forks_count": 8, + "created_at": "2015-07-12T22:40:54Z" + }, + { + "name": "CVE-2014-0160", + "full_name": "0x90/CVE-2014-0160", + "html_url": "https://github.com/0x90/CVE-2014-0160", + "description": "Heartbleed variants", + "stargazers_count": 6, + "forks_count": 13, + "created_at": "2014-04-10T02:47:43Z" + }, + { + "name": "CVE-2014-0160-Chrome-Plugin", + "full_name": "Xyl2k/CVE-2014-0160-Chrome-Plugin", + "html_url": "https://github.com/Xyl2k/CVE-2014-0160-Chrome-Plugin", + "description": "Heartbleed", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2016-02-16T15:49:55Z" + }, + { + "name": "OpenSSL-HeartBleed-CVE-2014-0160-PoC", + "full_name": "caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC", + "html_url": "https://github.com/caiqiqi/OpenSSL-HeartBleed-CVE-2014-0160-PoC", + "description": "来自:https://www.freebuf.com/articles/web/31700.html", + "stargazers_count": 0, + "forks_count": 4, + "created_at": "2018-11-08T02:50:28Z" + }, + { + "name": "cve-2014-0160", + "full_name": "cved-sources/cve-2014-0160", + "html_url": "https://github.com/cved-sources/cve-2014-0160", + "description": "cve-2014-0160", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2019-01-06T20:57:53Z" + }, + { + "name": "CVE-2014-0160", + "full_name": "ice-security88/CVE-2014-0160", + "html_url": "https://github.com/ice-security88/CVE-2014-0160", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2014-04-10T04:27:10Z" + }, + { + "name": "CVE-2014-0160", + "full_name": "fb1h2s/CVE-2014-0160", + "html_url": "https://github.com/fb1h2s/CVE-2014-0160", + "description": "openssl Heart Bleed Exploit: CVE-2014-0160 Mass Security Auditor", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2014-04-08T22:29:55Z" + }, + { + "name": "CVE-2014-0160-Scanner", + "full_name": "obayesshelton/CVE-2014-0160-Scanner", + "html_url": "https://github.com/obayesshelton/CVE-2014-0160-Scanner", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2014-04-08T14:22:36Z" + }, + { + "name": "CVE-2014-0160_Heartbleed", + "full_name": "n3rdh4x0r/CVE-2014-0160_Heartbleed", + "html_url": "https://github.com/n3rdh4x0r/CVE-2014-0160_Heartbleed", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-24T11:53:16Z" + }, + { + "name": "cve-2014-0160-heartbleed", + "full_name": "timsonner/cve-2014-0160-heartbleed", + "html_url": "https://github.com/timsonner/cve-2014-0160-heartbleed", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-31T01:12:02Z" + }, + { + "name": "CVE-2014-0160-Chrome-Plugin", + "full_name": "MrE-Fog/CVE-2014-0160-Chrome-Plugin", + "html_url": "https://github.com/MrE-Fog/CVE-2014-0160-Chrome-Plugin", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-30T13:56:47Z" + }, + { + "name": "CVE-2014-0160-HeartBleed", + "full_name": "yashfren/CVE-2014-0160-HeartBleed", + "html_url": "https://github.com/yashfren/CVE-2014-0160-HeartBleed", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-20T13:44:54Z" + }, + { + "name": "cve-2014-0160-Yunfeng-Jiang", + "full_name": "marstornado/cve-2014-0160-Yunfeng-Jiang", + "html_url": "https://github.com/marstornado/cve-2014-0160-Yunfeng-Jiang", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2015-06-09T03:55:14Z" + }, + { + "name": "cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS", + "full_name": "artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS", + "html_url": "https://github.com/artofscripting-zz/cmty-ssl-heartbleed-CVE-2014-0160-HTTP-HTTPS", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-04-02T17:08:01Z" + }, + { + "name": "CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed", + "full_name": "WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed", + "html_url": "https://github.com/WildfootW/CVE-2014-0160_OpenSSL_1.0.1f_Heartbleed", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-09T15:08:21Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-0166.json b/exploits/2014/CVE-2014-0166.json new file mode 100644 index 0000000..6dc6122 --- /dev/null +++ b/exploits/2014/CVE-2014-0166.json @@ -0,0 +1,11 @@ +[ + { + "name": "POC-CVE-2014-0166", + "full_name": "Ettack/POC-CVE-2014-0166", + "html_url": "https://github.com/Ettack/POC-CVE-2014-0166", + "description": "POC of CVE-2014-0166 (WordPress cookie forgery vulnerability)", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2014-04-26T10:14:44Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-0472.json b/exploits/2014/CVE-2014-0472.json new file mode 100644 index 0000000..58b2f86 --- /dev/null +++ b/exploits/2014/CVE-2014-0472.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2014-0472", + "full_name": "christasa/CVE-2014-0472", + "html_url": "https://github.com/christasa/CVE-2014-0472", + "description": "CVE-2014-0472 Django unexpected code execution using reverse()", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2020-09-23T16:21:57Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-0816.json b/exploits/2014/CVE-2014-0816.json new file mode 100644 index 0000000..b15e77b --- /dev/null +++ b/exploits/2014/CVE-2014-0816.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2014-0816", + "full_name": "tandasat/CVE-2014-0816", + "html_url": "https://github.com/tandasat/CVE-2014-0816", + "description": "CVE-2014-0816", + "stargazers_count": 25, + "forks_count": 11, + "created_at": "2014-02-27T03:07:52Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-1428.json b/exploits/2014/CVE-2014-1428.json new file mode 100644 index 0000000..9dd4472 --- /dev/null +++ b/exploits/2014/CVE-2014-1428.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-14287-CVE-2014-6271", + "full_name": "Sindayifu/CVE-2019-14287-CVE-2014-6271", + "html_url": "https://github.com/Sindayifu/CVE-2019-14287-CVE-2014-6271", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-11-13T14:17:19Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-1767.json b/exploits/2014/CVE-2014-1767.json new file mode 100644 index 0000000..02ba0ca --- /dev/null +++ b/exploits/2014/CVE-2014-1767.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2014-1767-EXP-PAPER", + "full_name": "ExploitCN/CVE-2014-1767-EXP-PAPER", + "html_url": "https://github.com/ExploitCN/CVE-2014-1767-EXP-PAPER", + "description": "CVE-2014-1767在win7_x64平台的EXP和分析文章", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-02-12T08:57:19Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-1773.json b/exploits/2014/CVE-2014-1773.json new file mode 100644 index 0000000..11a50ca --- /dev/null +++ b/exploits/2014/CVE-2014-1773.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2014-1773", + "full_name": "day6reak/CVE-2014-1773", + "html_url": "https://github.com/day6reak/CVE-2014-1773", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2015-01-20T23:32:21Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-3566.json b/exploits/2014/CVE-2014-3566.json new file mode 100644 index 0000000..bccf650 --- /dev/null +++ b/exploits/2014/CVE-2014-3566.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2014-3566-poodle-cookbook", + "full_name": "mikesplain/CVE-2014-3566-poodle-cookbook", + "html_url": "https://github.com/mikesplain/CVE-2014-3566-poodle-cookbook", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2014-10-16T01:24:38Z" + }, + { + "name": "openssl_g2.5_CVE-2014-3566", + "full_name": "uthrasri/openssl_g2.5_CVE-2014-3566", + "html_url": "https://github.com/uthrasri/openssl_g2.5_CVE-2014-3566", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T10:57:31Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-3570.json b/exploits/2014/CVE-2014-3570.json new file mode 100644 index 0000000..22aed56 --- /dev/null +++ b/exploits/2014/CVE-2014-3570.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2014-3570", + "full_name": "uthrasri/CVE-2014-3570", + "html_url": "https://github.com/uthrasri/CVE-2014-3570", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T15:19:36Z" + }, + { + "name": "openssl_G2.5_CVE-2014-3570", + "full_name": "uthrasri/openssl_G2.5_CVE-2014-3570", + "html_url": "https://github.com/uthrasri/openssl_G2.5_CVE-2014-3570", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T13:04:45Z" + }, + { + "name": "Openssl_G2.5_CVE-2014-3570_01", + "full_name": "uthrasri/Openssl_G2.5_CVE-2014-3570_01", + "html_url": "https://github.com/uthrasri/Openssl_G2.5_CVE-2014-3570_01", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T14:33:31Z" + }, + { + "name": "CVE-2014-3570_G2.5_openssl_no_patch", + "full_name": "uthrasri/CVE-2014-3570_G2.5_openssl_no_patch", + "html_url": "https://github.com/uthrasri/CVE-2014-3570_G2.5_openssl_no_patch", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-07T17:29:28Z" + } +] \ No newline at end of file diff --git a/exploits/2014/CVE-2014-9301.json b/exploits/2014/CVE-2014-9301.json new file mode 100644 index 0000000..9afa26a --- /dev/null +++ b/exploits/2014/CVE-2014-9301.json @@ -0,0 +1,11 @@ +[ + { + "name": "burp-alfresco-referer-proxy-cve-2014-9301", + "full_name": "ottimo/burp-alfresco-referer-proxy-cve-2014-9301", + "html_url": "https://github.com/ottimo/burp-alfresco-referer-proxy-cve-2014-9301", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-03-21T14:05:12Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-0291.json b/exploits/2015/CVE-2015-0291.json new file mode 100644 index 0000000..9d78d5a --- /dev/null +++ b/exploits/2015/CVE-2015-0291.json @@ -0,0 +1,11 @@ +[ + { + "name": "patch-openssl-CVE-2014-0291_CVE-2015-0204", + "full_name": "niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204", + "html_url": "https://github.com/niccoX/patch-openssl-CVE-2014-0291_CVE-2015-0204", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2015-03-23T10:18:08Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1427.json b/exploits/2015/CVE-2015-1427.json new file mode 100644 index 0000000..d11ae3a --- /dev/null +++ b/exploits/2015/CVE-2015-1427.json @@ -0,0 +1,56 @@ +[ + { + "name": "exploit-CVE-2015-1427", + "full_name": "t0kx/exploit-CVE-2015-1427", + "html_url": "https://github.com/t0kx/exploit-CVE-2015-1427", + "description": "Elasticsearch 1.4.0 < 1.4.2 Remote Code Execution exploit and vulnerable container", + "stargazers_count": 33, + "forks_count": 16, + "created_at": "2017-01-09T20:08:56Z" + }, + { + "name": "cve2015_1427", + "full_name": "h3inzzz/cve2015_1427", + "html_url": "https://github.com/h3inzzz/cve2015_1427", + "description": "PoC for CVE-2015_1427", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-12-21T15:02:55Z" + }, + { + "name": "cve-2015-1427", + "full_name": "cved-sources/cve-2015-1427", + "html_url": "https://github.com/cved-sources/cve-2015-1427", + "description": "cve-2015-1427", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-06T21:18:13Z" + }, + { + "name": "CVE-2015-1427", + "full_name": "xpgdgit/CVE-2015-1427", + "html_url": "https://github.com/xpgdgit/CVE-2015-1427", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-29T09:14:56Z" + }, + { + "name": "CVE-2015-1427-for-trixie", + "full_name": "Sebikea/CVE-2015-1427-for-trixie", + "html_url": "https://github.com/Sebikea/CVE-2015-1427-for-trixie", + "description": "To test elasticsearch vulnerabillity on newer version of debian", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-10T15:33:18Z" + }, + { + "name": "Groovy-scripting-engine-CVE-2015-1427", + "full_name": "cyberharsh/Groovy-scripting-engine-CVE-2015-1427", + "html_url": "https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-06-22T05:00:22Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1769.json b/exploits/2015/CVE-2015-1769.json new file mode 100644 index 0000000..205334d --- /dev/null +++ b/exploits/2015/CVE-2015-1769.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-1769", + "full_name": "int0/CVE-2015-1769", + "html_url": "https://github.com/int0/CVE-2015-1769", + "description": "PoC for CVE-2015-1769", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-02-17T03:25:53Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1788.json b/exploits/2015/CVE-2015-1788.json new file mode 100644 index 0000000..0e31222 --- /dev/null +++ b/exploits/2015/CVE-2015-1788.json @@ -0,0 +1,11 @@ +[ + { + "name": "OpenSSL_1_0_1g_CVE-2015-1788", + "full_name": "pazhanivel07/OpenSSL_1_0_1g_CVE-2015-1788", + "html_url": "https://github.com/pazhanivel07/OpenSSL_1_0_1g_CVE-2015-1788", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-03T06:22:42Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1790.json b/exploits/2015/CVE-2015-1790.json new file mode 100644 index 0000000..077dd67 --- /dev/null +++ b/exploits/2015/CVE-2015-1790.json @@ -0,0 +1,11 @@ +[ + { + "name": "OpenSSL-1_0_1g_CVE-2015-1790", + "full_name": "Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790", + "html_url": "https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1790", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-06T11:20:35Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1791.json b/exploits/2015/CVE-2015-1791.json new file mode 100644 index 0000000..5a6dda1 --- /dev/null +++ b/exploits/2015/CVE-2015-1791.json @@ -0,0 +1,11 @@ +[ + { + "name": "OpenSSL-1_0_1g_CVE-2015-1791", + "full_name": "Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791", + "html_url": "https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1791", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-08T07:28:11Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-1792.json b/exploits/2015/CVE-2015-1792.json new file mode 100644 index 0000000..7c847c1 --- /dev/null +++ b/exploits/2015/CVE-2015-1792.json @@ -0,0 +1,11 @@ +[ + { + "name": "OpenSSL-1_0_1g_CVE-2015-1792", + "full_name": "Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792", + "html_url": "https://github.com/Trinadh465/OpenSSL-1_0_1g_CVE-2015-1792", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-06T14:06:32Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-3073.json b/exploits/2015/CVE-2015-3073.json new file mode 100644 index 0000000..cef7d07 --- /dev/null +++ b/exploits/2015/CVE-2015-3073.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-3073", + "full_name": "reigningshells/CVE-2015-3073", + "html_url": "https://github.com/reigningshells/CVE-2015-3073", + "description": "CVE-2015-3073 PoC", + "stargazers_count": 11, + "forks_count": 5, + "created_at": "2015-09-27T00:19:23Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-5347.json b/exploits/2015/CVE-2015-5347.json new file mode 100644 index 0000000..e3925cd --- /dev/null +++ b/exploits/2015/CVE-2015-5347.json @@ -0,0 +1,11 @@ +[ + { + "name": "wicker-cve-2015-5347", + "full_name": "alexanderkjall/wicker-cve-2015-5347", + "html_url": "https://github.com/alexanderkjall/wicker-cve-2015-5347", + "description": "PoC for cve-2015-5347", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-01-30T16:11:29Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-6637.json b/exploits/2015/CVE-2015-6637.json new file mode 100644 index 0000000..6d060d5 --- /dev/null +++ b/exploits/2015/CVE-2015-6637.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-6637", + "full_name": "betalphafai/CVE-2015-6637", + "html_url": "https://github.com/betalphafai/CVE-2015-6637", + "description": null, + "stargazers_count": 7, + "forks_count": 6, + "created_at": "2016-02-18T14:39:04Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-6639.json b/exploits/2015/CVE-2015-6639.json new file mode 100644 index 0000000..a8e3605 --- /dev/null +++ b/exploits/2015/CVE-2015-6639.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2015-6639", + "full_name": "laginimaineb/cve-2015-6639", + "html_url": "https://github.com/laginimaineb/cve-2015-6639", + "description": "QSEE Privilege Escalation Exploit using PRDiag* commands (CVE-2015-6639)", + "stargazers_count": 119, + "forks_count": 51, + "created_at": "2016-05-02T12:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-6640.json b/exploits/2015/CVE-2015-6640.json new file mode 100644 index 0000000..719b534 --- /dev/null +++ b/exploits/2015/CVE-2015-6640.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-6640", + "full_name": "betalphafai/CVE-2015-6640", + "html_url": "https://github.com/betalphafai/CVE-2015-6640", + "description": null, + "stargazers_count": 11, + "forks_count": 10, + "created_at": "2016-02-15T08:13:20Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-7547.json b/exploits/2015/CVE-2015-7547.json new file mode 100644 index 0000000..78b4a8f --- /dev/null +++ b/exploits/2015/CVE-2015-7547.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2015-7547", + "full_name": "fjserna/CVE-2015-7547", + "html_url": "https://github.com/fjserna/CVE-2015-7547", + "description": "Proof of concept for CVE-2015-7547", + "stargazers_count": 544, + "forks_count": 164, + "created_at": "2016-02-10T21:13:54Z" + }, + { + "name": "cve-2015-7547-public", + "full_name": "eSentire/cve-2015-7547-public", + "html_url": "https://github.com/eSentire/cve-2015-7547-public", + "description": "PoC attack server for CVE-2015-7547 buffer overflow vulnerability in glibc DNS stub resolver (public version)", + "stargazers_count": 10, + "forks_count": 5, + "created_at": "2016-04-05T13:50:28Z" + }, + { + "name": "cve-2015-7547", + "full_name": "jgajek/cve-2015-7547", + "html_url": "https://github.com/jgajek/cve-2015-7547", + "description": "PoC exploit server for CVE-2015-7547", + "stargazers_count": 8, + "forks_count": 5, + "created_at": "2016-03-10T19:47:00Z" + }, + { + "name": "CVE-2015-7547", + "full_name": "cakuzo/CVE-2015-7547", + "html_url": "https://github.com/cakuzo/CVE-2015-7547", + "description": "test script for CVE-2015-7547", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2016-02-17T00:51:22Z" + }, + { + "name": "CVE-2015-7547", + "full_name": "t0r0t0r0/CVE-2015-7547", + "html_url": "https://github.com/t0r0t0r0/CVE-2015-7547", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2016-02-17T11:36:35Z" + }, + { + "name": "CVE-2015-7547", + "full_name": "babykillerblack/CVE-2015-7547", + "html_url": "https://github.com/babykillerblack/CVE-2015-7547", + "description": " glibc getaddrinfo stack-based buffer overflow", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-02-21T20:21:43Z" + }, + { + "name": "CVE-2015-7547-Research", + "full_name": "Stick-U235/CVE-2015-7547-Research", + "html_url": "https://github.com/Stick-U235/CVE-2015-7547-Research", + "description": "CVE-2015-7547 initial research.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-10-24T15:02:23Z" + }, + { + "name": "CVE-2015-7547-master", + "full_name": "miracle03/CVE-2015-7547-master", + "html_url": "https://github.com/miracle03/CVE-2015-7547-master", + "description": "loudong", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-06-04T03:24:21Z" + }, + { + "name": "CVE-2015-7547-proj-master", + "full_name": "bluebluelan/CVE-2015-7547-proj-master", + "html_url": "https://github.com/bluebluelan/CVE-2015-7547-proj-master", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-11-10T08:49:13Z" + }, + { + "name": "Glibc-Vulnerability-Exploit-CVE-2015-7547", + "full_name": "Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547", + "html_url": "https://github.com/Amilaperera12/Glibc-Vulnerability-Exploit-CVE-2015-7547", + "description": "Glibc-Vulnerability-Exploit-CVE-2015-7547", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-12T14:32:41Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-8351.json b/exploits/2015/CVE-2015-8351.json new file mode 100644 index 0000000..94cf13c --- /dev/null +++ b/exploits/2015/CVE-2015-8351.json @@ -0,0 +1,20 @@ +[ + { + "name": "exploit-CVE-2015-8351", + "full_name": "G4sp4rCS/exploit-CVE-2015-8351", + "html_url": "https://github.com/G4sp4rCS/exploit-CVE-2015-8351", + "description": "WordPress Plugin Gwolle Guestbook 1.5.3 - Remote File Inclusion", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-05-08T02:55:32Z" + }, + { + "name": "CVE-2015-8351", + "full_name": "G01d3nW01f/CVE-2015-8351", + "html_url": "https://github.com/G01d3nW01f/CVE-2015-8351", + "description": "this script is exploit for wordpress old plugin gwolle", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-08-06T08:51:41Z" + } +] \ No newline at end of file diff --git a/exploits/2015/CVE-2015-8710.json b/exploits/2015/CVE-2015-8710.json new file mode 100644 index 0000000..4a0e2d2 --- /dev/null +++ b/exploits/2015/CVE-2015-8710.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2015-8710", + "full_name": "Karm/CVE-2015-8710", + "html_url": "https://github.com/Karm/CVE-2015-8710", + "description": "Windows/Linux reproducer", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2016-03-17T10:32:52Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-0095.json b/exploits/2016/CVE-2016-0095.json new file mode 100644 index 0000000..4138fc1 --- /dev/null +++ b/exploits/2016/CVE-2016-0095.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2016-0095-x64", + "full_name": "fengjixuchui/cve-2016-0095-x64", + "html_url": "https://github.com/fengjixuchui/cve-2016-0095-x64", + "description": "windows 7 Ultimate Ultimate x64 poc of cve-2016-0095(MS16-034)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-03-21T09:33:19Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-0100.json b/exploits/2016/CVE-2016-0100.json new file mode 100644 index 0000000..56f86b4 --- /dev/null +++ b/exploits/2016/CVE-2016-0100.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-010033-010045", + "full_name": "zi0Black/CVE-2016-010033-010045", + "html_url": "https://github.com/zi0Black/CVE-2016-010033-010045", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2018-02-12T09:09:42Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-1076.json b/exploits/2016/CVE-2016-1076.json new file mode 100644 index 0000000..86f1dea --- /dev/null +++ b/exploits/2016/CVE-2016-1076.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-10761", + "full_name": "ISSAPolska/CVE-2016-10761", + "html_url": "https://github.com/ISSAPolska/CVE-2016-10761", + "description": "Zapierd-test", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-06-30T08:27:15Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-10761.json b/exploits/2016/CVE-2016-10761.json new file mode 100644 index 0000000..86f1dea --- /dev/null +++ b/exploits/2016/CVE-2016-10761.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-10761", + "full_name": "ISSAPolska/CVE-2016-10761", + "html_url": "https://github.com/ISSAPolska/CVE-2016-10761", + "description": "Zapierd-test", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-06-30T08:27:15Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-2173.json b/exploits/2016/CVE-2016-2173.json new file mode 100644 index 0000000..bc0beaf --- /dev/null +++ b/exploits/2016/CVE-2016-2173.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-2173", + "full_name": "HaToan/CVE-2016-2173", + "html_url": "https://github.com/HaToan/CVE-2016-2173", + "description": null, + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2017-03-29T01:25:40Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-3962.json b/exploits/2016/CVE-2016-3962.json new file mode 100644 index 0000000..ca85ae1 --- /dev/null +++ b/exploits/2016/CVE-2016-3962.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-3962-Exploit", + "full_name": "securifera/CVE-2016-3962-Exploit", + "html_url": "https://github.com/securifera/CVE-2016-3962-Exploit", + "description": "CVE-2016-3962-Exploit", + "stargazers_count": 1, + "forks_count": 4, + "created_at": "2016-07-17T18:43:56Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-4117.json b/exploits/2016/CVE-2016-4117.json new file mode 100644 index 0000000..722cff2 --- /dev/null +++ b/exploits/2016/CVE-2016-4117.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2016-4117-Report", + "full_name": "amit-raut/CVE-2016-4117-Report", + "html_url": "https://github.com/amit-raut/CVE-2016-4117-Report", + "description": "A brief report on CVE-2016-4117 (A vulnerability in Adobe Flash)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2017-02-23T15:00:10Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-4437.json b/exploits/2016/CVE-2016-4437.json new file mode 100644 index 0000000..0524974 --- /dev/null +++ b/exploits/2016/CVE-2016-4437.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2016-4437", + "full_name": "pizza-power/CVE-2016-4437", + "html_url": "https://github.com/pizza-power/CVE-2016-4437", + "description": "Python POC to Exploit CVE-2016-4437 Apache Shiro Deserialization Vulnerability Due to Hardcode Encryption Key", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-12-22T02:26:01Z" + }, + { + "name": "CVE-2016-4437", + "full_name": "xk-mt/CVE-2016-4437", + "html_url": "https://github.com/xk-mt/CVE-2016-4437", + "description": "1.验证CVE-2016-4437、2.解析rememberMe的文件和CBC加密的IV偏移", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-15T08:24:40Z" + }, + { + "name": "CVE-2016-4437", + "full_name": "m3terpreter/CVE-2016-4437", + "html_url": "https://github.com/m3terpreter/CVE-2016-4437", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-06-22T06:08:55Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-4438.json b/exploits/2016/CVE-2016-4438.json new file mode 100644 index 0000000..4ea85f7 --- /dev/null +++ b/exploits/2016/CVE-2016-4438.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2016-4438", + "full_name": "jason3e7/CVE-2016-4438", + "html_url": "https://github.com/jason3e7/CVE-2016-4438", + "description": null, + "stargazers_count": 1, + "forks_count": 4, + "created_at": "2016-06-16T06:28:55Z" + }, + { + "name": "CVE-2016-4438", + "full_name": "tafamace/CVE-2016-4438", + "html_url": "https://github.com/tafamace/CVE-2016-4438", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-11-19T08:49:25Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-5734.json b/exploits/2016/CVE-2016-5734.json new file mode 100644 index 0000000..df6079f --- /dev/null +++ b/exploits/2016/CVE-2016-5734.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2016-5734-docker", + "full_name": "miko550/CVE-2016-5734-docker", + "html_url": "https://github.com/miko550/CVE-2016-5734-docker", + "description": "PhpMyAdmin 4.0.x—4.6.2 Remote Code Execution Vulnerability (CVE-2016-5734)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-09-10T03:12:41Z" + }, + { + "name": "CVE2016-5734", + "full_name": "msharm33/CVE2016-5734", + "html_url": "https://github.com/msharm33/CVE2016-5734", + "description": "Group Project S&P", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-11-28T15:34:24Z" + }, + { + "name": "CVE-2016-5734", + "full_name": "KosukeShimofuji/CVE-2016-5734", + "html_url": "https://github.com/KosukeShimofuji/CVE-2016-5734", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2016-07-08T09:43:26Z" + }, + { + "name": "phpmyadmin4.4_cve-2016-5734", + "full_name": "HKirito/phpmyadmin4.4_cve-2016-5734", + "html_url": "https://github.com/HKirito/phpmyadmin4.4_cve-2016-5734", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-05-22T02:37:42Z" + } +] \ No newline at end of file diff --git a/exploits/2016/CVE-2016-7255.json b/exploits/2016/CVE-2016-7255.json new file mode 100644 index 0000000..51335b9 --- /dev/null +++ b/exploits/2016/CVE-2016-7255.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2016-7255", + "full_name": "FSecureLABS/CVE-2016-7255", + "html_url": "https://github.com/FSecureLABS/CVE-2016-7255", + "description": "An exploit for CVE-2016-7255 on Windows 7/8/8.1/10(pre-anniversary) 64 bit", + "stargazers_count": 81, + "forks_count": 62, + "created_at": "2017-03-02T23:32:08Z" + }, + { + "name": "CVE-2016-7255", + "full_name": "heh3/CVE-2016-7255", + "html_url": "https://github.com/heh3/CVE-2016-7255", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2017-01-13T15:49:58Z" + }, + { + "name": "cve-2016-7255_x86_x64", + "full_name": "bbolmin/cve-2016-7255_x86_x64", + "html_url": "https://github.com/bbolmin/cve-2016-7255_x86_x64", + "description": "porting CVE-2016-7255 to x86 for educational purposes.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2018-09-13T12:47:29Z" + }, + { + "name": "CVE-2016-7255", + "full_name": "homjxi0e/CVE-2016-7255", + "html_url": "https://github.com/homjxi0e/CVE-2016-7255", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2017-04-15T01:46:52Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-0290.json b/exploits/2017/CVE-2017-0290.json new file mode 100644 index 0000000..4f56535 --- /dev/null +++ b/exploits/2017/CVE-2017-0290.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-0290-", + "full_name": "homjxi0e/CVE-2017-0290-", + "html_url": "https://github.com/homjxi0e/CVE-2017-0290-", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2017-05-11T04:01:51Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000.json b/exploits/2017/CVE-2017-1000.json new file mode 100644 index 0000000..534b108 --- /dev/null +++ b/exploits/2017/CVE-2017-1000.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2017-1000117", + "full_name": "greymd/CVE-2017-1000117", + "html_url": "https://github.com/greymd/CVE-2017-1000117", + "description": "Check Git's vulnerability CVE-2017-1000117", + "stargazers_count": 136, + "forks_count": 28, + "created_at": "2017-08-14T15:05:48Z" + }, + { + "name": "sudo-CVE-2017-1000367", + "full_name": "c0d3z3r0/sudo-CVE-2017-1000367", + "html_url": "https://github.com/c0d3z3r0/sudo-CVE-2017-1000367", + "description": null, + "stargazers_count": 112, + "forks_count": 44, + "created_at": "2017-05-30T18:12:38Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "pimps/CVE-2017-1000486", + "html_url": "https://github.com/pimps/CVE-2017-1000486", + "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", + "stargazers_count": 89, + "forks_count": 25, + "created_at": "2018-09-03T03:11:24Z" + }, + { + "name": "CVE-2017-1000353", + "full_name": "vulhub/CVE-2017-1000353", + "html_url": "https://github.com/vulhub/CVE-2017-1000353", + "description": "jenkins CVE-2017-1000353 POC", + "stargazers_count": 56, + "forks_count": 62, + "created_at": "2019-04-12T13:24:26Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "Manouchehri/CVE-2017-1000117", + "html_url": "https://github.com/Manouchehri/CVE-2017-1000117", + "description": null, + "stargazers_count": 16, + "forks_count": 14, + "created_at": "2017-08-11T20:47:53Z" + }, + { + "name": "Blueborne-CVE-2017-1000251", + "full_name": "hayzamjs/Blueborne-CVE-2017-1000251", + "html_url": "https://github.com/hayzamjs/Blueborne-CVE-2017-1000251", + "description": "Blueborne CVE-2017-1000251 PoC for linux machines", + "stargazers_count": 16, + "forks_count": 14, + "created_at": "2017-09-23T06:29:31Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "mogwailabs/CVE-2017-1000486", + "html_url": "https://github.com/mogwailabs/CVE-2017-1000486", + "description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2018-10-17T22:47:30Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "timwr/CVE-2017-1000117", + "html_url": "https://github.com/timwr/CVE-2017-1000117", + "description": "Proof of concept of CVE-2017-1000117", + "stargazers_count": 7, + "forks_count": 16, + "created_at": "2017-08-11T07:03:23Z" + }, + { + "name": "PIE-Stack-Clash-CVE-2017-1000253", + "full_name": "RicterZ/PIE-Stack-Clash-CVE-2017-1000253", + "html_url": "https://github.com/RicterZ/PIE-Stack-Clash-CVE-2017-1000253", + "description": "Demo-ing CVE-2017-1000253 in a container", + "stargazers_count": 5, + "forks_count": 7, + "created_at": "2018-06-18T15:22:01Z" + }, + { + "name": "CVE-2017-1000250-PoC", + "full_name": "olav-st/CVE-2017-1000250-PoC", + "html_url": "https://github.com/olav-st/CVE-2017-1000250-PoC", + "description": "Proof of concept exploit script for CVE-2017-1000250. Written while researching for the essay in TTM4137 Wireless Security.", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2017-11-12T18:18:52Z" + }, + { + "name": "blueborne-CVE-2017-1000251-POC", + "full_name": "own2pwn/blueborne-CVE-2017-1000251-POC", + "html_url": "https://github.com/own2pwn/blueborne-CVE-2017-1000251-POC", + "description": null, + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2017-10-01T10:15:40Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "ieee0824/CVE-2017-1000117", + "html_url": "https://github.com/ieee0824/CVE-2017-1000117", + "description": null, + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2017-08-16T02:05:08Z" + }, + { + "name": "blueborne-CVE-2017-1000251", + "full_name": "sgxgsx/blueborne-CVE-2017-1000251", + "html_url": "https://github.com/sgxgsx/blueborne-CVE-2017-1000251", + "description": "Linux Kernel < 4.13.1 - BlueTooth Buffer Overflow (PoC) BlueBorne - Proof of Concept - Unarmed/Unweaponized - DoS (Crash) only ", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-07-03T12:14:00Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "VulApps/CVE-2017-1000117", + "html_url": "https://github.com/VulApps/CVE-2017-1000117", + "description": null, + "stargazers_count": 3, + "forks_count": 22, + "created_at": "2017-08-12T18:20:02Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "Pastea/CVE-2017-1000486", + "html_url": "https://github.com/Pastea/CVE-2017-1000486", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-08-05T17:42:54Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "AnonymKing/CVE-2017-1000117", + "html_url": "https://github.com/AnonymKing/CVE-2017-1000117", + "description": "CVE-2017-1000117漏洞复现(PoC+Exp)", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2019-06-20T02:55:19Z" + }, + { + "name": "Jenkins-CVE-2017-1000353", + "full_name": "r00t4dm/Jenkins-CVE-2017-1000353", + "html_url": "https://github.com/r00t4dm/Jenkins-CVE-2017-1000353", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2022-10-12T09:30:38Z" + }, + { + "name": "CVE-2017-1000253", + "full_name": "sxlmnwb/CVE-2017-1000253", + "html_url": "https://github.com/sxlmnwb/CVE-2017-1000253", + "description": "Linux Kernel 3.10.0-514.21.2.el7.x86_64 / 3.10.0-514.26.1.el7.x86_64 (CentOS 7) - SUID Position Independent Executable 'PIE' Local Privilege Escalation", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-10-16T23:08:16Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "nkoneko/CVE-2017-1000117", + "html_url": "https://github.com/nkoneko/CVE-2017-1000117", + "description": "GitのCommand Injectionの脆弱性を利用してスクリプトを落として実行する例", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2017-08-18T16:23:53Z" + }, + { + "name": "CVE-2017-1000367", + "full_name": "homjxi0e/CVE-2017-1000367", + "html_url": "https://github.com/homjxi0e/CVE-2017-1000367", + "description": null, + "stargazers_count": 1, + "forks_count": 6, + "created_at": "2017-06-04T12:31:59Z" + }, + { + "name": "CVE-2017-1000112-Adpated", + "full_name": "ol0273st-s/CVE-2017-1000112-Adpated", + "html_url": "https://github.com/ol0273st-s/CVE-2017-1000112-Adpated", + "description": "POE code for CVE-2017-1000112 adapted to both funtion on a specific VM and Escape a Docker", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2020-02-14T13:03:00Z" + }, + { + "name": "CVE-2017-1000028", + "full_name": "NeonNOXX/CVE-2017-1000028", + "html_url": "https://github.com/NeonNOXX/CVE-2017-1000028", + "description": "POC&EXP for GlassFish<4.1.1(not including 4.1.1).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-07T07:35:39Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "leezp/CVE-2017-1000117", + "html_url": "https://github.com/leezp/CVE-2017-1000117", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-05-20T07:25:58Z" + }, + { + "name": "CVE-2017-1000117_wasawasa", + "full_name": "sasairc/CVE-2017-1000117_wasawasa", + "html_url": "https://github.com/sasairc/CVE-2017-1000117_wasawasa", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2017-08-15T08:39:23Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "rootclay/CVE-2017-1000117", + "html_url": "https://github.com/rootclay/CVE-2017-1000117", + "description": "CVE-2017-1000117", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2017-08-16T03:52:27Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "takehaya/CVE-2017-1000117", + "html_url": "https://github.com/takehaya/CVE-2017-1000117", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2017-08-16T14:34:37Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "siling2017/CVE-2017-1000117", + "html_url": "https://github.com/siling2017/CVE-2017-1000117", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-09-04T04:18:19Z" + }, + { + "name": "CVE-2017-1000117", + "full_name": "thelastbyte/CVE-2017-1000117", + "html_url": "https://github.com/thelastbyte/CVE-2017-1000117", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2017-08-12T01:10:49Z" + }, + { + "name": "CVE-2017-1000475", + "full_name": "lajarajorge/CVE-2017-1000475", + "html_url": "https://github.com/lajarajorge/CVE-2017-1000475", + "description": "Unquoted Path Service", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-01-22T21:10:22Z" + }, + { + "name": "CVE-2017-1000427", + "full_name": "ossf-cve-benchmark/CVE-2017-1000427", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-1000427", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:17Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-10000.json b/exploits/2017/CVE-2017-10000.json new file mode 100644 index 0000000..ce5d57e --- /dev/null +++ b/exploits/2017/CVE-2017-10000.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2017-1000028", + "full_name": "NeonNOXX/CVE-2017-1000028", + "html_url": "https://github.com/NeonNOXX/CVE-2017-1000028", + "description": "POC&EXP for GlassFish<4.1.1(not including 4.1.1).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-07T07:35:39Z" + }, + { + "name": "CVE-2017-1000006", + "full_name": "ossf-cve-benchmark/CVE-2017-1000006", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-1000006", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:17Z" + }, + { + "name": "evince-cve-2017-1000083", + "full_name": "matlink/evince-cve-2017-1000083", + "html_url": "https://github.com/matlink/evince-cve-2017-1000083", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-10-30T12:18:11Z" + }, + { + "name": "DWF-CVE-2017-1000000", + "full_name": "smythtech/DWF-CVE-2017-1000000", + "html_url": "https://github.com/smythtech/DWF-CVE-2017-1000000", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-05-17T10:14:54Z" + }, + { + "name": "cve-2017-1000083-atril-nautilus", + "full_name": "matlink/cve-2017-1000083-atril-nautilus", + "html_url": "https://github.com/matlink/cve-2017-1000083-atril-nautilus", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-10-30T12:22:41Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000000.json b/exploits/2017/CVE-2017-1000000.json new file mode 100644 index 0000000..4b95362 --- /dev/null +++ b/exploits/2017/CVE-2017-1000000.json @@ -0,0 +1,11 @@ +[ + { + "name": "DWF-CVE-2017-1000000", + "full_name": "smythtech/DWF-CVE-2017-1000000", + "html_url": "https://github.com/smythtech/DWF-CVE-2017-1000000", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-05-17T10:14:54Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000006.json b/exploits/2017/CVE-2017-1000006.json new file mode 100644 index 0000000..800aafe --- /dev/null +++ b/exploits/2017/CVE-2017-1000006.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-1000006", + "full_name": "ossf-cve-benchmark/CVE-2017-1000006", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-1000006", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:17Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-10004.json b/exploits/2017/CVE-2017-10004.json new file mode 100644 index 0000000..694700f --- /dev/null +++ b/exploits/2017/CVE-2017-10004.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2017-1000486", + "full_name": "pimps/CVE-2017-1000486", + "html_url": "https://github.com/pimps/CVE-2017-1000486", + "description": "Primefaces <= 5.2.21, 5.3.8 or 6.0 - Remote Code Execution Exploit", + "stargazers_count": 89, + "forks_count": 25, + "created_at": "2018-09-03T03:11:24Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "mogwailabs/CVE-2017-1000486", + "html_url": "https://github.com/mogwailabs/CVE-2017-1000486", + "description": "Proof of Concept Exploit for PrimeFaces 5.x EL Injection (CVE-2017-1000486)", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2018-10-17T22:47:30Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "Pastea/CVE-2017-1000486", + "html_url": "https://github.com/Pastea/CVE-2017-1000486", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-08-05T17:42:54Z" + }, + { + "name": "cve-2017-1000486", + "full_name": "cved-sources/cve-2017-1000486", + "html_url": "https://github.com/cved-sources/cve-2017-1000486", + "description": "cve-2017-1000486", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-11T21:11:14Z" + }, + { + "name": "CVE-2017-1000475", + "full_name": "lajarajorge/CVE-2017-1000475", + "html_url": "https://github.com/lajarajorge/CVE-2017-1000475", + "description": "Unquoted Path Service", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-01-22T21:10:22Z" + }, + { + "name": "CVE-2017-1000427", + "full_name": "ossf-cve-benchmark/CVE-2017-1000427", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-1000427", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:17Z" + }, + { + "name": "CVE-2017-1000486", + "full_name": "LongWayHomie/CVE-2017-1000486", + "html_url": "https://github.com/LongWayHomie/CVE-2017-1000486", + "description": "Remote Code Execution exploit for PrimeFaces 5.x - EL Injection (CVE-2017-1000486)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-15T00:04:21Z" + }, + { + "name": "5MMISSI-CVE-2017-1000499", + "full_name": "Villaquiranm/5MMISSI-CVE-2017-1000499", + "html_url": "https://github.com/Villaquiranm/5MMISSI-CVE-2017-1000499", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-01-05T16:33:08Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1000427.json b/exploits/2017/CVE-2017-1000427.json new file mode 100644 index 0000000..3425737 --- /dev/null +++ b/exploits/2017/CVE-2017-1000427.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-1000427", + "full_name": "ossf-cve-benchmark/CVE-2017-1000427", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-1000427", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:17Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1061.json b/exploits/2017/CVE-2017-1061.json new file mode 100644 index 0000000..173c02f --- /dev/null +++ b/exploits/2017/CVE-2017-1061.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-10617", + "full_name": "gteissier/CVE-2017-10617", + "html_url": "https://github.com/gteissier/CVE-2017-10617", + "description": "Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2017-10-11T07:38:18Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-10617.json b/exploits/2017/CVE-2017-10617.json new file mode 100644 index 0000000..173c02f --- /dev/null +++ b/exploits/2017/CVE-2017-10617.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-10617", + "full_name": "gteissier/CVE-2017-10617", + "html_url": "https://github.com/gteissier/CVE-2017-10617", + "description": "Contrail: hard coded credentials (CVE-2017-10616) and XML External Entity (XXE) vulnerability (CVE-2017-10617)", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2017-10-11T07:38:18Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-10952.json b/exploits/2017/CVE-2017-10952.json new file mode 100644 index 0000000..8d966db --- /dev/null +++ b/exploits/2017/CVE-2017-10952.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-10952", + "full_name": "afbase/CVE-2017-10952", + "html_url": "https://github.com/afbase/CVE-2017-10952", + "description": null, + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2019-11-24T02:01:24Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1178.json b/exploits/2017/CVE-2017-1178.json new file mode 100644 index 0000000..8cadad9 --- /dev/null +++ b/exploits/2017/CVE-2017-1178.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-11783", + "full_name": "Sheisback/CVE-2017-11783", + "html_url": "https://github.com/Sheisback/CVE-2017-11783", + "description": "1day Exploit by sheisback", + "stargazers_count": 4, + "forks_count": 5, + "created_at": "2018-08-31T01:48:29Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-11783.json b/exploits/2017/CVE-2017-11783.json new file mode 100644 index 0000000..8cadad9 --- /dev/null +++ b/exploits/2017/CVE-2017-11783.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-11783", + "full_name": "Sheisback/CVE-2017-11783", + "html_url": "https://github.com/Sheisback/CVE-2017-11783", + "description": "1day Exploit by sheisback", + "stargazers_count": 4, + "forks_count": 5, + "created_at": "2018-08-31T01:48:29Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1622.json b/exploits/2017/CVE-2017-1622.json new file mode 100644 index 0000000..0524ec6 --- /dev/null +++ b/exploits/2017/CVE-2017-1622.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2017-16226", + "full_name": "ossf-cve-benchmark/CVE-2017-16226", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-16226", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:18Z" + }, + { + "name": "CVE-2017-16224", + "full_name": "ossf-cve-benchmark/CVE-2017-16224", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-16224", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:18Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16224.json b/exploits/2017/CVE-2017-16224.json new file mode 100644 index 0000000..2c41ee6 --- /dev/null +++ b/exploits/2017/CVE-2017-16224.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16224", + "full_name": "ossf-cve-benchmark/CVE-2017-16224", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-16224", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:18Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16226.json b/exploits/2017/CVE-2017-16226.json new file mode 100644 index 0000000..dee1873 --- /dev/null +++ b/exploits/2017/CVE-2017-16226.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16226", + "full_name": "ossf-cve-benchmark/CVE-2017-16226", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2017-16226", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-30T14:52:18Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16524.json b/exploits/2017/CVE-2017-16524.json new file mode 100644 index 0000000..b6638f2 --- /dev/null +++ b/exploits/2017/CVE-2017-16524.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16524", + "full_name": "realistic-security/CVE-2017-16524", + "html_url": "https://github.com/realistic-security/CVE-2017-16524", + "description": "Unrestricted file upload vulnerability - Web Viewer 1.0.0.193 on Samsung SRN-1670D", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2017-11-05T13:32:43Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1654.json b/exploits/2017/CVE-2017-1654.json new file mode 100644 index 0000000..1dead88 --- /dev/null +++ b/exploits/2017/CVE-2017-1654.json @@ -0,0 +1,11 @@ +[ + { + "name": "A-breif-introduction-of-CVE-2017-16541", + "full_name": "Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541", + "html_url": "https://github.com/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-29T09:52:11Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16541.json b/exploits/2017/CVE-2017-16541.json new file mode 100644 index 0000000..1dead88 --- /dev/null +++ b/exploits/2017/CVE-2017-16541.json @@ -0,0 +1,11 @@ +[ + { + "name": "A-breif-introduction-of-CVE-2017-16541", + "full_name": "Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541", + "html_url": "https://github.com/Ethan-Chen-uwo/A-breif-introduction-of-CVE-2017-16541", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-29T09:52:11Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1689.json b/exploits/2017/CVE-2017-1689.json new file mode 100644 index 0000000..bc3bc8e --- /dev/null +++ b/exploits/2017/CVE-2017-1689.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16894", + "full_name": "ibnurusdianto/CVE-2017-16894", + "html_url": "https://github.com/ibnurusdianto/CVE-2017-16894", + "description": "Project Program sederhana hasil belajar python, untuk mendeteksi CVE 2017 – 16894 (remote attackers can obtain sensitive information) ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-29T18:58:33Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-16894.json b/exploits/2017/CVE-2017-16894.json new file mode 100644 index 0000000..bc3bc8e --- /dev/null +++ b/exploits/2017/CVE-2017-16894.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-16894", + "full_name": "ibnurusdianto/CVE-2017-16894", + "html_url": "https://github.com/ibnurusdianto/CVE-2017-16894", + "description": "Project Program sederhana hasil belajar python, untuk mendeteksi CVE 2017 – 16894 (remote attackers can obtain sensitive information) ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-29T18:58:33Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-17562.json b/exploits/2017/CVE-2017-17562.json new file mode 100644 index 0000000..587e272 --- /dev/null +++ b/exploits/2017/CVE-2017-17562.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2017-17562", + "full_name": "ivanitlearning/CVE-2017-17562", + "html_url": "https://github.com/ivanitlearning/CVE-2017-17562", + "description": "Standalone Python 3 exploit for CVE-2017-17562", + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2019-10-16T16:28:27Z" + }, + { + "name": "CVE-2017-17562", + "full_name": "1337g/CVE-2017-17562", + "html_url": "https://github.com/1337g/CVE-2017-17562", + "description": "CVE-2017-17562 GOAHEAD RCE (Author: Daniel Hodson)", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2017-12-27T05:46:50Z" + }, + { + "name": "bash-CVE-2017-17562", + "full_name": "freitzzz/bash-CVE-2017-17562", + "html_url": "https://github.com/freitzzz/bash-CVE-2017-17562", + "description": "PoC for CVE-2017-17562 written in bash", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-11-17T18:21:54Z" + }, + { + "name": "Goahead-CVE-2017-17562", + "full_name": "crispy-peppers/Goahead-CVE-2017-17562", + "html_url": "https://github.com/crispy-peppers/Goahead-CVE-2017-17562", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-23T08:40:49Z" + }, + { + "name": "GoAhead-cve---2017--17562", + "full_name": "cyberharsh/GoAhead-cve---2017--17562", + "html_url": "https://github.com/cyberharsh/GoAhead-cve---2017--17562", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-06-24T21:06:28Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-1791.json b/exploits/2017/CVE-2017-1791.json new file mode 100644 index 0000000..c51da22 --- /dev/null +++ b/exploits/2017/CVE-2017-1791.json @@ -0,0 +1,11 @@ +[ + { + "name": "rails-cve-2017-17917", + "full_name": "matiasarenhard/rails-cve-2017-17917", + "html_url": "https://github.com/matiasarenhard/rails-cve-2017-17917", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-01-18T22:12:54Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-17917.json b/exploits/2017/CVE-2017-17917.json new file mode 100644 index 0000000..c51da22 --- /dev/null +++ b/exploits/2017/CVE-2017-17917.json @@ -0,0 +1,11 @@ +[ + { + "name": "rails-cve-2017-17917", + "full_name": "matiasarenhard/rails-cve-2017-17917", + "html_url": "https://github.com/matiasarenhard/rails-cve-2017-17917", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-01-18T22:12:54Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-2636.json b/exploits/2017/CVE-2017-2636.json new file mode 100644 index 0000000..0443787 --- /dev/null +++ b/exploits/2017/CVE-2017-2636.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2017-2636-el", + "full_name": "alexzorin/cve-2017-2636-el", + "html_url": "https://github.com/alexzorin/cve-2017-2636-el", + "description": "Ansible role for workaround for CVE-2017-2636 (Red Hat) - https://access.redhat.com/security/cve/CVE-2017-2636", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2017-03-09T23:20:42Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-7184.json b/exploits/2017/CVE-2017-7184.json new file mode 100644 index 0000000..d2576f3 --- /dev/null +++ b/exploits/2017/CVE-2017-7184.json @@ -0,0 +1,20 @@ +[ + { + "name": "cve-2017-7184", + "full_name": "rockl/cve-2017-7184", + "html_url": "https://github.com/rockl/cve-2017-7184", + "description": " the job is not yet finished", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-01-25T01:55:47Z" + }, + { + "name": "cve-2017-7184-bak", + "full_name": "rockl/cve-2017-7184-bak", + "html_url": "https://github.com/rockl/cve-2017-7184-bak", + "description": "not yet fin", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-01-25T02:10:45Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-7648.json b/exploits/2017/CVE-2017-7648.json new file mode 100644 index 0000000..e1d208e --- /dev/null +++ b/exploits/2017/CVE-2017-7648.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-7648.", + "full_name": "notmot/CVE-2017-7648.", + "html_url": "https://github.com/notmot/CVE-2017-7648.", + "description": "A writeup of CVE-2017-7648", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2017-04-10T18:41:59Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-7651.json b/exploits/2017/CVE-2017-7651.json new file mode 100644 index 0000000..2620d83 --- /dev/null +++ b/exploits/2017/CVE-2017-7651.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-7651", + "full_name": "St3v3nsS/CVE-2017-7651", + "html_url": "https://github.com/St3v3nsS/CVE-2017-7651", + "description": "This is the repository used for CVE-2017-7651 for exploiting mosquitto 1.4.14", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-21T12:54:41Z" + } +] \ No newline at end of file diff --git a/exploits/2017/CVE-2017-8641.json b/exploits/2017/CVE-2017-8641.json new file mode 100644 index 0000000..8583100 --- /dev/null +++ b/exploits/2017/CVE-2017-8641.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2017-8641_chakra_Js_GlobalObject", + "full_name": "homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject", + "html_url": "https://github.com/homjxi0e/CVE-2017-8641_chakra_Js_GlobalObject", + "description": "There is a classic heap overflow when eval a string which large enough in Chakra! This issue can be reproduced steadly in uptodate Edge in Win10 WIP. An exception will occur immediatly when opening POC.html in Edge. ", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2017-08-21T20:11:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1000802.json b/exploits/2018/CVE-2018-1000802.json new file mode 100644 index 0000000..b506995 --- /dev/null +++ b/exploits/2018/CVE-2018-1000802.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-1000802-PoC", + "full_name": "tna0y/CVE-2018-1000802-PoC", + "html_url": "https://github.com/tna0y/CVE-2018-1000802-PoC", + "description": "Python CVE-2018-1000802 Proof-of-Concept", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2018-09-14T16:22:12Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1099.json b/exploits/2018/CVE-2018-1099.json new file mode 100644 index 0000000..22a4641 --- /dev/null +++ b/exploits/2018/CVE-2018-1099.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-10993", + "full_name": "nicolastsk/cve-2018-10993", + "html_url": "https://github.com/nicolastsk/cve-2018-10993", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-11-03T20:22:16Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1132.json b/exploits/2018/CVE-2018-1132.json new file mode 100644 index 0000000..418cf0b --- /dev/null +++ b/exploits/2018/CVE-2018-1132.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-11321", + "full_name": "ExploitCN/CVE-2018-11321", + "html_url": "https://github.com/ExploitCN/CVE-2018-11321", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-26T02:28:16Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-11321.json b/exploits/2018/CVE-2018-11321.json new file mode 100644 index 0000000..418cf0b --- /dev/null +++ b/exploits/2018/CVE-2018-11321.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-11321", + "full_name": "ExploitCN/CVE-2018-11321", + "html_url": "https://github.com/ExploitCN/CVE-2018-11321", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-26T02:28:16Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1232.json b/exploits/2018/CVE-2018-1232.json new file mode 100644 index 0000000..c1aacab --- /dev/null +++ b/exploits/2018/CVE-2018-1232.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-12326", + "full_name": "spasm5/CVE-2018-12326", + "html_url": "https://github.com/spasm5/CVE-2018-12326", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-25T01:44:26Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1305.json b/exploits/2018/CVE-2018-1305.json new file mode 100644 index 0000000..ca59669 --- /dev/null +++ b/exploits/2018/CVE-2018-1305.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-1305", + "full_name": "Pa55w0rd/CVE-2018-1305", + "html_url": "https://github.com/Pa55w0rd/CVE-2018-1305", + "description": "Apache Tomcat 安全绕过漏洞 Poc", + "stargazers_count": 7, + "forks_count": 9, + "created_at": "2018-04-11T01:37:58Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1306.json b/exploits/2018/CVE-2018-1306.json new file mode 100644 index 0000000..ea4d09d --- /dev/null +++ b/exploits/2018/CVE-2018-1306.json @@ -0,0 +1,11 @@ +[ + { + "name": "Apache-Pluto-3.0.0--CVE-2018-1306", + "full_name": "JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306", + "html_url": "https://github.com/JJSO12/Apache-Pluto-3.0.0--CVE-2018-1306", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-04-24T06:34:55Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-14009.json b/exploits/2018/CVE-2018-14009.json new file mode 100644 index 0000000..1928592 --- /dev/null +++ b/exploits/2018/CVE-2018-14009.json @@ -0,0 +1,11 @@ +[ + { + "name": "Codiad-CVE-2018-14009", + "full_name": "hidog123/Codiad-CVE-2018-14009", + "html_url": "https://github.com/hidog123/Codiad-CVE-2018-14009", + "description": "Codiad through 2.8.4 allows Remote Code Execution, a different vulnerability than CVE-2017-11366 and CVE-2017-15689", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-27T17:16:35Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1438.json b/exploits/2018/CVE-2018-1438.json new file mode 100644 index 0000000..a355812 --- /dev/null +++ b/exploits/2018/CVE-2018-1438.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-14380", + "full_name": "ossf-cve-benchmark/CVE-2018-14380", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-14380", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-12-01T08:06:10Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-14380.json b/exploits/2018/CVE-2018-14380.json new file mode 100644 index 0000000..a355812 --- /dev/null +++ b/exploits/2018/CVE-2018-14380.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-14380", + "full_name": "ossf-cve-benchmark/CVE-2018-14380", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2018-14380", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-12-01T08:06:10Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-14469.json b/exploits/2018/CVE-2018-14469.json new file mode 100644 index 0000000..8fefadd --- /dev/null +++ b/exploits/2018/CVE-2018-14469.json @@ -0,0 +1,11 @@ +[ + { + "name": "external_tcpdump_CVE-2018-14469", + "full_name": "Trinadh465/external_tcpdump_CVE-2018-14469", + "html_url": "https://github.com/Trinadh465/external_tcpdump_CVE-2018-14469", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-13T13:13:26Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1643.json b/exploits/2018/CVE-2018-1643.json new file mode 100644 index 0000000..9fe79be --- /dev/null +++ b/exploits/2018/CVE-2018-1643.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16431", + "full_name": "RHYru9/CVE-2018-16431", + "html_url": "https://github.com/RHYru9/CVE-2018-16431", + "description": "CVE-2018-16431 mass scanner and single target scan.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-04-04T19:31:57Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16431.json b/exploits/2018/CVE-2018-16431.json new file mode 100644 index 0000000..9fe79be --- /dev/null +++ b/exploits/2018/CVE-2018-16431.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16431", + "full_name": "RHYru9/CVE-2018-16431", + "html_url": "https://github.com/RHYru9/CVE-2018-16431", + "description": "CVE-2018-16431 mass scanner and single target scan.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-04-04T19:31:57Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1680.json b/exploits/2018/CVE-2018-1680.json new file mode 100644 index 0000000..ae725b1 --- /dev/null +++ b/exploits/2018/CVE-2018-1680.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16809", + "full_name": "elkassimyhajar/CVE-2018-16809", + "html_url": "https://github.com/elkassimyhajar/CVE-2018-16809", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-21T12:37:40Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-16809.json b/exploits/2018/CVE-2018-16809.json new file mode 100644 index 0000000..ae725b1 --- /dev/null +++ b/exploits/2018/CVE-2018-16809.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-16809", + "full_name": "elkassimyhajar/CVE-2018-16809", + "html_url": "https://github.com/elkassimyhajar/CVE-2018-16809", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-21T12:37:40Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1796.json b/exploits/2018/CVE-2018-1796.json new file mode 100644 index 0000000..2f3a8a6 --- /dev/null +++ b/exploits/2018/CVE-2018-1796.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-17961", + "full_name": "matlink/CVE-2018-17961", + "html_url": "https://github.com/matlink/CVE-2018-17961", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2018-11-01T13:33:12Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-17961.json b/exploits/2018/CVE-2018-17961.json new file mode 100644 index 0000000..2f3a8a6 --- /dev/null +++ b/exploits/2018/CVE-2018-17961.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-17961", + "full_name": "matlink/CVE-2018-17961", + "html_url": "https://github.com/matlink/CVE-2018-17961", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2018-11-01T13:33:12Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1892.json b/exploits/2018/CVE-2018-1892.json new file mode 100644 index 0000000..b340fa7 --- /dev/null +++ b/exploits/2018/CVE-2018-1892.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-18925", + "full_name": "j4k0m/CVE-2018-18925", + "html_url": "https://github.com/j4k0m/CVE-2018-18925", + "description": "Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2021-09-12T17:57:56Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-18925.json b/exploits/2018/CVE-2018-18925.json new file mode 100644 index 0000000..b340fa7 --- /dev/null +++ b/exploits/2018/CVE-2018-18925.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-18925", + "full_name": "j4k0m/CVE-2018-18925", + "html_url": "https://github.com/j4k0m/CVE-2018-18925", + "description": "Exploitation of CVE-2018-18925 a Remote Code Execution against the Git self hosted tool: Gogs.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2021-09-12T17:57:56Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-1927.json b/exploits/2018/CVE-2018-1927.json new file mode 100644 index 0000000..26c3651 --- /dev/null +++ b/exploits/2018/CVE-2018-1927.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-19276", + "full_name": "mpgn/CVE-2018-19276", + "html_url": "https://github.com/mpgn/CVE-2018-19276", + "description": "CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE", + "stargazers_count": 16, + "forks_count": 6, + "created_at": "2019-03-11T21:28:55Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-19276.json b/exploits/2018/CVE-2018-19276.json new file mode 100644 index 0000000..26c3651 --- /dev/null +++ b/exploits/2018/CVE-2018-19276.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-19276", + "full_name": "mpgn/CVE-2018-19276", + "html_url": "https://github.com/mpgn/CVE-2018-19276", + "description": "CVE-2018-19276 - OpenMRS Insecure Object Deserialization RCE", + "stargazers_count": 16, + "forks_count": 6, + "created_at": "2019-03-11T21:28:55Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-19859.json b/exploits/2018/CVE-2018-19859.json new file mode 100644 index 0000000..e2df5d4 --- /dev/null +++ b/exploits/2018/CVE-2018-19859.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-19859", + "full_name": "WhiteOakSecurity/CVE-2018-19859", + "html_url": "https://github.com/WhiteOakSecurity/CVE-2018-19859", + "description": "CVE-2018-19859 Remote Code Execution Proof of Concept", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-10-22T17:05:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-20186.json b/exploits/2018/CVE-2018-20186.json new file mode 100644 index 0000000..6c7170a --- /dev/null +++ b/exploits/2018/CVE-2018-20186.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2022-20186_CTXZ", + "full_name": "Bariskizilkaya/CVE-2022-20186_CTXZ", + "html_url": "https://github.com/Bariskizilkaya/CVE-2022-20186_CTXZ", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-12-15T17:57:26Z" + }, + { + "name": "CVE-2022-20186", + "full_name": "SmileTabLabo/CVE-2022-20186", + "html_url": "https://github.com/SmileTabLabo/CVE-2022-20186", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-28T15:53:30Z" + }, + { + "name": "CVE-20186892", + "full_name": "namto908/CVE-20186892", + "html_url": "https://github.com/namto908/CVE-20186892", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-12T12:59:50Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-2019.json b/exploits/2018/CVE-2018-2019.json new file mode 100644 index 0000000..06fec76 --- /dev/null +++ b/exploits/2018/CVE-2018-2019.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", + "full_name": "slowmistio/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", + "html_url": "https://github.com/slowmistio/CVE-2019-1003000-and-CVE-2018-1999002-Pre-Auth-RCE-Jenkins", + "description": "Python CVE-2019-1003000 and CVE-2018-1999002 Pre-Auth RCE Jenkins ", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2019-03-06T12:31:57Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-2022.json b/exploits/2018/CVE-2018-2022.json new file mode 100644 index 0000000..7663ff0 --- /dev/null +++ b/exploits/2018/CVE-2018-2022.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-20186_CTXZ", + "full_name": "Bariskizilkaya/CVE-2022-20186_CTXZ", + "html_url": "https://github.com/Bariskizilkaya/CVE-2022-20186_CTXZ", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-12-15T17:57:26Z" + }, + { + "name": "CVE-2022-20186", + "full_name": "SmileTabLabo/CVE-2022-20186", + "html_url": "https://github.com/SmileTabLabo/CVE-2022-20186", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-28T15:53:30Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-2058.json b/exploits/2018/CVE-2018-2058.json new file mode 100644 index 0000000..a2f39e9 --- /dev/null +++ b/exploits/2018/CVE-2018-2058.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-20580", + "full_name": "gscamelo/CVE-2018-20580", + "html_url": "https://github.com/gscamelo/CVE-2018-20580", + "description": "A proof of concept for ReadyAPI 2.5.0/2.6.0 Remote Code Execution Vulnerability.", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2019-05-03T17:53:17Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-20580.json b/exploits/2018/CVE-2018-20580.json new file mode 100644 index 0000000..a2f39e9 --- /dev/null +++ b/exploits/2018/CVE-2018-20580.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-20580", + "full_name": "gscamelo/CVE-2018-20580", + "html_url": "https://github.com/gscamelo/CVE-2018-20580", + "description": "A proof of concept for ReadyAPI 2.5.0/2.6.0 Remote Code Execution Vulnerability.", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2019-05-03T17:53:17Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-2380.json b/exploits/2018/CVE-2018-2380.json new file mode 100644 index 0000000..6a9f982 --- /dev/null +++ b/exploits/2018/CVE-2018-2380.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-2380", + "full_name": "erpscanteam/CVE-2018-2380", + "html_url": "https://github.com/erpscanteam/CVE-2018-2380", + "description": "PoC of Remote Command Execution via Log injection on SAP NetWeaver AS JAVA CRM", + "stargazers_count": 52, + "forks_count": 12, + "created_at": "2018-03-14T09:20:21Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-4013.json b/exploits/2018/CVE-2018-4013.json new file mode 100644 index 0000000..7554a7a --- /dev/null +++ b/exploits/2018/CVE-2018-4013.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-4013", + "full_name": "DoubleMice/cve-2018-4013", + "html_url": "https://github.com/DoubleMice/cve-2018-4013", + "description": "TALOS-2018-0684/cve-2018-4013 poc", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2018-10-24T08:19:25Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-4878.json b/exploits/2018/CVE-2018-4878.json new file mode 100644 index 0000000..cdc36a7 --- /dev/null +++ b/exploits/2018/CVE-2018-4878.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2018-4878", + "full_name": "vysecurity/CVE-2018-4878", + "html_url": "https://github.com/vysecurity/CVE-2018-4878", + "description": "Aggressor Script to launch IE driveby for CVE-2018-4878", + "stargazers_count": 87, + "forks_count": 30, + "created_at": "2018-02-10T09:30:18Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "mdsecactivebreach/CVE-2018-4878", + "html_url": "https://github.com/mdsecactivebreach/CVE-2018-4878", + "description": null, + "stargazers_count": 22, + "forks_count": 20, + "created_at": "2018-02-09T13:30:46Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "SyFi/CVE-2018-4878", + "html_url": "https://github.com/SyFi/CVE-2018-4878", + "description": "Flash Exploit Poc", + "stargazers_count": 8, + "forks_count": 13, + "created_at": "2018-04-04T04:33:44Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "B0fH/CVE-2018-4878", + "html_url": "https://github.com/B0fH/CVE-2018-4878", + "description": "Metasploit module for CVE-2018-4878", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2018-10-17T02:11:24Z" + }, + { + "name": "CVE-2018-4878-", + "full_name": "ydl555/CVE-2018-4878-", + "html_url": "https://github.com/ydl555/CVE-2018-4878-", + "description": "备忘:flash挂马工具备份 CVE-2018-4878", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2018-01-20T12:32:26Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "KathodeN/CVE-2018-4878", + "html_url": "https://github.com/KathodeN/CVE-2018-4878", + "description": "CVE-2018-4878 样本", + "stargazers_count": 0, + "forks_count": 51, + "created_at": "2018-02-23T19:24:40Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "demonsec666/CVE-2018-4878", + "html_url": "https://github.com/demonsec666/CVE-2018-4878", + "description": "Aggressor Script to just launch IE driveby for CVE-2018-4878", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2018-02-09T22:32:11Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "lvyoshino/CVE-2018-4878", + "html_url": "https://github.com/lvyoshino/CVE-2018-4878", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-30T20:45:39Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "Yable/CVE-2018-4878", + "html_url": "https://github.com/Yable/CVE-2018-4878", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2018-12-19T13:22:03Z" + }, + { + "name": "CVE-2018-4878", + "full_name": "ydl555/CVE-2018-4878", + "html_url": "https://github.com/ydl555/CVE-2018-4878", + "description": " CVE-2018-4878 flash 0day", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-06-12T02:57:59Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-4879.json b/exploits/2018/CVE-2018-4879.json new file mode 100644 index 0000000..ea4fade --- /dev/null +++ b/exploits/2018/CVE-2018-4879.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-4879", + "full_name": "H3llozy/CVE-2018-4879", + "html_url": "https://github.com/H3llozy/CVE-2018-4879", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-03-16T04:04:55Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-4901.json b/exploits/2018/CVE-2018-4901.json new file mode 100644 index 0000000..b6955a8 --- /dev/null +++ b/exploits/2018/CVE-2018-4901.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-4901", + "full_name": "bigric3/CVE-2018-4901", + "html_url": "https://github.com/bigric3/CVE-2018-4901", + "description": "crash poc & Leak info PoC", + "stargazers_count": 18, + "forks_count": 5, + "created_at": "2018-03-19T07:27:53Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-5740.json b/exploits/2018/CVE-2018-5740.json new file mode 100644 index 0000000..3d9627e --- /dev/null +++ b/exploits/2018/CVE-2018-5740.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-5740", + "full_name": "sischkg/cve-2018-5740", + "html_url": "https://github.com/sischkg/cve-2018-5740", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2018-08-15T01:50:41Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-5767.json b/exploits/2018/CVE-2018-5767.json new file mode 100644 index 0000000..f4cef0f --- /dev/null +++ b/exploits/2018/CVE-2018-5767.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-5767-AC9", + "full_name": "Scorpion-Security-Labs/CVE-2018-5767-AC9", + "html_url": "https://github.com/Scorpion-Security-Labs/CVE-2018-5767-AC9", + "description": "An implementation of a proof-of-concept for CVE-2018-5767", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-18T18:17:45Z" + }, + { + "name": "CVE-2018-5767-AC9", + "full_name": "db44k/CVE-2018-5767-AC9", + "html_url": "https://github.com/db44k/CVE-2018-5767-AC9", + "description": "An implementation of a proof-of-concept for CVE-2018-5767 (https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5767)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-09T15:51:04Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8174.json b/exploits/2018/CVE-2018-8174.json new file mode 100644 index 0000000..cdc61f3 --- /dev/null +++ b/exploits/2018/CVE-2018-8174.json @@ -0,0 +1,128 @@ +[ + { + "name": "CVE-2018-8174-msf", + "full_name": "0x09AL/CVE-2018-8174-msf", + "html_url": "https://github.com/0x09AL/CVE-2018-8174-msf", + "description": "CVE-2018-8174 - VBScript memory corruption exploit.", + "stargazers_count": 167, + "forks_count": 69, + "created_at": "2018-05-22T21:50:32Z" + }, + { + "name": "CVE-2018-8174_EXP", + "full_name": "Yt1g3r/CVE-2018-8174_EXP", + "html_url": "https://github.com/Yt1g3r/CVE-2018-8174_EXP", + "description": "CVE-2018-8174_python", + "stargazers_count": 141, + "forks_count": 70, + "created_at": "2018-05-30T03:12:32Z" + }, + { + "name": "cve-2018-8174_analysis", + "full_name": "piotrflorczyk/cve-2018-8174_analysis", + "html_url": "https://github.com/piotrflorczyk/cve-2018-8174_analysis", + "description": "Analysis of VBS exploit CVE-2018-8174", + "stargazers_count": 30, + "forks_count": 15, + "created_at": "2018-07-10T19:31:25Z" + }, + { + "name": "CVE-2018-8174", + "full_name": "SyFi/CVE-2018-8174", + "html_url": "https://github.com/SyFi/CVE-2018-8174", + "description": "MS Word MS WordPad via IE VBS Engine RCE ", + "stargazers_count": 7, + "forks_count": 16, + "created_at": "2018-06-01T22:12:54Z" + }, + { + "name": "Rig-Exploit-for-CVE-2018-8174", + "full_name": "orf53975/Rig-Exploit-for-CVE-2018-8174", + "html_url": "https://github.com/orf53975/Rig-Exploit-for-CVE-2018-8174", + "description": "Rig Exploit for CVE-2018-8174 As with its previous campaigns, Rig’s Seamless campaign uses malvertising. In this case, the malvertisements have a hidden iframe that redirects victims to Rig’s landing page, which includes an exploit for CVE-2018-8174 and shellcode. This enables remote code execution of the shellcode obfuscated in the landing page. After successful exploitation, a second-stage downloader is retrieved, which appears to be a variant of SmokeLoader due to the URL. It would then download the final payload, a Monero miner.", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2018-06-26T09:03:45Z" + }, + { + "name": "CVE-2018-8174-exp", + "full_name": "lisinan988/CVE-2018-8174-exp", + "html_url": "https://github.com/lisinan988/CVE-2018-8174-exp", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-11-25T05:06:25Z" + }, + { + "name": "CVE-2018-8174", + "full_name": "delina1/CVE-2018-8174", + "html_url": "https://github.com/delina1/CVE-2018-8174", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-05T02:27:49Z" + }, + { + "name": "CVE-2018-8174_EXP", + "full_name": "DarkFlameMaster-bit/CVE-2018-8174_EXP", + "html_url": "https://github.com/DarkFlameMaster-bit/CVE-2018-8174_EXP", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-05-25T07:48:30Z" + }, + { + "name": "CVE-2018-8174_EXP", + "full_name": "ericisnotrealname/CVE-2018-8174_EXP", + "html_url": "https://github.com/ericisnotrealname/CVE-2018-8174_EXP", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-07-31T03:13:43Z" + }, + { + "name": "CVE-2018-8174-msf", + "full_name": "likekabin/CVE-2018-8174-msf", + "html_url": "https://github.com/likekabin/CVE-2018-8174-msf", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-09-06T04:03:25Z" + }, + { + "name": "CVE-2018-8174_EXP", + "full_name": "delina1/CVE-2018-8174_EXP", + "html_url": "https://github.com/delina1/CVE-2018-8174_EXP", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-05T02:31:54Z" + }, + { + "name": "https-github.com-iBearcat-CVE-2018-8174_EXP", + "full_name": "www201001/https-github.com-iBearcat-CVE-2018-8174_EXP", + "html_url": "https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-24T07:31:07Z" + }, + { + "name": "https-github.com-iBearcat-CVE-2018-8174_EXP", + "full_name": "sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP", + "html_url": "https://github.com/sinisterghost/https-github.com-iBearcat-CVE-2018-8174_EXP", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-03T12:30:07Z" + }, + { + "name": "https-github.com-iBearcat-CVE-2018-8174_EXP.git-", + "full_name": "www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-", + "html_url": "https://github.com/www201001/https-github.com-iBearcat-CVE-2018-8174_EXP.git-", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-24T07:32:39Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8208.json b/exploits/2018/CVE-2018-8208.json new file mode 100644 index 0000000..9325696 --- /dev/null +++ b/exploits/2018/CVE-2018-8208.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8208", + "full_name": "kaisaryousuf/CVE-2018-8208", + "html_url": "https://github.com/kaisaryousuf/CVE-2018-8208", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2018-08-13T06:56:11Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8214.json b/exploits/2018/CVE-2018-8214.json new file mode 100644 index 0000000..302e759 --- /dev/null +++ b/exploits/2018/CVE-2018-8214.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8214", + "full_name": "guwudoor/CVE-2018-8214", + "html_url": "https://github.com/guwudoor/CVE-2018-8214", + "description": null, + "stargazers_count": 0, + "forks_count": 5, + "created_at": "2018-06-25T13:43:58Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8581.json b/exploits/2018/CVE-2018-8581.json new file mode 100644 index 0000000..da2f936 --- /dev/null +++ b/exploits/2018/CVE-2018-8581.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2018-8581", + "full_name": "WyAtu/CVE-2018-8581", + "html_url": "https://github.com/WyAtu/CVE-2018-8581", + "description": "CVE-2018-8581 | Microsoft Exchange Server Elevation of Privilege Vulnerability", + "stargazers_count": 332, + "forks_count": 106, + "created_at": "2018-12-27T06:30:32Z" + }, + { + "name": "CVE-2018-8581", + "full_name": "qiantu88/CVE-2018-8581", + "html_url": "https://github.com/qiantu88/CVE-2018-8581", + "description": "CVE-2018-8581", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2018-12-28T15:47:32Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8587.json b/exploits/2018/CVE-2018-8587.json new file mode 100644 index 0000000..7045fce --- /dev/null +++ b/exploits/2018/CVE-2018-8587.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8587-reproduction", + "full_name": "Sunqiz/CVE-2018-8587-reproduction", + "html_url": "https://github.com/Sunqiz/CVE-2018-8587-reproduction", + "description": "CVE-2018-8587复现", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-10-10T05:57:17Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8611.json b/exploits/2018/CVE-2018-8611.json new file mode 100644 index 0000000..125357f --- /dev/null +++ b/exploits/2018/CVE-2018-8611.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2018-8611", + "full_name": "lsw29475/CVE-2018-8611", + "html_url": "https://github.com/lsw29475/CVE-2018-8611", + "description": null, + "stargazers_count": 9, + "forks_count": 5, + "created_at": "2021-04-27T12:00:24Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-8617.json b/exploits/2018/CVE-2018-8617.json new file mode 100644 index 0000000..0b6d657 --- /dev/null +++ b/exploits/2018/CVE-2018-8617.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2018-8617-aab-r-w-", + "full_name": "bb33bb/cve-2018-8617-aab-r-w-", + "html_url": "https://github.com/bb33bb/cve-2018-8617-aab-r-w-", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-10T07:23:12Z" + } +] \ No newline at end of file diff --git a/exploits/2018/CVE-2018-9059.json b/exploits/2018/CVE-2018-9059.json new file mode 100644 index 0000000..dadfb70 --- /dev/null +++ b/exploits/2018/CVE-2018-9059.json @@ -0,0 +1,11 @@ +[ + { + "name": "easy-file-share-7.2-exploit-CVE-2018-9059", + "full_name": "manojcode/easy-file-share-7.2-exploit-CVE-2018-9059", + "html_url": "https://github.com/manojcode/easy-file-share-7.2-exploit-CVE-2018-9059", + "description": "My version - Easy File Sharing Web Server 7.2 - 'UserID' - Win 7 'DEP' bypass ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2018-05-20T05:13:25Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-0887.json b/exploits/2019/CVE-2019-0887.json new file mode 100644 index 0000000..d02d35f --- /dev/null +++ b/exploits/2019/CVE-2019-0887.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-0887", + "full_name": "t43Wiu6/CVE-2019-0887", + "html_url": "https://github.com/t43Wiu6/CVE-2019-0887", + "description": "exp for CVE-2019-0887", + "stargazers_count": 17, + "forks_count": 9, + "created_at": "2021-01-14T07:49:51Z" + }, + { + "name": "CVE-2019-0887", + "full_name": "qianshuidewajueji/CVE-2019-0887", + "html_url": "https://github.com/qianshuidewajueji/CVE-2019-0887", + "description": null, + "stargazers_count": 11, + "forks_count": 9, + "created_at": "2020-07-19T12:03:44Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-0888.json b/exploits/2019/CVE-2019-0888.json new file mode 100644 index 0000000..28a873d --- /dev/null +++ b/exploits/2019/CVE-2019-0888.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-0888", + "full_name": "sophoslabs/CVE-2019-0888", + "html_url": "https://github.com/sophoslabs/CVE-2019-0888", + "description": "PoC for CVE-2019-0888 - Use-After-Free in Windows ActiveX Data Objects (ADO)", + "stargazers_count": 40, + "forks_count": 25, + "created_at": "2019-06-21T22:26:52Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1008.json b/exploits/2019/CVE-2019-1008.json new file mode 100644 index 0000000..d86f20c --- /dev/null +++ b/exploits/2019/CVE-2019-1008.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10086", + "full_name": "evilangelplus/CVE-2019-10086", + "html_url": "https://github.com/evilangelplus/CVE-2019-10086", + "description": "wait for exp.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-01T02:36:17Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10086.json b/exploits/2019/CVE-2019-10086.json new file mode 100644 index 0000000..d86f20c --- /dev/null +++ b/exploits/2019/CVE-2019-10086.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10086", + "full_name": "evilangelplus/CVE-2019-10086", + "html_url": "https://github.com/evilangelplus/CVE-2019-10086", + "description": "wait for exp.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-11-01T02:36:17Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1009.json b/exploits/2019/CVE-2019-1009.json new file mode 100644 index 0000000..20126ad --- /dev/null +++ b/exploits/2019/CVE-2019-1009.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2019-10092_Docker", + "full_name": "motikan2010/CVE-2019-10092_Docker", + "html_url": "https://github.com/motikan2010/CVE-2019-10092_Docker", + "description": "CVE-2019-10092 Docker - Apache HTTP Server", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2019-12-18T14:15:13Z" + }, + { + "name": "CVE2019-10092", + "full_name": "ro-fes/CVE2019-10092", + "html_url": "https://github.com/ro-fes/CVE2019-10092", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-02T20:14:54Z" + }, + { + "name": "CVE-2019-10092", + "full_name": "mbadanoiu/CVE-2019-10092", + "html_url": "https://github.com/mbadanoiu/CVE-2019-10092", + "description": "CVE-2019-10092: Limited Cross-Site Scripting via \"Proxy Error\" Page in Apache HTTP Server", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-27T20:09:36Z" + }, + { + "name": "CVE-2019-10090", + "full_name": "ossf-cve-benchmark/CVE-2019-10090", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10090", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10090.json b/exploits/2019/CVE-2019-10090.json new file mode 100644 index 0000000..12f741c --- /dev/null +++ b/exploits/2019/CVE-2019-10090.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10090", + "full_name": "ossf-cve-benchmark/CVE-2019-10090", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10090", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10092.json b/exploits/2019/CVE-2019-10092.json new file mode 100644 index 0000000..895b60e --- /dev/null +++ b/exploits/2019/CVE-2019-10092.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2019-10092_Docker", + "full_name": "motikan2010/CVE-2019-10092_Docker", + "html_url": "https://github.com/motikan2010/CVE-2019-10092_Docker", + "description": "CVE-2019-10092 Docker - Apache HTTP Server", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2019-12-18T14:15:13Z" + }, + { + "name": "CVE2019-10092", + "full_name": "ro-fes/CVE2019-10092", + "html_url": "https://github.com/ro-fes/CVE2019-10092", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-02T20:14:54Z" + }, + { + "name": "CVE-2019-10092", + "full_name": "mbadanoiu/CVE-2019-10092", + "html_url": "https://github.com/mbadanoiu/CVE-2019-10092", + "description": "CVE-2019-10092: Limited Cross-Site Scripting via \"Proxy Error\" Page in Apache HTTP Server", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-27T20:09:36Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1010.json b/exploits/2019/CVE-2019-1010.json new file mode 100644 index 0000000..0617c36 --- /dev/null +++ b/exploits/2019/CVE-2019-1010.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2019-1010298", + "full_name": "RKX1209/CVE-2019-1010298", + "html_url": "https://github.com/RKX1209/CVE-2019-1010298", + "description": "Proof of Concept of TrustZone exploit ", + "stargazers_count": 16, + "forks_count": 3, + "created_at": "2019-08-12T15:58:06Z" + }, + { + "name": "CVE-2019-1010174", + "full_name": "NketiahGodfred/CVE-2019-1010174", + "html_url": "https://github.com/NketiahGodfred/CVE-2019-1010174", + "description": " CImg Library v.2.3.3 - command injection", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-01T05:32:57Z" + }, + { + "name": "CVE-2019-1010266", + "full_name": "ossf-cve-benchmark/CVE-2019-1010266", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-1010266", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-1010091", + "full_name": "ossf-cve-benchmark/CVE-2019-1010091", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-1010091", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + }, + { + "name": "CVE-2019-1010268", + "full_name": "Tonyynot14/CVE-2019-1010268", + "html_url": "https://github.com/Tonyynot14/CVE-2019-1010268", + "description": "Python exploit written for CVE-2019-1010268.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-14T21:50:51Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10100.json b/exploits/2019/CVE-2019-10100.json new file mode 100644 index 0000000..c58f34a --- /dev/null +++ b/exploits/2019/CVE-2019-10100.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-1010091", + "full_name": "ossf-cve-benchmark/CVE-2019-1010091", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-1010091", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1022.json b/exploits/2019/CVE-2019-1022.json new file mode 100644 index 0000000..0cc6967 --- /dev/null +++ b/exploits/2019/CVE-2019-1022.json @@ -0,0 +1,20 @@ +[ + { + "name": "linux-3.0.35_CVE-2019-10220", + "full_name": "Trinadh465/linux-3.0.35_CVE-2019-10220", + "html_url": "https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-15T05:37:10Z" + }, + { + "name": "kernel_v4.1.15_CVE-2019-10220", + "full_name": "hshivhare67/kernel_v4.1.15_CVE-2019-10220", + "html_url": "https://github.com/hshivhare67/kernel_v4.1.15_CVE-2019-10220", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-05T11:51:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10220.json b/exploits/2019/CVE-2019-10220.json new file mode 100644 index 0000000..0cc6967 --- /dev/null +++ b/exploits/2019/CVE-2019-10220.json @@ -0,0 +1,20 @@ +[ + { + "name": "linux-3.0.35_CVE-2019-10220", + "full_name": "Trinadh465/linux-3.0.35_CVE-2019-10220", + "html_url": "https://github.com/Trinadh465/linux-3.0.35_CVE-2019-10220", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-15T05:37:10Z" + }, + { + "name": "kernel_v4.1.15_CVE-2019-10220", + "full_name": "hshivhare67/kernel_v4.1.15_CVE-2019-10220", + "html_url": "https://github.com/hshivhare67/kernel_v4.1.15_CVE-2019-10220", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-05T11:51:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-10767.json b/exploits/2019/CVE-2019-10767.json new file mode 100644 index 0000000..a20593c --- /dev/null +++ b/exploits/2019/CVE-2019-10767.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-10767", + "full_name": "ossf-cve-benchmark/CVE-2019-10767", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-10767", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11447.json b/exploits/2019/CVE-2019-11447.json new file mode 100644 index 0000000..e7d1535 --- /dev/null +++ b/exploits/2019/CVE-2019-11447.json @@ -0,0 +1,74 @@ +[ + { + "name": "cve-2019-11447", + "full_name": "thewhiteh4t/cve-2019-11447", + "html_url": "https://github.com/thewhiteh4t/cve-2019-11447", + "description": "CutePHP Cute News 2.1.2 RCE PoC", + "stargazers_count": 8, + "forks_count": 5, + "created_at": "2021-03-18T09:24:29Z" + }, + { + "name": "CVE-2019-11447-POC", + "full_name": "CRFSlick/CVE-2019-11447-POC", + "html_url": "https://github.com/CRFSlick/CVE-2019-11447-POC", + "description": "CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-02-11T21:36:58Z" + }, + { + "name": "CVE-2019-11447-EXP", + "full_name": "khuntor/CVE-2019-11447-EXP", + "html_url": "https://github.com/khuntor/CVE-2019-11447-EXP", + "description": "CuteNews Avatar 2.1.2 Remote Code Execution Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-10-30T08:21:46Z" + }, + { + "name": "CVE-2019-11447_CuteNews-AvatarUploadRCE", + "full_name": "ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE", + "html_url": "https://github.com/ColdFusionX/CVE-2019-11447_CuteNews-AvatarUploadRCE", + "description": "Exploit Code for CVE-2019-11447 aka CuteNews 2.1.2 Avatar upload RCE (Authenticated)", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2021-03-17T12:07:12Z" + }, + { + "name": "CVE-2019-11447", + "full_name": "mt-code/CVE-2019-11447", + "html_url": "https://github.com/mt-code/CVE-2019-11447", + "description": "Exploits CuteNews 2.1.2 via poor file upload checks used when uploading an avatar image leading to RCE.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-10-18T13:49:55Z" + }, + { + "name": "CVE-2019-11447-POC", + "full_name": "dinesh876/CVE-2019-11447-POC", + "html_url": "https://github.com/dinesh876/CVE-2019-11447-POC", + "description": "CuteNews 2.1.2 - CVE-2019-11447 Proof-Of-Concept", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-03-04T07:56:43Z" + }, + { + "name": "CVE-2019-11447.c", + "full_name": "ojo5/CVE-2019-11447.c", + "html_url": "https://github.com/ojo5/CVE-2019-11447.c", + "description": "CVE-2019-11447 written in C", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-22T10:27:55Z" + }, + { + "name": "CVE-2019-11447_reverse_shell_upload", + "full_name": "substing/CVE-2019-11447_reverse_shell_upload", + "html_url": "https://github.com/substing/CVE-2019-11447_reverse_shell_upload", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-28T19:11:09Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1153.json b/exploits/2019/CVE-2019-1153.json new file mode 100644 index 0000000..2980345 --- /dev/null +++ b/exploits/2019/CVE-2019-1153.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-11539", + "full_name": "0xDezzy/CVE-2019-11539", + "html_url": "https://github.com/0xDezzy/CVE-2019-11539", + "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", + "stargazers_count": 132, + "forks_count": 35, + "created_at": "2019-09-04T13:06:02Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-11539.json b/exploits/2019/CVE-2019-11539.json new file mode 100644 index 0000000..2980345 --- /dev/null +++ b/exploits/2019/CVE-2019-11539.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-11539", + "full_name": "0xDezzy/CVE-2019-11539", + "html_url": "https://github.com/0xDezzy/CVE-2019-11539", + "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", + "stargazers_count": 132, + "forks_count": 35, + "created_at": "2019-09-04T13:06:02Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1186.json b/exploits/2019/CVE-2019-1186.json new file mode 100644 index 0000000..1af4362 --- /dev/null +++ b/exploits/2019/CVE-2019-1186.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-11869", + "full_name": "gitrecon1455/CVE-2019-11869", + "html_url": "https://github.com/gitrecon1455/CVE-2019-11869", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-14T00:57:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12594.json b/exploits/2019/CVE-2019-12594.json new file mode 100644 index 0000000..c3f106d --- /dev/null +++ b/exploits/2019/CVE-2019-12594.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12594", + "full_name": "Alexandre-Bartel/CVE-2019-12594", + "html_url": "https://github.com/Alexandre-Bartel/CVE-2019-12594", + "description": "This is a PoC for CVE-2019-12594, a vulnerability in DOSBox 0.74-2.", + "stargazers_count": 12, + "forks_count": 4, + "created_at": "2019-06-27T15:49:16Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1283.json b/exploits/2019/CVE-2019-1283.json new file mode 100644 index 0000000..9aad894 --- /dev/null +++ b/exploits/2019/CVE-2019-1283.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12836", + "full_name": "9lyph/CVE-2019-12836", + "html_url": "https://github.com/9lyph/CVE-2019-12836", + "description": "CVE-2019-12836", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2019-06-16T04:41:29Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12836.json b/exploits/2019/CVE-2019-12836.json new file mode 100644 index 0000000..9aad894 --- /dev/null +++ b/exploits/2019/CVE-2019-12836.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12836", + "full_name": "9lyph/CVE-2019-12836", + "html_url": "https://github.com/9lyph/CVE-2019-12836", + "description": "CVE-2019-12836", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2019-06-16T04:41:29Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1284.json b/exploits/2019/CVE-2019-1284.json new file mode 100644 index 0000000..6282eab --- /dev/null +++ b/exploits/2019/CVE-2019-1284.json @@ -0,0 +1,47 @@ +[ + { + "name": "webmin_cve-2019-12840_poc", + "full_name": "KrE80r/webmin_cve-2019-12840_poc", + "html_url": "https://github.com/KrE80r/webmin_cve-2019-12840_poc", + "description": "A standalone POC for CVE-2019-12840", + "stargazers_count": 8, + "forks_count": 6, + "created_at": "2019-11-09T17:48:39Z" + }, + { + "name": "CVE-2019-12840_POC", + "full_name": "bkaraceylan/CVE-2019-12840_POC", + "html_url": "https://github.com/bkaraceylan/CVE-2019-12840_POC", + "description": "PoC for Webmin Package Update Authenticated Remote Command Execution", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2019-11-05T19:22:45Z" + }, + { + "name": "CVE-2019-12840", + "full_name": "zAbuQasem/CVE-2019-12840", + "html_url": "https://github.com/zAbuQasem/CVE-2019-12840", + "description": "CVE-2019-12840", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-03-30T17:32:30Z" + }, + { + "name": "CVE-2019-12840.py", + "full_name": "WizzzStark/CVE-2019-12840.py", + "html_url": "https://github.com/WizzzStark/CVE-2019-12840.py", + "description": "POC: CVE-2019-12840 (Authenticated RCE - Webmin Package Updates)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-10-05T18:10:05Z" + }, + { + "name": "PoC-CVE-2019-12840", + "full_name": "Pol-Ruiz/PoC-CVE-2019-12840", + "html_url": "https://github.com/Pol-Ruiz/PoC-CVE-2019-12840", + "description": "Esto es una prueba de concepto propia i basica de la vulneravilidad CVE-2019-12840 la qual te da un RCE en root", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-25T23:07:28Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12937.json b/exploits/2019/CVE-2019-12937.json new file mode 100644 index 0000000..f16957f --- /dev/null +++ b/exploits/2019/CVE-2019-12937.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12937-ToaruOS", + "full_name": "AkashicYiTai/CVE-2019-12937-ToaruOS", + "html_url": "https://github.com/AkashicYiTai/CVE-2019-12937-ToaruOS", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-17T02:14:45Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1294.json b/exploits/2019/CVE-2019-1294.json new file mode 100644 index 0000000..aa6b10d --- /dev/null +++ b/exploits/2019/CVE-2019-1294.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12949", + "full_name": "tarantula-team/CVE-2019-12949", + "html_url": "https://github.com/tarantula-team/CVE-2019-12949", + "description": "CVE-2019-12949 ", + "stargazers_count": 26, + "forks_count": 9, + "created_at": "2019-06-25T03:22:23Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-12949.json b/exploits/2019/CVE-2019-12949.json new file mode 100644 index 0000000..aa6b10d --- /dev/null +++ b/exploits/2019/CVE-2019-12949.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-12949", + "full_name": "tarantula-team/CVE-2019-12949", + "html_url": "https://github.com/tarantula-team/CVE-2019-12949", + "description": "CVE-2019-12949 ", + "stargazers_count": 26, + "forks_count": 9, + "created_at": "2019-06-25T03:22:23Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13288.json b/exploits/2019/CVE-2019-13288.json new file mode 100644 index 0000000..83ac009 --- /dev/null +++ b/exploits/2019/CVE-2019-13288.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-13288-POC", + "full_name": "Fineas/CVE-2019-13288-POC", + "html_url": "https://github.com/Fineas/CVE-2019-13288-POC", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-12-21T11:46:41Z" + }, + { + "name": "CVE-2019-13288", + "full_name": "gleaming0/CVE-2019-13288", + "html_url": "https://github.com/gleaming0/CVE-2019-13288", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-16T10:45:12Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1329.json b/exploits/2019/CVE-2019-1329.json new file mode 100644 index 0000000..1244a03 --- /dev/null +++ b/exploits/2019/CVE-2019-1329.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13292-WebERP_4.15", + "full_name": "808ale/CVE-2019-13292-WebERP_4.15", + "html_url": "https://github.com/808ale/CVE-2019-13292-WebERP_4.15", + "description": "This is a Python3 script that demonstrates an exploit for a Blind SQL Injection vulnerability in WebERP version 4.15.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-07-13T04:03:44Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13292.json b/exploits/2019/CVE-2019-13292.json new file mode 100644 index 0000000..1244a03 --- /dev/null +++ b/exploits/2019/CVE-2019-13292.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13292-WebERP_4.15", + "full_name": "808ale/CVE-2019-13292-WebERP_4.15", + "html_url": "https://github.com/808ale/CVE-2019-13292-WebERP_4.15", + "description": "This is a Python3 script that demonstrates an exploit for a Blind SQL Injection vulnerability in WebERP version 4.15.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-07-13T04:03:44Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1363.json b/exploits/2019/CVE-2019-1363.json new file mode 100644 index 0000000..b9ce642 --- /dev/null +++ b/exploits/2019/CVE-2019-1363.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13633", + "full_name": "Security-AVS/CVE-2019-13633", + "html_url": "https://github.com/Security-AVS/CVE-2019-13633", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-10-15T15:19:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-13633.json b/exploits/2019/CVE-2019-13633.json new file mode 100644 index 0000000..b9ce642 --- /dev/null +++ b/exploits/2019/CVE-2019-13633.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-13633", + "full_name": "Security-AVS/CVE-2019-13633", + "html_url": "https://github.com/Security-AVS/CVE-2019-13633", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-10-15T15:19:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-14079.json b/exploits/2019/CVE-2019-14079.json new file mode 100644 index 0000000..9479274 --- /dev/null +++ b/exploits/2019/CVE-2019-14079.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-14079", + "full_name": "parallelbeings/CVE-2019-14079", + "html_url": "https://github.com/parallelbeings/CVE-2019-14079", + "description": "USB device fuzzing on Android Phone", + "stargazers_count": 31, + "forks_count": 6, + "created_at": "2020-04-05T05:45:29Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1426.json b/exploits/2019/CVE-2019-1426.json new file mode 100644 index 0000000..2ff5071 --- /dev/null +++ b/exploits/2019/CVE-2019-1426.json @@ -0,0 +1,11 @@ +[ + { + "name": "pdfresurrect_CVE-2019-14267", + "full_name": "snappyJack/pdfresurrect_CVE-2019-14267", + "html_url": "https://github.com/snappyJack/pdfresurrect_CVE-2019-14267", + "description": null, + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-04-22T14:46:57Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1564.json b/exploits/2019/CVE-2019-1564.json new file mode 100644 index 0000000..3d836cb --- /dev/null +++ b/exploits/2019/CVE-2019-1564.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-15642", + "full_name": "jas502n/CVE-2019-15642", + "html_url": "https://github.com/jas502n/CVE-2019-15642", + "description": "Webmin Remote Code Execution (authenticated) ", + "stargazers_count": 32, + "forks_count": 8, + "created_at": "2019-09-01T09:28:56Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-15642.json b/exploits/2019/CVE-2019-15642.json new file mode 100644 index 0000000..3d836cb --- /dev/null +++ b/exploits/2019/CVE-2019-15642.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-15642", + "full_name": "jas502n/CVE-2019-15642", + "html_url": "https://github.com/jas502n/CVE-2019-15642", + "description": "Webmin Remote Code Execution (authenticated) ", + "stargazers_count": 32, + "forks_count": 8, + "created_at": "2019-09-01T09:28:56Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-16746.json b/exploits/2019/CVE-2019-16746.json new file mode 100644 index 0000000..2ce9c71 --- /dev/null +++ b/exploits/2019/CVE-2019-16746.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-16746", + "full_name": "uthrasri/CVE-2019-16746", + "html_url": "https://github.com/uthrasri/CVE-2019-16746", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-19T11:17:31Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1675.json b/exploits/2019/CVE-2019-1675.json new file mode 100644 index 0000000..a8a4edc --- /dev/null +++ b/exploits/2019/CVE-2019-1675.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2019-16759", + "full_name": "jas502n/CVE-2019-16759", + "html_url": "https://github.com/jas502n/CVE-2019-16759", + "description": "vBulletin 5.x 未授权远程代码执行漏洞", + "stargazers_count": 21, + "forks_count": 6, + "created_at": "2019-09-26T03:56:22Z" + }, + { + "name": "CVE-2019-16759-Vbulletin-rce-exploit", + "full_name": "M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit", + "html_url": "https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit", + "description": "Vbulletin rce exploit CVE-2019-16759", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2019-09-25T16:12:27Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "0xdims/CVE-2019-16759", + "html_url": "https://github.com/0xdims/CVE-2019-16759", + "description": "This tools will extracts and dumps Email + SMTP from vBulletin database server", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2020-08-16T18:17:33Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "FarjaalAhmad/CVE-2019-16759", + "html_url": "https://github.com/FarjaalAhmad/CVE-2019-16759", + "description": "Interactive-Like Command-Line Console for CVE-2019-16759", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2019-10-12T18:51:16Z" + }, + { + "name": "http-vuln-CVE-2019-16759", + "full_name": "r00tpgp/http-vuln-CVE-2019-16759", + "html_url": "https://github.com/r00tpgp/http-vuln-CVE-2019-16759", + "description": "Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2019-09-26T03:27:17Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "nako48/CVE-2019-16759", + "html_url": "https://github.com/nako48/CVE-2019-16759", + "description": "Vbulletin RCE Exploit", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2020-08-13T19:11:37Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "sunian19/CVE-2019-16759", + "html_url": "https://github.com/sunian19/CVE-2019-16759", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-08-24T16:15:10Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "fxp0-4tx/CVE-2019-16759", + "html_url": "https://github.com/fxp0-4tx/CVE-2019-16759", + "description": "Vbulletin RCE Exploits", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-29T06:19:36Z" + }, + { + "name": "CVE-2019-16759-bypass", + "full_name": "polar1s7/CVE-2019-16759-bypass", + "html_url": "https://github.com/polar1s7/CVE-2019-16759-bypass", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-08-12T17:54:52Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-16759.json b/exploits/2019/CVE-2019-16759.json new file mode 100644 index 0000000..a8a4edc --- /dev/null +++ b/exploits/2019/CVE-2019-16759.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2019-16759", + "full_name": "jas502n/CVE-2019-16759", + "html_url": "https://github.com/jas502n/CVE-2019-16759", + "description": "vBulletin 5.x 未授权远程代码执行漏洞", + "stargazers_count": 21, + "forks_count": 6, + "created_at": "2019-09-26T03:56:22Z" + }, + { + "name": "CVE-2019-16759-Vbulletin-rce-exploit", + "full_name": "M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit", + "html_url": "https://github.com/M0sterHxck/CVE-2019-16759-Vbulletin-rce-exploit", + "description": "Vbulletin rce exploit CVE-2019-16759", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2019-09-25T16:12:27Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "0xdims/CVE-2019-16759", + "html_url": "https://github.com/0xdims/CVE-2019-16759", + "description": "This tools will extracts and dumps Email + SMTP from vBulletin database server", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2020-08-16T18:17:33Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "FarjaalAhmad/CVE-2019-16759", + "html_url": "https://github.com/FarjaalAhmad/CVE-2019-16759", + "description": "Interactive-Like Command-Line Console for CVE-2019-16759", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2019-10-12T18:51:16Z" + }, + { + "name": "http-vuln-CVE-2019-16759", + "full_name": "r00tpgp/http-vuln-CVE-2019-16759", + "html_url": "https://github.com/r00tpgp/http-vuln-CVE-2019-16759", + "description": "Nmap NSE Script to Detect vBulletin pre-auth 5.x RCE CVE-2019-16759", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2019-09-26T03:27:17Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "nako48/CVE-2019-16759", + "html_url": "https://github.com/nako48/CVE-2019-16759", + "description": "Vbulletin RCE Exploit", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2020-08-13T19:11:37Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "sunian19/CVE-2019-16759", + "html_url": "https://github.com/sunian19/CVE-2019-16759", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-08-24T16:15:10Z" + }, + { + "name": "CVE-2019-16759", + "full_name": "fxp0-4tx/CVE-2019-16759", + "html_url": "https://github.com/fxp0-4tx/CVE-2019-16759", + "description": "Vbulletin RCE Exploits", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-29T06:19:36Z" + }, + { + "name": "CVE-2019-16759-bypass", + "full_name": "polar1s7/CVE-2019-16759-bypass", + "html_url": "https://github.com/polar1s7/CVE-2019-16759-bypass", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-08-12T17:54:52Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1676.json b/exploits/2019/CVE-2019-1676.json new file mode 100644 index 0000000..0710d3c --- /dev/null +++ b/exploits/2019/CVE-2019-1676.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-16769", + "full_name": "ossf-cve-benchmark/CVE-2019-16769", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-16769", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:58Z" + }, + { + "name": "CVE-2019-16763", + "full_name": "ossf-cve-benchmark/CVE-2019-16763", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-16763", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-16763.json b/exploits/2019/CVE-2019-16763.json new file mode 100644 index 0000000..a330a1f --- /dev/null +++ b/exploits/2019/CVE-2019-16763.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-16763", + "full_name": "ossf-cve-benchmark/CVE-2019-16763", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-16763", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-16769.json b/exploits/2019/CVE-2019-16769.json new file mode 100644 index 0000000..658fc62 --- /dev/null +++ b/exploits/2019/CVE-2019-16769.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-16769", + "full_name": "ossf-cve-benchmark/CVE-2019-16769", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2019-16769", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-01T09:18:58Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1738.json b/exploits/2019/CVE-2019-1738.json new file mode 100644 index 0000000..9d00f1a --- /dev/null +++ b/exploits/2019/CVE-2019-1738.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-17382-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2019-17382-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2019-17382-EXPLOIT", + "description": "A PoC exploit for CVE-2019-17382 - Zabbix Authentication Bypass", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-12-23T14:02:13Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-17382.json b/exploits/2019/CVE-2019-17382.json new file mode 100644 index 0000000..9d00f1a --- /dev/null +++ b/exploits/2019/CVE-2019-17382.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-17382-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2019-17382-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2019-17382-EXPLOIT", + "description": "A PoC exploit for CVE-2019-17382 - Zabbix Authentication Bypass", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-12-23T14:02:13Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1842.json b/exploits/2019/CVE-2019-1842.json new file mode 100644 index 0000000..f48d426 --- /dev/null +++ b/exploits/2019/CVE-2019-1842.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-18426", + "full_name": "PerimeterX/CVE-2019-18426", + "html_url": "https://github.com/PerimeterX/CVE-2019-18426", + "description": null, + "stargazers_count": 10, + "forks_count": 11, + "created_at": "2020-02-29T21:36:46Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-18845.json b/exploits/2019/CVE-2019-18845.json new file mode 100644 index 0000000..0421630 --- /dev/null +++ b/exploits/2019/CVE-2019-18845.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-18845", + "full_name": "fengjixuchui/CVE-2019-18845", + "html_url": "https://github.com/fengjixuchui/CVE-2019-18845", + "description": "The MsIo64.sys and MsIo32.sys drivers in Patriot Viper RGB before 1.1 allow local users (including low integrity processes) to read and write to arbitrary memory locations, and consequently gain NT AUTHORITY\\SYSTEM privileges, by mapping \\Device\\PhysicalMemory into the calling process via ZwOpenSection and ZwMapViewOfSection.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-10T05:53:41Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-19204.json b/exploits/2019/CVE-2019-19204.json new file mode 100644 index 0000000..aefa694 --- /dev/null +++ b/exploits/2019/CVE-2019-19204.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-19204", + "full_name": "ManhNDd/CVE-2019-19204", + "html_url": "https://github.com/ManhNDd/CVE-2019-19204", + "description": "Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2019-11-21T23:53:16Z" + }, + { + "name": "CVE-2019-19204", + "full_name": "tarantula-team/CVE-2019-19204", + "html_url": "https://github.com/tarantula-team/CVE-2019-19204", + "description": "Heap-buffer-overflow in Oniguruma (function fetch_interval_quantifier)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-12-24T08:19:02Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1923.json b/exploits/2019/CVE-2019-1923.json new file mode 100644 index 0000000..9a39846 --- /dev/null +++ b/exploits/2019/CVE-2019-1923.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-19231", + "full_name": "hessandrew/CVE-2019-19231", + "html_url": "https://github.com/hessandrew/CVE-2019-19231", + "description": "https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-12-21T09:23:51Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-19231.json b/exploits/2019/CVE-2019-19231.json new file mode 100644 index 0000000..9a39846 --- /dev/null +++ b/exploits/2019/CVE-2019-19231.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-19231", + "full_name": "hessandrew/CVE-2019-19231", + "html_url": "https://github.com/hessandrew/CVE-2019-19231", + "description": "https://techdocs.broadcom.com/us/product-content/recommended-reading/security-notices/CA20191218-01-security-notice-for-ca-client-automation-agent-for-windows.html", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-12-21T09:23:51Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-1960.json b/exploits/2019/CVE-2019-1960.json new file mode 100644 index 0000000..c57dc47 --- /dev/null +++ b/exploits/2019/CVE-2019-1960.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2019-19609-EXPLOIT", + "full_name": "diego-tella/CVE-2019-19609-EXPLOIT", + "html_url": "https://github.com/diego-tella/CVE-2019-19609-EXPLOIT", + "description": "Exploit for CVE-2019-19609 in Strapi (Remote Code Execution) ", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2021-08-29T17:57:08Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "ebadfd/CVE-2019-19609", + "html_url": "https://github.com/ebadfd/CVE-2019-19609", + "description": "Strapi Framework Vulnerable to Remote Code Execution ", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2021-08-29T16:18:27Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "glowbase/CVE-2019-19609", + "html_url": "https://github.com/glowbase/CVE-2019-19609", + "description": "Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-01-23T05:28:51Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "guglia001/CVE-2019-19609", + "html_url": "https://github.com/guglia001/CVE-2019-19609", + "description": "Strapi <= 3.0.0-beta.17.8 authenticated remote code execution", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-08-30T03:05:16Z" + }, + { + "name": "CVE-2019-18818_CVE-2019-19609", + "full_name": "abelsrzz/CVE-2019-18818_CVE-2019-19609", + "html_url": "https://github.com/abelsrzz/CVE-2019-18818_CVE-2019-19609", + "description": "This repository contains a Python script to exploit two vulnerabilities: CVE-2019-18818 and CVE-2019-19609.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-16T19:43:11Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "D3m0nicw0lf/CVE-2019-19609", + "html_url": "https://github.com/D3m0nicw0lf/CVE-2019-19609", + "description": "Strapi Remote Code Execution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-09-11T06:53:33Z" + }, + { + "name": "CVE-2019-19609-EXPLOIT", + "full_name": "RamPanic/CVE-2019-19609-EXPLOIT", + "html_url": "https://github.com/RamPanic/CVE-2019-19609-EXPLOIT", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-12-08T15:38:20Z" + }, + { + "name": "CVE-2019-19609-POC-Python", + "full_name": "n000xy/CVE-2019-19609-POC-Python", + "html_url": "https://github.com/n000xy/CVE-2019-19609-POC-Python", + "description": "Strapi Framework, 3.0.0-beta.17.4", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-27T13:58:18Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-19609.json b/exploits/2019/CVE-2019-19609.json new file mode 100644 index 0000000..c57dc47 --- /dev/null +++ b/exploits/2019/CVE-2019-19609.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2019-19609-EXPLOIT", + "full_name": "diego-tella/CVE-2019-19609-EXPLOIT", + "html_url": "https://github.com/diego-tella/CVE-2019-19609-EXPLOIT", + "description": "Exploit for CVE-2019-19609 in Strapi (Remote Code Execution) ", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2021-08-29T17:57:08Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "ebadfd/CVE-2019-19609", + "html_url": "https://github.com/ebadfd/CVE-2019-19609", + "description": "Strapi Framework Vulnerable to Remote Code Execution ", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2021-08-29T16:18:27Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "glowbase/CVE-2019-19609", + "html_url": "https://github.com/glowbase/CVE-2019-19609", + "description": "Strapi CMS 3.0.0-beta.17.4 - Unauthenticated Remote Code Execution (CVE-2019-18818, CVE-2019-19609)", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-01-23T05:28:51Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "guglia001/CVE-2019-19609", + "html_url": "https://github.com/guglia001/CVE-2019-19609", + "description": "Strapi <= 3.0.0-beta.17.8 authenticated remote code execution", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-08-30T03:05:16Z" + }, + { + "name": "CVE-2019-18818_CVE-2019-19609", + "full_name": "abelsrzz/CVE-2019-18818_CVE-2019-19609", + "html_url": "https://github.com/abelsrzz/CVE-2019-18818_CVE-2019-19609", + "description": "This repository contains a Python script to exploit two vulnerabilities: CVE-2019-18818 and CVE-2019-19609.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-16T19:43:11Z" + }, + { + "name": "CVE-2019-19609", + "full_name": "D3m0nicw0lf/CVE-2019-19609", + "html_url": "https://github.com/D3m0nicw0lf/CVE-2019-19609", + "description": "Strapi Remote Code Execution", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-09-11T06:53:33Z" + }, + { + "name": "CVE-2019-19609-EXPLOIT", + "full_name": "RamPanic/CVE-2019-19609-EXPLOIT", + "html_url": "https://github.com/RamPanic/CVE-2019-19609-EXPLOIT", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-12-08T15:38:20Z" + }, + { + "name": "CVE-2019-19609-POC-Python", + "full_name": "n000xy/CVE-2019-19609-POC-Python", + "html_url": "https://github.com/n000xy/CVE-2019-19609-POC-Python", + "description": "Strapi Framework, 3.0.0-beta.17.4", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-27T13:58:18Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2032.json b/exploits/2019/CVE-2019-2032.json new file mode 100644 index 0000000..57ecbed --- /dev/null +++ b/exploits/2019/CVE-2019-2032.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-20326", + "full_name": "Fysac/CVE-2019-20326", + "html_url": "https://github.com/Fysac/CVE-2019-20326", + "description": "Heap buffer overflow in GNOME gThumb and Linux Mint Pix", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-01-03T01:39:03Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-20326.json b/exploits/2019/CVE-2019-20326.json new file mode 100644 index 0000000..57ecbed --- /dev/null +++ b/exploits/2019/CVE-2019-20326.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-20326", + "full_name": "Fysac/CVE-2019-20326", + "html_url": "https://github.com/Fysac/CVE-2019-20326", + "description": "Heap buffer overflow in GNOME gThumb and Linux Mint Pix", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-01-03T01:39:03Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2093.json b/exploits/2019/CVE-2019-2093.json new file mode 100644 index 0000000..fd50a3f --- /dev/null +++ b/exploits/2019/CVE-2019-2093.json @@ -0,0 +1,20 @@ +[ + { + "name": "InfluxDB-Exploit-CVE-2019-20933", + "full_name": "LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933", + "html_url": "https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933", + "description": "InfluxDB CVE-2019-20933 vulnerability exploit", + "stargazers_count": 39, + "forks_count": 19, + "created_at": "2021-04-28T16:25:31Z" + }, + { + "name": "CVE-2019-20933", + "full_name": "Hydragyrum/CVE-2019-20933", + "html_url": "https://github.com/Hydragyrum/CVE-2019-20933", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-24T11:12:13Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-20933.json b/exploits/2019/CVE-2019-20933.json new file mode 100644 index 0000000..fd50a3f --- /dev/null +++ b/exploits/2019/CVE-2019-20933.json @@ -0,0 +1,20 @@ +[ + { + "name": "InfluxDB-Exploit-CVE-2019-20933", + "full_name": "LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933", + "html_url": "https://github.com/LorenzoTullini/InfluxDB-Exploit-CVE-2019-20933", + "description": "InfluxDB CVE-2019-20933 vulnerability exploit", + "stargazers_count": 39, + "forks_count": 19, + "created_at": "2021-04-28T16:25:31Z" + }, + { + "name": "CVE-2019-20933", + "full_name": "Hydragyrum/CVE-2019-20933", + "html_url": "https://github.com/Hydragyrum/CVE-2019-20933", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-24T11:12:13Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2107.json b/exploits/2019/CVE-2019-2107.json new file mode 100644 index 0000000..6a4adc7 --- /dev/null +++ b/exploits/2019/CVE-2019-2107.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-2107", + "full_name": "infiniteLoopers/CVE-2019-2107", + "html_url": "https://github.com/infiniteLoopers/CVE-2019-2107", + "description": null, + "stargazers_count": 4, + "forks_count": 5, + "created_at": "2019-07-27T19:03:27Z" + }, + { + "name": "CVE-2019-2107", + "full_name": "CrackerCat/CVE-2019-2107", + "html_url": "https://github.com/CrackerCat/CVE-2019-2107", + "description": "CVE-2019-2107", + "stargazers_count": 0, + "forks_count": 91, + "created_at": "2019-07-17T06:42:24Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-2516.json b/exploits/2019/CVE-2019-2516.json new file mode 100644 index 0000000..f08824f --- /dev/null +++ b/exploits/2019/CVE-2019-2516.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-25162", + "full_name": "uthrasri/CVE-2019-25162", + "html_url": "https://github.com/uthrasri/CVE-2019-25162", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-02T06:59:45Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-25162.json b/exploits/2019/CVE-2019-25162.json new file mode 100644 index 0000000..f08824f --- /dev/null +++ b/exploits/2019/CVE-2019-25162.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-25162", + "full_name": "uthrasri/CVE-2019-25162", + "html_url": "https://github.com/uthrasri/CVE-2019-25162", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-02T06:59:45Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-3719.json b/exploits/2019/CVE-2019-3719.json new file mode 100644 index 0000000..7c1a630 --- /dev/null +++ b/exploits/2019/CVE-2019-3719.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-3719", + "full_name": "jiansiting/CVE-2019-3719", + "html_url": "https://github.com/jiansiting/CVE-2019-3719", + "description": null, + "stargazers_count": 4, + "forks_count": 4, + "created_at": "2019-05-01T04:43:55Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-5624.json b/exploits/2019/CVE-2019-5624.json new file mode 100644 index 0000000..d362a3d --- /dev/null +++ b/exploits/2019/CVE-2019-5624.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-5624", + "full_name": "VoidSec/CVE-2019-5624", + "html_url": "https://github.com/VoidSec/CVE-2019-5624", + "description": "A proof of concept for Metasploit's CVE-2019-5624 vulnerability (Rubyzip insecure ZIP handling RCE) ", + "stargazers_count": 13, + "forks_count": 7, + "created_at": "2019-05-02T14:54:08Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-5630.json b/exploits/2019/CVE-2019-5630.json new file mode 100644 index 0000000..4858f42 --- /dev/null +++ b/exploits/2019/CVE-2019-5630.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-5630", + "full_name": "rbeede/CVE-2019-5630", + "html_url": "https://github.com/rbeede/CVE-2019-5630", + "description": "https://www.rodneybeede.com/curriculum%20vitae/bio.html", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-01-07T19:43:42Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-6340.json b/exploits/2019/CVE-2019-6340.json new file mode 100644 index 0000000..72f9ec6 --- /dev/null +++ b/exploits/2019/CVE-2019-6340.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2019-6340", + "full_name": "jas502n/CVE-2019-6340", + "html_url": "https://github.com/jas502n/CVE-2019-6340", + "description": "Drupal8's REST RCE, SA-CORE-2019-003, CVE-2019-6340", + "stargazers_count": 70, + "forks_count": 26, + "created_at": "2019-05-27T19:06:14Z" + }, + { + "name": "CVE-2019-6340", + "full_name": "knqyf263/CVE-2019-6340", + "html_url": "https://github.com/knqyf263/CVE-2019-6340", + "description": "Environment for CVE-2019-6340 (Drupal)", + "stargazers_count": 43, + "forks_count": 10, + "created_at": "2019-02-23T13:28:58Z" + }, + { + "name": "CVE-2019-6340", + "full_name": "oways/CVE-2019-6340", + "html_url": "https://github.com/oways/CVE-2019-6340", + "description": "CVE-2019-6340 POC Drupal rce", + "stargazers_count": 12, + "forks_count": 8, + "created_at": "2019-02-25T07:47:16Z" + }, + { + "name": "CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", + "full_name": "DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", + "html_url": "https://github.com/DevDungeon/CVE-2019-6340-Drupal-8.6.9-REST-Auth-Bypass", + "description": "CVE-2019-6340 Drupal 8.6.9 REST Auth Bypass examples", + "stargazers_count": 2, + "forks_count": 7, + "created_at": "2019-02-25T03:38:47Z" + }, + { + "name": "wtf-plugin-honeybot-cve_2019_6340", + "full_name": "honeybot/wtf-plugin-honeybot-cve_2019_6340", + "html_url": "https://github.com/honeybot/wtf-plugin-honeybot-cve_2019_6340", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-03-06T08:40:14Z" + }, + { + "name": "CVE-2019-6340", + "full_name": "nobodyatall648/CVE-2019-6340", + "html_url": "https://github.com/nobodyatall648/CVE-2019-6340", + "description": "Drupal Drupal 8.6.x RCE Exploit", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-05-01T15:00:34Z" + }, + { + "name": "cve-2019-6340", + "full_name": "cved-sources/cve-2019-6340", + "html_url": "https://github.com/cved-sources/cve-2019-6340", + "description": "cve-2019-6340", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-02-26T18:26:50Z" + }, + { + "name": "cve-2019-6340-bits", + "full_name": "josehelps/cve-2019-6340-bits", + "html_url": "https://github.com/josehelps/cve-2019-6340-bits", + "description": "Bits generated while analyzing CVE-2019-6340 Drupal RESTful RCE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2019-03-12T01:13:56Z" + }, + { + "name": "Drupal-cve-2019-6340", + "full_name": "Sumitpathania03/Drupal-cve-2019-6340", + "html_url": "https://github.com/Sumitpathania03/Drupal-cve-2019-6340", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-22T05:24:37Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-6440.json b/exploits/2019/CVE-2019-6440.json new file mode 100644 index 0000000..c46557c --- /dev/null +++ b/exploits/2019/CVE-2019-6440.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-6440", + "full_name": "hexnone/CVE-2019-6440", + "html_url": "https://github.com/hexnone/CVE-2019-6440", + "description": "CVE-2019-6440. Zemana RCE and privilege escalation.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-02-15T15:15:52Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-7356.json b/exploits/2019/CVE-2019-7356.json new file mode 100644 index 0000000..86721d2 --- /dev/null +++ b/exploits/2019/CVE-2019-7356.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-7356", + "full_name": "ngpentest007/CVE-2019-7356", + "html_url": "https://github.com/ngpentest007/CVE-2019-7356", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-03T07:04:15Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-7357.json b/exploits/2019/CVE-2019-7357.json new file mode 100644 index 0000000..055476d --- /dev/null +++ b/exploits/2019/CVE-2019-7357.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-7357", + "full_name": "ngpentest007/CVE-2019-7357", + "html_url": "https://github.com/ngpentest007/CVE-2019-7357", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-11-10T06:07:42Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-8540.json b/exploits/2019/CVE-2019-8540.json new file mode 100644 index 0000000..306b88d --- /dev/null +++ b/exploits/2019/CVE-2019-8540.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-8540", + "full_name": "maldiohead/CVE-2019-8540", + "html_url": "https://github.com/maldiohead/CVE-2019-8540", + "description": "Kernel Stack info leak at exportObjectToClient function", + "stargazers_count": 41, + "forks_count": 18, + "created_at": "2019-05-17T04:07:14Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-8561.json b/exploits/2019/CVE-2019-8561.json new file mode 100644 index 0000000..b8d65e1 --- /dev/null +++ b/exploits/2019/CVE-2019-8561.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-8561", + "full_name": "0xmachos/CVE-2019-8561", + "html_url": "https://github.com/0xmachos/CVE-2019-8561", + "description": "Proof of concept exploit for CVE-2019-8561 discovered by @jbradley89 ", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2019-06-07T23:48:55Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-9367.json b/exploits/2019/CVE-2019-9367.json new file mode 100644 index 0000000..deb53ff --- /dev/null +++ b/exploits/2019/CVE-2019-9367.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2019-9367_system_bt", + "full_name": "Nivaskumark/CVE-2019-9367_system_bt", + "html_url": "https://github.com/Nivaskumark/CVE-2019-9367_system_bt", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-03T11:34:45Z" + }, + { + "name": "CVE-2019-9367_system_bt__", + "full_name": "Nivaskumark/CVE-2019-9367_system_bt__", + "html_url": "https://github.com/Nivaskumark/CVE-2019-9367_system_bt__", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-03T11:25:45Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-9641.json b/exploits/2019/CVE-2019-9641.json new file mode 100644 index 0000000..be5e2f5 --- /dev/null +++ b/exploits/2019/CVE-2019-9641.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-9641-php-RCE", + "full_name": "Schnaidr/CVE-2019-9641-php-RCE", + "html_url": "https://github.com/Schnaidr/CVE-2019-9641-php-RCE", + "description": "Tenda AC10 Router exploit stack-based buffer overflow", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-03-25T14:34:26Z" + } +] \ No newline at end of file diff --git a/exploits/2019/CVE-2019-9745.json b/exploits/2019/CVE-2019-9745.json new file mode 100644 index 0000000..3629804 --- /dev/null +++ b/exploits/2019/CVE-2019-9745.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2019-9745", + "full_name": "KPN-CISO/CVE-2019-9745", + "html_url": "https://github.com/KPN-CISO/CVE-2019-9745", + "description": "Write-up on the CVE-2019-9745 vulnerability.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2019-10-14T09:44:44Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0033.json b/exploits/2020/CVE-2020-0033.json new file mode 100644 index 0000000..33934ab --- /dev/null +++ b/exploits/2020/CVE-2020-0033.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-0557_INTEL-SA-00338", + "full_name": "hessandrew/CVE-2020-0557_INTEL-SA-00338", + "html_url": "https://github.com/hessandrew/CVE-2020-0557_INTEL-SA-00338", + "description": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00338.html", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-04-14T22:51:34Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0034.json b/exploits/2020/CVE-2020-0034.json new file mode 100644 index 0000000..d71f2a6 --- /dev/null +++ b/exploits/2020/CVE-2020-0034.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-0568_INTEL-SA-00344", + "full_name": "hessandrew/CVE-2020-0568_INTEL-SA-00344", + "html_url": "https://github.com/hessandrew/CVE-2020-0568_INTEL-SA-00344", + "description": "https://www.intel.com/content/www/us/en/security-center/advisory/intel-sa-00344.html", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-04-14T22:50:36Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0121.json b/exploits/2020/CVE-2020-0121.json new file mode 100644 index 0000000..f5da121 --- /dev/null +++ b/exploits/2020/CVE-2020-0121.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-0121", + "full_name": "mooneee/CVE-2020-0121", + "html_url": "https://github.com/mooneee/CVE-2020-0121", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-06-28T00:26:58Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0133.json b/exploits/2020/CVE-2020-0133.json new file mode 100644 index 0000000..928ccb9 --- /dev/null +++ b/exploits/2020/CVE-2020-0133.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2020-0133-packages_apps_Settings", + "full_name": "Nivaskumark/CVE-2020-0133-packages_apps_Settings", + "html_url": "https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-26T03:08:47Z" + }, + { + "name": "CVE-2020-0133-packages_apps_Sett", + "full_name": "Nivaskumark/CVE-2020-0133-packages_apps_Sett", + "html_url": "https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Sett", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-25T14:49:20Z" + }, + { + "name": "CVE-2020-0133-packages_apps_Setting", + "full_name": "Nivaskumark/CVE-2020-0133-packages_apps_Setting", + "html_url": "https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Setting", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-26T01:29:58Z" + }, + { + "name": "CVE-2020-0133-packages_apps_Settings_fix", + "full_name": "Nivaskumark/CVE-2020-0133-packages_apps_Settings_fix", + "html_url": "https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_fix", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-26T03:17:14Z" + }, + { + "name": "CVE-2020-0133-packages_apps_Settings_nopatch", + "full_name": "Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch", + "html_url": "https://github.com/Nivaskumark/CVE-2020-0133-packages_apps_Settings_nopatch", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-25T14:38:58Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0136.json b/exploits/2020/CVE-2020-0136.json new file mode 100644 index 0000000..c2c471f --- /dev/null +++ b/exploits/2020/CVE-2020-0136.json @@ -0,0 +1,11 @@ +[ + { + "name": "libhwbinder_AOSP10_r33_CVE-2020-0136", + "full_name": "Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136", + "html_url": "https://github.com/Satheesh575555/libhwbinder_AOSP10_r33_CVE-2020-0136", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-07T05:42:42Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0137.json b/exploits/2020/CVE-2020-0137.json new file mode 100644 index 0000000..27ea629 --- /dev/null +++ b/exploits/2020/CVE-2020-0137.json @@ -0,0 +1,20 @@ +[ + { + "name": "framework_base_AOSP10_r33_CVE-2020-0137", + "full_name": "nanopathi/framework_base_AOSP10_r33_CVE-2020-0137", + "html_url": "https://github.com/nanopathi/framework_base_AOSP10_r33_CVE-2020-0137", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-23T07:02:41Z" + }, + { + "name": "frameworks_base_AOSP10_r33_CVE-2020-0137", + "full_name": "ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137", + "html_url": "https://github.com/ShaikUsaf/frameworks_base_AOSP10_r33_CVE-2020-0137", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-21T11:57:43Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0138.json b/exploits/2020/CVE-2020-0138.json new file mode 100644 index 0000000..086969c --- /dev/null +++ b/exploits/2020/CVE-2020-0138.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33-CVE-2020-0138", + "full_name": "Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138", + "html_url": "https://github.com/Satheesh575555/system_bt_AOSP10_r33-CVE-2020-0138", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-11T09:48:51Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0451.json b/exploits/2020/CVE-2020-0451.json new file mode 100644 index 0000000..2015c5e --- /dev/null +++ b/exploits/2020/CVE-2020-0451.json @@ -0,0 +1,11 @@ +[ + { + "name": "external_aac_AOSP10_r33_CVE-2020-0451", + "full_name": "nanopathi/external_aac_AOSP10_r33_CVE-2020-0451", + "html_url": "https://github.com/nanopathi/external_aac_AOSP10_r33_CVE-2020-0451", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-01T09:20:38Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0452.json b/exploits/2020/CVE-2020-0452.json new file mode 100644 index 0000000..a940197 --- /dev/null +++ b/exploits/2020/CVE-2020-0452.json @@ -0,0 +1,11 @@ +[ + { + "name": "external_libexif_AOSP10_CVE-2020-0452", + "full_name": "ShaikUsaf/external_libexif_AOSP10_CVE-2020-0452", + "html_url": "https://github.com/ShaikUsaf/external_libexif_AOSP10_CVE-2020-0452", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-28T10:23:41Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0453.json b/exploits/2020/CVE-2020-0453.json new file mode 100644 index 0000000..4b41ed1 --- /dev/null +++ b/exploits/2020/CVE-2020-0453.json @@ -0,0 +1,29 @@ +[ + { + "name": "Nfc_CVE-2020-0453", + "full_name": "pazhanivel07/Nfc_CVE-2020-0453", + "html_url": "https://github.com/pazhanivel07/Nfc_CVE-2020-0453", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-29T06:17:38Z" + }, + { + "name": "Packages_apps_Nfc_CVE-2020-0453", + "full_name": "nanopathi/Packages_apps_Nfc_CVE-2020-0453", + "html_url": "https://github.com/nanopathi/Packages_apps_Nfc_CVE-2020-0453", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-29T08:06:46Z" + }, + { + "name": "packages_apps_Nfc_AOSP10_r33_CVE-2020-0453", + "full_name": "Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453", + "html_url": "https://github.com/Trinadh465/packages_apps_Nfc_AOSP10_r33_CVE-2020-0453", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-28T13:12:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0458.json b/exploits/2020/CVE-2020-0458.json new file mode 100644 index 0000000..6f46304 --- /dev/null +++ b/exploits/2020/CVE-2020-0458.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_media_AOSP10_r33_CVE-2020-0458", + "full_name": "nanopathi/system_media_AOSP10_r33_CVE-2020-0458", + "html_url": "https://github.com/nanopathi/system_media_AOSP10_r33_CVE-2020-0458", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-21T06:20:46Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0463.json b/exploits/2020/CVE-2020-0463.json new file mode 100644 index 0000000..7abd64e --- /dev/null +++ b/exploits/2020/CVE-2020-0463.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33_CVE-2020-0463", + "full_name": "nanopathi/system_bt_AOSP10_r33_CVE-2020-0463", + "html_url": "https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0463", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-31T06:59:38Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0471.json b/exploits/2020/CVE-2020-0471.json new file mode 100644 index 0000000..acf1156 --- /dev/null +++ b/exploits/2020/CVE-2020-0471.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33_CVE-2020-0471", + "full_name": "nanopathi/system_bt_AOSP10_r33_CVE-2020-0471", + "html_url": "https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2020-0471", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-04T06:41:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0787.json b/exploits/2020/CVE-2020-0787.json new file mode 100644 index 0000000..85ea92e --- /dev/null +++ b/exploits/2020/CVE-2020-0787.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-0787-EXP-ALL-WINDOWS-VERSION", + "full_name": "cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION", + "html_url": "https://github.com/cbwang505/CVE-2020-0787-EXP-ALL-WINDOWS-VERSION", + "description": "Support ALL Windows Version", + "stargazers_count": 714, + "forks_count": 173, + "created_at": "2020-06-16T08:57:51Z" + }, + { + "name": "CVE-2020-0787", + "full_name": "yanghaoi/CVE-2020-0787", + "html_url": "https://github.com/yanghaoi/CVE-2020-0787", + "description": "CVE-2020-0787的简单回显", + "stargazers_count": 31, + "forks_count": 8, + "created_at": "2021-11-16T11:04:42Z" + }, + { + "name": "CVE-2020-0787", + "full_name": "MasterSploit/CVE-2020-0787", + "html_url": "https://github.com/MasterSploit/CVE-2020-0787", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-11T09:27:34Z" + }, + { + "name": "CVE-2020-0787-BitsArbitraryFileMove-master", + "full_name": "MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master", + "html_url": "https://github.com/MasterSploit/CVE-2020-0787-BitsArbitraryFileMove-master", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-11T09:31:06Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-0796.json b/exploits/2020/CVE-2020-0796.json new file mode 100644 index 0000000..7fc1e9d --- /dev/null +++ b/exploits/2020/CVE-2020-0796.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2020-0796", + "full_name": "danigargu/CVE-2020-0796", + "html_url": "https://github.com/danigargu/CVE-2020-0796", + "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", + "stargazers_count": 1315, + "forks_count": 343, + "created_at": "2020-03-30T11:42:56Z" + }, + { + "name": "CVE-2020-0796-RCE-POC", + "full_name": "jamf/CVE-2020-0796-RCE-POC", + "html_url": "https://github.com/jamf/CVE-2020-0796-RCE-POC", + "description": "CVE-2020-0796 Remote Code Execution POC", + "stargazers_count": 549, + "forks_count": 172, + "created_at": "2020-04-20T14:35:48Z" + }, + { + "name": "CVE-2020-0796-PoC", + "full_name": "eerykitty/CVE-2020-0796-PoC", + "html_url": "https://github.com/eerykitty/CVE-2020-0796-PoC", + "description": "PoC for triggering buffer overflow via CVE-2020-0796", + "stargazers_count": 325, + "forks_count": 121, + "created_at": "2020-03-12T18:34:40Z" + }, + { + "name": "CVE-2020-0796-LPE-POC", + "full_name": "jamf/CVE-2020-0796-LPE-POC", + "html_url": "https://github.com/jamf/CVE-2020-0796-LPE-POC", + "description": "CVE-2020-0796 Local Privilege Escalation POC", + "stargazers_count": 241, + "forks_count": 84, + "created_at": "2020-03-30T16:06:50Z" + }, + { + "name": "CVE_2020_0796_CNA", + "full_name": "Rvn0xsy/CVE_2020_0796_CNA", + "html_url": "https://github.com/Rvn0xsy/CVE_2020_0796_CNA", + "description": "Cobalt Strike AggressorScripts CVE-2020-0796", + "stargazers_count": 78, + "forks_count": 22, + "created_at": "2020-04-06T15:16:10Z" + }, + { + "name": "CVE-2020-0796-BOF", + "full_name": "rsmudge/CVE-2020-0796-BOF", + "html_url": "https://github.com/rsmudge/CVE-2020-0796-BOF", + "description": null, + "stargazers_count": 70, + "forks_count": 20, + "created_at": "2020-09-17T01:48:37Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "jiansiting/CVE-2020-0796", + "html_url": "https://github.com/jiansiting/CVE-2020-0796", + "description": null, + "stargazers_count": 62, + "forks_count": 23, + "created_at": "2020-04-01T01:46:08Z" + }, + { + "name": "CVE2020-0796", + "full_name": "claroty/CVE2020-0796", + "html_url": "https://github.com/claroty/CVE2020-0796", + "description": "CVE2020-0796 SMBv3 RCE", + "stargazers_count": 61, + "forks_count": 15, + "created_at": "2020-03-11T16:37:10Z" + }, + { + "name": "CVE-2020-0796-SMB", + "full_name": "eastmountyxz/CVE-2020-0796-SMB", + "html_url": "https://github.com/eastmountyxz/CVE-2020-0796-SMB", + "description": "该资源为CVE-2020-0796漏洞复现,包括Python版本和C++版本。主要是集合了github大神们的资源,希望您喜欢~", + "stargazers_count": 33, + "forks_count": 20, + "created_at": "2020-04-02T12:12:03Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "T13nn3s/CVE-2020-0796", + "html_url": "https://github.com/T13nn3s/CVE-2020-0796", + "description": "Powershell SMBv3 Compression checker", + "stargazers_count": 28, + "forks_count": 13, + "created_at": "2020-03-11T09:13:48Z" + }, + { + "name": "Unauthenticated-CVE-2020-0796-PoC", + "full_name": "maxpl0it/Unauthenticated-CVE-2020-0796-PoC", + "html_url": "https://github.com/maxpl0it/Unauthenticated-CVE-2020-0796-PoC", + "description": "An unauthenticated PoC for CVE-2020-0796", + "stargazers_count": 21, + "forks_count": 8, + "created_at": "2020-03-15T22:17:50Z" + }, + { + "name": "CVE-2020-0796-PoC", + "full_name": "0x25bit/CVE-2020-0796-PoC", + "html_url": "https://github.com/0x25bit/CVE-2020-0796-PoC", + "description": "Weaponized PoC for SMBv3 TCP codec/compression vulnerability", + "stargazers_count": 19, + "forks_count": 4, + "created_at": "2020-03-10T21:40:57Z" + }, + { + "name": "CVE2020-0796", + "full_name": "Aurum2008/CVE2020-0796", + "html_url": "https://github.com/Aurum2008/CVE2020-0796", + "description": "Exploit for win10 SMB3.1", + "stargazers_count": 17, + "forks_count": 8, + "created_at": "2020-04-05T14:22:19Z" + }, + { + "name": "CVE-2020-0796-LPE-EXP", + "full_name": "f1tz/CVE-2020-0796-LPE-EXP", + "html_url": "https://github.com/f1tz/CVE-2020-0796-LPE-EXP", + "description": "Windows SMBv3 LPE exploit 已编译版", + "stargazers_count": 17, + "forks_count": 7, + "created_at": "2020-03-31T11:25:50Z" + }, + { + "name": "aioScan_CVE-2020-0796", + "full_name": "GuoKerS/aioScan_CVE-2020-0796", + "html_url": "https://github.com/GuoKerS/aioScan_CVE-2020-0796", + "description": "基于asyncio(协程)的CVE-2020-0796 速度还是十分可观的,方便运维师傅们对内网做下快速检测。", + "stargazers_count": 16, + "forks_count": 14, + "created_at": "2020-03-14T23:39:25Z" + }, + { + "name": "cve-2020-0796", + "full_name": "ButrintKomoni/cve-2020-0796", + "html_url": "https://github.com/ButrintKomoni/cve-2020-0796", + "description": "Identifying and Mitigating the CVE-2020–0796 flaw in the fly", + "stargazers_count": 15, + "forks_count": 15, + "created_at": "2020-03-11T18:42:32Z" + }, + { + "name": "cve-2020-0796-scanner", + "full_name": "dickens88/cve-2020-0796-scanner", + "html_url": "https://github.com/dickens88/cve-2020-0796-scanner", + "description": "This project is used for scanning cve-2020-0796 SMB vulnerability", + "stargazers_count": 14, + "forks_count": 12, + "created_at": "2020-03-12T02:20:07Z" + }, + { + "name": "CVE-2020-0796-Checker", + "full_name": "joaozietolie/CVE-2020-0796-Checker", + "html_url": "https://github.com/joaozietolie/CVE-2020-0796-Checker", + "description": "Script that checks if the system is vulnerable to CVE-2020-0796 (SMB v3.1.1)", + "stargazers_count": 14, + "forks_count": 7, + "created_at": "2020-03-11T16:23:03Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "thelostworldFree/CVE-2020-0796", + "html_url": "https://github.com/thelostworldFree/CVE-2020-0796", + "description": "PoC RCE Reverse Shell for CVE-2020-0796 (SMBGhost)", + "stargazers_count": 11, + "forks_count": 18, + "created_at": "2020-04-22T09:09:02Z" + }, + { + "name": "CVE-2020-0796-Scanner", + "full_name": "jiansiting/CVE-2020-0796-Scanner", + "html_url": "https://github.com/jiansiting/CVE-2020-0796-Scanner", + "description": "CVE-2020-0796-Scanner", + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2020-03-15T03:17:47Z" + }, + { + "name": "cve-2020-0796", + "full_name": "0xeb-bp/cve-2020-0796", + "html_url": "https://github.com/0xeb-bp/cve-2020-0796", + "description": "CVE-2020-0796 (SMBGhost) LPE", + "stargazers_count": 6, + "forks_count": 6, + "created_at": "2020-04-07T22:35:57Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "dungnm24/CVE-2020-0796", + "html_url": "https://github.com/dungnm24/CVE-2020-0796", + "description": "WindowsProtocolTestSuites is to trigger BSoD, and full exploit poc.", + "stargazers_count": 6, + "forks_count": 4, + "created_at": "2023-05-29T06:31:51Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "vysecurity/CVE-2020-0796", + "html_url": "https://github.com/vysecurity/CVE-2020-0796", + "description": "CVE-2020-0796 - Working PoC - 20200313", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2020-03-13T08:34:31Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "tango-j/CVE-2020-0796", + "html_url": "https://github.com/tango-j/CVE-2020-0796", + "description": "Coronablue exploit", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2020-03-31T19:01:52Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "orangmuda/CVE-2020-0796", + "html_url": "https://github.com/orangmuda/CVE-2020-0796", + "description": "Remote Code Execution POC for CVE-2020-0796", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2021-10-09T04:52:55Z" + }, + { + "name": "CVE-2020-0796", + "full_name": "exp-sky/CVE-2020-0796", + "html_url": "https://github.com/exp-sky/CVE-2020-0796", + "description": "SMBv3 Ghost (CVE-2020-0796) Vulnerability", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-06-09T06:18:54Z" + }, + { + "name": "CVE-2020_0796-exp", + "full_name": "RonnieNiu/CVE-2020_0796-exp", + "html_url": "https://github.com/RonnieNiu/CVE-2020_0796-exp", + "description": "CVE-2020_0796-exp", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-06-03T04:58:45Z" + }, + { + "name": "cve2020-0796", + "full_name": "TinToSer/cve2020-0796", + "html_url": "https://github.com/TinToSer/cve2020-0796", + "description": "Microsoft SMV3.1.1 wormable Exploit", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-03-13T06:58:59Z" + }, + { + "name": "SMBGhost-CVE-2020-0796-", + "full_name": "codewithpradhan/SMBGhost-CVE-2020-0796-", + "html_url": "https://github.com/codewithpradhan/SMBGhost-CVE-2020-0796-", + "description": "To crash Windows-10 easily", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-09-28T05:23:20Z" + }, + { + "name": "CVE-2020-0796-LPE", + "full_name": "TinToSer/CVE-2020-0796-LPE", + "html_url": "https://github.com/TinToSer/CVE-2020-0796-LPE", + "description": "SMBGHOST local privilege escalation", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-03-31T05:41:30Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1012.json b/exploits/2020/CVE-2020-1012.json new file mode 100644 index 0000000..0355633 --- /dev/null +++ b/exploits/2020/CVE-2020-1012.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-10129", + "full_name": "InfoSec4Fun/CVE-2020-10129", + "html_url": "https://github.com/InfoSec4Fun/CVE-2020-10129", + "description": "CVE-2020-10129 - SearchBlox product before V-9.2 is vulnerable to Privileged Escalation-Lower user is able to access Admin", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-11T09:18:50Z" + }, + { + "name": "CVE-2020-10128", + "full_name": "InfoSec4Fun/CVE-2020-10128", + "html_url": "https://github.com/InfoSec4Fun/CVE-2020-10128", + "description": "CVE-2020-10128 - SearchBlox product before V-9.2.1 is vulnerable to Stored-Cross Site Scripting", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-11T08:59:35Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10128.json b/exploits/2020/CVE-2020-10128.json new file mode 100644 index 0000000..1b006b5 --- /dev/null +++ b/exploits/2020/CVE-2020-10128.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10128", + "full_name": "InfoSec4Fun/CVE-2020-10128", + "html_url": "https://github.com/InfoSec4Fun/CVE-2020-10128", + "description": "CVE-2020-10128 - SearchBlox product before V-9.2.1 is vulnerable to Stored-Cross Site Scripting", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-11T08:59:35Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10129.json b/exploits/2020/CVE-2020-10129.json new file mode 100644 index 0000000..dea8dbc --- /dev/null +++ b/exploits/2020/CVE-2020-10129.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10129", + "full_name": "InfoSec4Fun/CVE-2020-10129", + "html_url": "https://github.com/InfoSec4Fun/CVE-2020-10129", + "description": "CVE-2020-10129 - SearchBlox product before V-9.2 is vulnerable to Privileged Escalation-Lower user is able to access Admin", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-11T09:18:50Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1054.json b/exploits/2020/CVE-2020-1054.json new file mode 100644 index 0000000..3278bbe --- /dev/null +++ b/exploits/2020/CVE-2020-1054.json @@ -0,0 +1,38 @@ +[ + { + "name": "cve-2020-1054", + "full_name": "0xeb-bp/cve-2020-1054", + "html_url": "https://github.com/0xeb-bp/cve-2020-1054", + "description": "LPE for CVE-2020-1054 targeting Windows 7 x64", + "stargazers_count": 86, + "forks_count": 30, + "created_at": "2020-06-16T23:22:15Z" + }, + { + "name": "CVE-2020-1054", + "full_name": "KaLendsi/CVE-2020-1054", + "html_url": "https://github.com/KaLendsi/CVE-2020-1054", + "description": null, + "stargazers_count": 20, + "forks_count": 17, + "created_at": "2020-07-25T11:56:48Z" + }, + { + "name": "CVE-2020-1054", + "full_name": "Iamgublin/CVE-2020-1054", + "html_url": "https://github.com/Iamgublin/CVE-2020-1054", + "description": null, + "stargazers_count": 4, + "forks_count": 7, + "created_at": "2020-07-19T08:20:57Z" + }, + { + "name": "CVE-2020-1054", + "full_name": "Graham382/CVE-2020-1054", + "html_url": "https://github.com/Graham382/CVE-2020-1054", + "description": "Windows 7 LPE", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2020-10-28T00:48:43Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1055.json b/exploits/2020/CVE-2020-1055.json new file mode 100644 index 0000000..e152597 --- /dev/null +++ b/exploits/2020/CVE-2020-1055.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-10558", + "full_name": "nullze/CVE-2020-10558", + "html_url": "https://github.com/nullze/CVE-2020-10558", + "description": "Tesla Hack All Vehicles DoS Infotainment Touchscreen Interface CVE-2020-10558", + "stargazers_count": 12, + "forks_count": 2, + "created_at": "2020-03-16T16:55:18Z" + }, + { + "name": "CVE-2020-10551", + "full_name": "seqred-s-a/CVE-2020-10551", + "html_url": "https://github.com/seqred-s-a/CVE-2020-10551", + "description": "Privilege escalation in QQBrowser", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2020-04-08T14:46:33Z" + }, + { + "name": "Tesla-CVE-2020-10558", + "full_name": "AmazingOut/Tesla-CVE-2020-10558", + "html_url": "https://github.com/AmazingOut/Tesla-CVE-2020-10558", + "description": "TESLA MODEL 3 HACK", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-06-27T04:46:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-10551.json b/exploits/2020/CVE-2020-10551.json new file mode 100644 index 0000000..6c4aec9 --- /dev/null +++ b/exploits/2020/CVE-2020-10551.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-10551", + "full_name": "seqred-s-a/CVE-2020-10551", + "html_url": "https://github.com/seqred-s-a/CVE-2020-10551", + "description": "Privilege escalation in QQBrowser", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2020-04-08T14:46:33Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1117.json b/exploits/2020/CVE-2020-1117.json new file mode 100644 index 0000000..92bf412 --- /dev/null +++ b/exploits/2020/CVE-2020-1117.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11179-Adreno-Qualcomm-GPU", + "full_name": "sparrow-labz/CVE-2020-11179-Adreno-Qualcomm-GPU", + "html_url": "https://github.com/sparrow-labz/CVE-2020-11179-Adreno-Qualcomm-GPU", + "description": "Productization efforts of CVE-2020-11179 Adreno-Qualcomm-GPU bug, original poc by Ben Hawkes of P0", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-10-28T00:50:57Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1149.json b/exploits/2020/CVE-2020-1149.json new file mode 100644 index 0000000..4f4d2d6 --- /dev/null +++ b/exploits/2020/CVE-2020-1149.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-11492", + "full_name": "CrackerCat/CVE-2020-11492", + "html_url": "https://github.com/CrackerCat/CVE-2020-11492", + "description": null, + "stargazers_count": 2, + "forks_count": 6, + "created_at": "2020-05-28T04:32:01Z" + }, + { + "name": "CVE-2020-11493", + "full_name": "fengjixuchui/CVE-2020-11493", + "html_url": "https://github.com/fengjixuchui/CVE-2020-11493", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-06-13T05:26:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11492.json b/exploits/2020/CVE-2020-11492.json new file mode 100644 index 0000000..a03e622 --- /dev/null +++ b/exploits/2020/CVE-2020-11492.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11492", + "full_name": "CrackerCat/CVE-2020-11492", + "html_url": "https://github.com/CrackerCat/CVE-2020-11492", + "description": null, + "stargazers_count": 2, + "forks_count": 6, + "created_at": "2020-05-28T04:32:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11493.json b/exploits/2020/CVE-2020-11493.json new file mode 100644 index 0000000..5d94dfd --- /dev/null +++ b/exploits/2020/CVE-2020-11493.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11493", + "full_name": "fengjixuchui/CVE-2020-11493", + "html_url": "https://github.com/fengjixuchui/CVE-2020-11493", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-06-13T05:26:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1185.json b/exploits/2020/CVE-2020-1185.json new file mode 100644 index 0000000..9465180 --- /dev/null +++ b/exploits/2020/CVE-2020-1185.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11851", + "full_name": "ch1nghz/CVE-2020-11851", + "html_url": "https://github.com/ch1nghz/CVE-2020-11851", + "description": "Remote Code Execution vulnerability on ArcSight Logger", + "stargazers_count": 20, + "forks_count": 1, + "created_at": "2021-01-07T12:30:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-11851.json b/exploits/2020/CVE-2020-11851.json new file mode 100644 index 0000000..9465180 --- /dev/null +++ b/exploits/2020/CVE-2020-11851.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-11851", + "full_name": "ch1nghz/CVE-2020-11851", + "html_url": "https://github.com/ch1nghz/CVE-2020-11851", + "description": "Remote Code Execution vulnerability on ArcSight Logger", + "stargazers_count": 20, + "forks_count": 1, + "created_at": "2021-01-07T12:30:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1226.json b/exploits/2020/CVE-2020-1226.json new file mode 100644 index 0000000..6f47ec0 --- /dev/null +++ b/exploits/2020/CVE-2020-1226.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-12265", + "full_name": "ossf-cve-benchmark/CVE-2020-12265", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-12265", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-12265.json b/exploits/2020/CVE-2020-12265.json new file mode 100644 index 0000000..6f47ec0 --- /dev/null +++ b/exploits/2020/CVE-2020-12265.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-12265", + "full_name": "ossf-cve-benchmark/CVE-2020-12265", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-12265", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-12-01T09:45:48Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1259.json b/exploits/2020/CVE-2020-1259.json new file mode 100644 index 0000000..d8336ac --- /dev/null +++ b/exploits/2020/CVE-2020-1259.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-12593", + "full_name": "nasbench/CVE-2020-12593", + "html_url": "https://github.com/nasbench/CVE-2020-12593", + "description": "CVE-2020-12593 POC", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-04-03T16:41:24Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-12593.json b/exploits/2020/CVE-2020-12593.json new file mode 100644 index 0000000..d8336ac --- /dev/null +++ b/exploits/2020/CVE-2020-12593.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-12593", + "full_name": "nasbench/CVE-2020-12593", + "html_url": "https://github.com/nasbench/CVE-2020-12593", + "description": "CVE-2020-12593 POC", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-04-03T16:41:24Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1262.json b/exploits/2020/CVE-2020-1262.json new file mode 100644 index 0000000..0e3fc9f --- /dev/null +++ b/exploits/2020/CVE-2020-1262.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-12629", + "full_name": "mkelepce/CVE-2020-12629", + "html_url": "https://github.com/mkelepce/CVE-2020-12629", + "description": "osTicket 1.14.1 - Persistent Authenticated Cross-Site Scripting", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-04T14:37:51Z" + }, + { + "name": "CVE-2020-12625", + "full_name": "mbadanoiu/CVE-2020-12625", + "html_url": "https://github.com/mbadanoiu/CVE-2020-12625", + "description": "CVE-2020-12625: Cross-Site Scripting via Malicious HTML Attachment in Roundcube Webmail", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T15:22:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1432.json b/exploits/2020/CVE-2020-1432.json new file mode 100644 index 0000000..07ba558 --- /dev/null +++ b/exploits/2020/CVE-2020-1432.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-14321", + "full_name": "HoangKien1020/CVE-2020-14321", + "html_url": "https://github.com/HoangKien1020/CVE-2020-14321", + "description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE", + "stargazers_count": 42, + "forks_count": 9, + "created_at": "2020-07-26T01:28:53Z" + }, + { + "name": "CVE-2020-14321", + "full_name": "lanzt/CVE-2020-14321", + "html_url": "https://github.com/lanzt/CVE-2020-14321", + "description": "Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.", + "stargazers_count": 20, + "forks_count": 3, + "created_at": "2021-04-28T19:46:55Z" + }, + { + "name": "CVE-2020-14321-modified-exploit", + "full_name": "f0ns1/CVE-2020-14321-modified-exploit", + "html_url": "https://github.com/f0ns1/CVE-2020-14321-modified-exploit", + "description": "Modified Moodle exploit for privilege escalation (Dorvack)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-02-01T18:29:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14321.json b/exploits/2020/CVE-2020-14321.json new file mode 100644 index 0000000..07ba558 --- /dev/null +++ b/exploits/2020/CVE-2020-14321.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-14321", + "full_name": "HoangKien1020/CVE-2020-14321", + "html_url": "https://github.com/HoangKien1020/CVE-2020-14321", + "description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE", + "stargazers_count": 42, + "forks_count": 9, + "created_at": "2020-07-26T01:28:53Z" + }, + { + "name": "CVE-2020-14321", + "full_name": "lanzt/CVE-2020-14321", + "html_url": "https://github.com/lanzt/CVE-2020-14321", + "description": "Python script to exploit CVE-2020-14321 - Moodle 3.9 - Course enrollments allowed privilege escalation from teacher role into manager role to RCE.", + "stargazers_count": 20, + "forks_count": 3, + "created_at": "2021-04-28T19:46:55Z" + }, + { + "name": "CVE-2020-14321-modified-exploit", + "full_name": "f0ns1/CVE-2020-14321-modified-exploit", + "html_url": "https://github.com/f0ns1/CVE-2020-14321-modified-exploit", + "description": "Modified Moodle exploit for privilege escalation (Dorvack)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-02-01T18:29:11Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1494.json b/exploits/2020/CVE-2020-1494.json new file mode 100644 index 0000000..63f68e3 --- /dev/null +++ b/exploits/2020/CVE-2020-1494.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14947", + "full_name": "mhaskar/CVE-2020-14947", + "html_url": "https://github.com/mhaskar/CVE-2020-14947", + "description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947", + "stargazers_count": 19, + "forks_count": 7, + "created_at": "2020-07-02T16:40:52Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14947.json b/exploits/2020/CVE-2020-14947.json new file mode 100644 index 0000000..63f68e3 --- /dev/null +++ b/exploits/2020/CVE-2020-14947.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14947", + "full_name": "mhaskar/CVE-2020-14947", + "html_url": "https://github.com/mhaskar/CVE-2020-14947", + "description": "The official exploit for OCS Inventory NG v2.7 Remote Command Execution CVE-2020-14947", + "stargazers_count": 19, + "forks_count": 7, + "created_at": "2020-07-02T16:40:52Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1495.json b/exploits/2020/CVE-2020-1495.json new file mode 100644 index 0000000..a19280f --- /dev/null +++ b/exploits/2020/CVE-2020-1495.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14955", + "full_name": "intrigus-lgtm/CVE-2020-14955", + "html_url": "https://github.com/intrigus-lgtm/CVE-2020-14955", + "description": "Jiangmin", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-10-08T14:41:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14955.json b/exploits/2020/CVE-2020-14955.json new file mode 100644 index 0000000..a19280f --- /dev/null +++ b/exploits/2020/CVE-2020-14955.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14955", + "full_name": "intrigus-lgtm/CVE-2020-14955", + "html_url": "https://github.com/intrigus-lgtm/CVE-2020-14955", + "description": "Jiangmin", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-10-08T14:41:23Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1496.json b/exploits/2020/CVE-2020-1496.json new file mode 100644 index 0000000..be0db28 --- /dev/null +++ b/exploits/2020/CVE-2020-1496.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14965", + "full_name": "g-rubert/CVE-2020-14965", + "html_url": "https://github.com/g-rubert/CVE-2020-14965", + "description": "TP-LINK Multiple HTML Injection Vulnerabilities ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-06-23T01:23:26Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-14965.json b/exploits/2020/CVE-2020-14965.json new file mode 100644 index 0000000..be0db28 --- /dev/null +++ b/exploits/2020/CVE-2020-14965.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-14965", + "full_name": "g-rubert/CVE-2020-14965", + "html_url": "https://github.com/g-rubert/CVE-2020-14965", + "description": "TP-LINK Multiple HTML Injection Vulnerabilities ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-06-23T01:23:26Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1693.json b/exploits/2020/CVE-2020-1693.json new file mode 100644 index 0000000..91d48fb --- /dev/null +++ b/exploits/2020/CVE-2020-1693.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-16938", + "full_name": "ioncodes/CVE-2020-16938", + "html_url": "https://github.com/ioncodes/CVE-2020-16938", + "description": "Bypassing NTFS permissions to read any files as unprivileged user.", + "stargazers_count": 187, + "forks_count": 40, + "created_at": "2020-10-21T15:38:22Z" + }, + { + "name": "CVE-2020-16939", + "full_name": "rogue-kdc/CVE-2020-16939", + "html_url": "https://github.com/rogue-kdc/CVE-2020-16939", + "description": "PoC code for CVE-2020-16939 Windows Group Policy DACL Overwrite Privilege Escalation", + "stargazers_count": 12, + "forks_count": 8, + "created_at": "2020-10-14T00:03:49Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1956.json b/exploits/2020/CVE-2020-1956.json new file mode 100644 index 0000000..57b8d6f --- /dev/null +++ b/exploits/2020/CVE-2020-1956.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-1956", + "full_name": "b510/CVE-2020-1956", + "html_url": "https://github.com/b510/CVE-2020-1956", + "description": "CVE-2020-1956", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-07-08T00:58:07Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-1958.json b/exploits/2020/CVE-2020-1958.json new file mode 100644 index 0000000..959e586 --- /dev/null +++ b/exploits/2020/CVE-2020-1958.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2020-1958", + "full_name": "ggolawski/CVE-2020-1958", + "html_url": "https://github.com/ggolawski/CVE-2020-1958", + "description": "CVE-2020-1958 PoC", + "stargazers_count": 22, + "forks_count": 8, + "created_at": "2020-04-11T13:31:02Z" + }, + { + "name": "CVE-2020-19587", + "full_name": "Deepak983/CVE-2020-19587", + "html_url": "https://github.com/Deepak983/CVE-2020-19587", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-30T10:08:07Z" + }, + { + "name": "CVE-2020-19586", + "full_name": "Deepak983/CVE-2020-19586", + "html_url": "https://github.com/Deepak983/CVE-2020-19586", + "description": "Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-30T10:00:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-19586.json b/exploits/2020/CVE-2020-19586.json new file mode 100644 index 0000000..a3c263c --- /dev/null +++ b/exploits/2020/CVE-2020-19586.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-19586", + "full_name": "Deepak983/CVE-2020-19586", + "html_url": "https://github.com/Deepak983/CVE-2020-19586", + "description": "Incorrect Access Control issue in Yellowfin Business Intelligence 7.3 allows remote attackers to escalate privilege via MIAdminStyles.i4 Admin UI", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-30T10:00:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-19587.json b/exploits/2020/CVE-2020-19587.json new file mode 100644 index 0000000..6c937f2 --- /dev/null +++ b/exploits/2020/CVE-2020-19587.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-19587", + "full_name": "Deepak983/CVE-2020-19587", + "html_url": "https://github.com/Deepak983/CVE-2020-19587", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-30T10:08:07Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2312.json b/exploits/2020/CVE-2020-2312.json new file mode 100644 index 0000000..ab495ad --- /dev/null +++ b/exploits/2020/CVE-2020-2312.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2020-23127-PoC", + "full_name": "patrickhalasik/cve-2020-23127-PoC", + "html_url": "https://github.com/patrickhalasik/cve-2020-23127-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-08T14:53:35Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-23127.json b/exploits/2020/CVE-2020-23127.json new file mode 100644 index 0000000..ab495ad --- /dev/null +++ b/exploits/2020/CVE-2020-23127.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2020-23127-PoC", + "full_name": "patrickhalasik/cve-2020-23127-PoC", + "html_url": "https://github.com/patrickhalasik/cve-2020-23127-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-08T14:53:35Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-23968.json b/exploits/2020/CVE-2020-23968.json new file mode 100644 index 0000000..585e49b --- /dev/null +++ b/exploits/2020/CVE-2020-23968.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-23968-ILEX-SignGo-EoP", + "full_name": "ricardojba/CVE-2020-23968-ILEX-SignGo-EoP", + "html_url": "https://github.com/ricardojba/CVE-2020-23968-ILEX-SignGo-EoP", + "description": "CVE-2020-23968", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-11-10T14:39:20Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-24028.json b/exploits/2020/CVE-2020-24028.json new file mode 100644 index 0000000..25fed2f --- /dev/null +++ b/exploits/2020/CVE-2020-24028.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-24028", + "full_name": "underprotection/CVE-2020-24028", + "html_url": "https://github.com/underprotection/CVE-2020-24028", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-08-31T18:00:21Z" + }, + { + "name": "CVE-2020-24028", + "full_name": "redteambrasil/CVE-2020-24028", + "html_url": "https://github.com/redteambrasil/CVE-2020-24028", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-13T20:37:12Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2506.json b/exploits/2020/CVE-2020-2506.json new file mode 100644 index 0000000..26db2bb --- /dev/null +++ b/exploits/2020/CVE-2020-2506.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-25068", + "full_name": "bryanroma/CVE-2020-25068", + "html_url": "https://github.com/bryanroma/CVE-2020-25068", + "description": "Python script to exploit CVE-2020-25068. ", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-09-02T14:53:57Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-25068.json b/exploits/2020/CVE-2020-25068.json new file mode 100644 index 0000000..26db2bb --- /dev/null +++ b/exploits/2020/CVE-2020-25068.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-25068", + "full_name": "bryanroma/CVE-2020-25068", + "html_url": "https://github.com/bryanroma/CVE-2020-25068", + "description": "Python script to exploit CVE-2020-25068. ", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-09-02T14:53:57Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2551.json b/exploits/2020/CVE-2020-2551.json new file mode 100644 index 0000000..6172acb --- /dev/null +++ b/exploits/2020/CVE-2020-2551.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2020-2551", + "full_name": "Y4er/CVE-2020-2551", + "html_url": "https://github.com/Y4er/CVE-2020-2551", + "description": "Weblogic IIOP CVE-2020-2551", + "stargazers_count": 333, + "forks_count": 77, + "created_at": "2020-02-28T08:46:21Z" + }, + { + "name": "CVE-2020-2551", + "full_name": "hktalent/CVE-2020-2551", + "html_url": "https://github.com/hktalent/CVE-2020-2551", + "description": "how detect CVE-2020-2551 poc exploit python Weblogic RCE with IIOP", + "stargazers_count": 210, + "forks_count": 44, + "created_at": "2020-01-19T13:01:32Z" + }, + { + "name": "CVE-2020-2551", + "full_name": "jas502n/CVE-2020-2551", + "html_url": "https://github.com/jas502n/CVE-2020-2551", + "description": "Weblogic RCE with IIOP", + "stargazers_count": 79, + "forks_count": 14, + "created_at": "2020-01-18T07:08:06Z" + }, + { + "name": "Weblogic-CVE-2020-2551-To-Internet", + "full_name": "Dido1960/Weblogic-CVE-2020-2551-To-Internet", + "html_url": "https://github.com/Dido1960/Weblogic-CVE-2020-2551-To-Internet", + "description": "CVE-2020-2551 POC to use in Internet", + "stargazers_count": 21, + "forks_count": 7, + "created_at": "2020-05-24T02:56:12Z" + }, + { + "name": "CVE-2020-25515", + "full_name": "Ko-kn3t/CVE-2020-25515", + "html_url": "https://github.com/Ko-kn3t/CVE-2020-25515", + "description": "Unrestricted File Upload in Simple Library Management System 1.0", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-09-22T17:23:21Z" + }, + { + "name": "CVE-2020-2551", + "full_name": "LTiDi2000/CVE-2020-2551", + "html_url": "https://github.com/LTiDi2000/CVE-2020-2551", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-21T03:58:29Z" + }, + { + "name": "CVE-2020-2551", + "full_name": "DaMinGshidashi/CVE-2020-2551", + "html_url": "https://github.com/DaMinGshidashi/CVE-2020-2551", + "description": "Use shell to build weblogic debug environment for CVE-2020-2551", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2020-09-02T14:11:15Z" + }, + { + "name": "CVE-2020-25514", + "full_name": "Ko-kn3t/CVE-2020-25514", + "html_url": "https://github.com/Ko-kn3t/CVE-2020-25514", + "description": "Login Bypass in Simple Library Management System 1.0", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-09-22T16:52:15Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-25514.json b/exploits/2020/CVE-2020-25514.json new file mode 100644 index 0000000..e0b568a --- /dev/null +++ b/exploits/2020/CVE-2020-25514.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-25514", + "full_name": "Ko-kn3t/CVE-2020-25514", + "html_url": "https://github.com/Ko-kn3t/CVE-2020-25514", + "description": "Login Bypass in Simple Library Management System 1.0", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-09-22T16:52:15Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-25515.json b/exploits/2020/CVE-2020-25515.json new file mode 100644 index 0000000..b087eba --- /dev/null +++ b/exploits/2020/CVE-2020-25515.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-25515", + "full_name": "Ko-kn3t/CVE-2020-25515", + "html_url": "https://github.com/Ko-kn3t/CVE-2020-25515", + "description": "Unrestricted File Upload in Simple Library Management System 1.0", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2020-09-22T17:23:21Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-25540.json b/exploits/2020/CVE-2020-25540.json new file mode 100644 index 0000000..160fafb --- /dev/null +++ b/exploits/2020/CVE-2020-25540.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2020-25540", + "full_name": "Schira4396/CVE-2020-25540", + "html_url": "https://github.com/Schira4396/CVE-2020-25540", + "description": "ThinkAdmin CVE-2020-25540 poc", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2020-10-19T09:56:20Z" + }, + { + "name": "ThinkAdmin-CVE-2020-25540", + "full_name": "RajChowdhury240/ThinkAdmin-CVE-2020-25540", + "html_url": "https://github.com/RajChowdhury240/ThinkAdmin-CVE-2020-25540", + "description": "ThinkAdmin CVE-2020-25540 POC", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-03-09T13:08:31Z" + }, + { + "name": "CVE-2020-25540", + "full_name": "simonlee-hello/CVE-2020-25540", + "html_url": "https://github.com/simonlee-hello/CVE-2020-25540", + "description": "ThinkAdmin v5 v6 任意文件读取漏洞利用,可自定义字典爆破", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-11T07:59:52Z" + }, + { + "name": "cve-2020-25540", + "full_name": "lowkey0808/cve-2020-25540", + "html_url": "https://github.com/lowkey0808/cve-2020-25540", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-10T02:33:46Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2555.json b/exploits/2020/CVE-2020-2555.json new file mode 100644 index 0000000..e37b48d --- /dev/null +++ b/exploits/2020/CVE-2020-2555.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2020-2555", + "full_name": "Y4er/CVE-2020-2555", + "html_url": "https://github.com/Y4er/CVE-2020-2555", + "description": "Weblogic com.tangosol.util.extractor.ReflectionExtractor RCE", + "stargazers_count": 176, + "forks_count": 56, + "created_at": "2020-03-07T18:58:09Z" + }, + { + "name": "Attacking_Shiro_with_CVE_2020_2555", + "full_name": "feihong-cs/Attacking_Shiro_with_CVE_2020_2555", + "html_url": "https://github.com/feihong-cs/Attacking_Shiro_with_CVE_2020_2555", + "description": null, + "stargazers_count": 49, + "forks_count": 14, + "created_at": "2021-03-20T15:28:09Z" + }, + { + "name": "CVE-2020-2555", + "full_name": "wsfengfan/CVE-2020-2555", + "html_url": "https://github.com/wsfengfan/CVE-2020-2555", + "description": "CVE-2020-2555 Python POC", + "stargazers_count": 47, + "forks_count": 24, + "created_at": "2020-03-06T16:02:59Z" + }, + { + "name": "cve-2020-2555", + "full_name": "Maskhe/cve-2020-2555", + "html_url": "https://github.com/Maskhe/cve-2020-2555", + "description": "CVE-2020-2555", + "stargazers_count": 14, + "forks_count": 13, + "created_at": "2020-03-10T08:06:08Z" + }, + { + "name": "CVE-2020-2555", + "full_name": "Hu3sky/CVE-2020-2555", + "html_url": "https://github.com/Hu3sky/CVE-2020-2555", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2020-03-06T15:20:17Z" + }, + { + "name": "POC_CVE-2020-2555", + "full_name": "Qynklee/POC_CVE-2020-2555", + "html_url": "https://github.com/Qynklee/POC_CVE-2020-2555", + "description": "poc for CVE-2020-2555", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-11-15T09:06:42Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2774.json b/exploits/2020/CVE-2020-2774.json new file mode 100644 index 0000000..82d850c --- /dev/null +++ b/exploits/2020/CVE-2020-2774.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-27747", + "full_name": "jet-pentest/CVE-2020-27747", + "html_url": "https://github.com/jet-pentest/CVE-2020-27747", + "description": "Possible Account Takeover | Brute Force Ability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-10-29T09:06:24Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-27747.json b/exploits/2020/CVE-2020-27747.json new file mode 100644 index 0000000..82d850c --- /dev/null +++ b/exploits/2020/CVE-2020-27747.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-27747", + "full_name": "jet-pentest/CVE-2020-27747", + "html_url": "https://github.com/jet-pentest/CVE-2020-27747", + "description": "Possible Account Takeover | Brute Force Ability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2020-10-29T09:06:24Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-2814.json b/exploits/2020/CVE-2020-2814.json new file mode 100644 index 0000000..fa87461 --- /dev/null +++ b/exploits/2020/CVE-2020-2814.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-28148", + "full_name": "fengchenzxc/CVE-2020-28148", + "html_url": "https://github.com/fengchenzxc/CVE-2020-28148", + "description": "攻击WIFI的常用方式", + "stargazers_count": 16, + "forks_count": 2, + "created_at": "2021-11-29T08:38:27Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-3539.json b/exploits/2020/CVE-2020-3539.json new file mode 100644 index 0000000..79c7998 --- /dev/null +++ b/exploits/2020/CVE-2020-3539.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-35391", + "full_name": "H454NSec/CVE-2020-35391", + "html_url": "https://github.com/H454NSec/CVE-2020-35391", + "description": "Tenda f3 Malformed HTTP Request Header Processing Vulnerability.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-03-09T15:36:22Z" + }, + { + "name": "CVE-2020-35391-POC", + "full_name": "dumitory-dev/CVE-2020-35391-POC", + "html_url": "https://github.com/dumitory-dev/CVE-2020-35391-POC", + "description": "Tenda N300 Authentication Bypass via Malformed HTTP Request Header", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-02-05T13:42:55Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-35391.json b/exploits/2020/CVE-2020-35391.json new file mode 100644 index 0000000..79c7998 --- /dev/null +++ b/exploits/2020/CVE-2020-35391.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-35391", + "full_name": "H454NSec/CVE-2020-35391", + "html_url": "https://github.com/H454NSec/CVE-2020-35391", + "description": "Tenda f3 Malformed HTTP Request Header Processing Vulnerability.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-03-09T15:36:22Z" + }, + { + "name": "CVE-2020-35391-POC", + "full_name": "dumitory-dev/CVE-2020-35391-POC", + "html_url": "https://github.com/dumitory-dev/CVE-2020-35391-POC", + "description": "Tenda N300 Authentication Bypass via Malformed HTTP Request Header", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-02-05T13:42:55Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-3628.json b/exploits/2020/CVE-2020-3628.json new file mode 100644 index 0000000..266bc10 --- /dev/null +++ b/exploits/2020/CVE-2020-3628.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-36287", + "full_name": "f4rber/CVE-2020-36287", + "html_url": "https://github.com/f4rber/CVE-2020-36287", + "description": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2021-08-02T01:52:39Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-36287.json b/exploits/2020/CVE-2020-36287.json new file mode 100644 index 0000000..266bc10 --- /dev/null +++ b/exploits/2020/CVE-2020-36287.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-36287", + "full_name": "f4rber/CVE-2020-36287", + "html_url": "https://github.com/f4rber/CVE-2020-36287", + "description": "The dashboard gadgets preference resource of the Atlassian gadgets plugin used in Jira Server and Jira Data Center before version 8.13.5, and from version 8.14.0 before version 8.15.1 allows remote anonymous attackers to obtain gadget related settings via a missing permissions check.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2021-08-02T01:52:39Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-5844.json b/exploits/2020/CVE-2020-5844.json new file mode 100644 index 0000000..8a59f4f --- /dev/null +++ b/exploits/2020/CVE-2020-5844.json @@ -0,0 +1,20 @@ +[ + { + "name": "exploit-CVE-2020-5844", + "full_name": "UNICORDev/exploit-CVE-2020-5844", + "html_url": "https://github.com/UNICORDev/exploit-CVE-2020-5844", + "description": "Exploit for CVE-2020-5844 (Pandora FMS v7.0NG.742) - Remote Code Execution", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2022-05-19T22:50:44Z" + }, + { + "name": "CVE-2020-5844", + "full_name": "TheCyberGeek/CVE-2020-5844", + "html_url": "https://github.com/TheCyberGeek/CVE-2020-5844", + "description": null, + "stargazers_count": 6, + "forks_count": 9, + "created_at": "2020-01-29T23:11:46Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-7048.json b/exploits/2020/CVE-2020-7048.json new file mode 100644 index 0000000..824df95 --- /dev/null +++ b/exploits/2020/CVE-2020-7048.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-7048", + "full_name": "ElmouradiAmine/CVE-2020-7048", + "html_url": "https://github.com/ElmouradiAmine/CVE-2020-7048", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2021-01-09T13:52:09Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-7471.json b/exploits/2020/CVE-2020-7471.json new file mode 100644 index 0000000..ddd98b9 --- /dev/null +++ b/exploits/2020/CVE-2020-7471.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2020-7471", + "full_name": "Saferman/CVE-2020-7471", + "html_url": "https://github.com/Saferman/CVE-2020-7471", + "description": "django 漏洞:CVE-2020-7471 Potential SQL injection via StringAgg(delimiter) 的漏洞环境和 POC", + "stargazers_count": 104, + "forks_count": 20, + "created_at": "2020-02-11T13:57:14Z" + }, + { + "name": "CVE-2020-7471", + "full_name": "SNCKER/CVE-2020-7471", + "html_url": "https://github.com/SNCKER/CVE-2020-7471", + "description": "CVE-2020-7471 Potential SQL injection via StringAgg(delimiter)", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2020-02-22T01:32:40Z" + }, + { + "name": "CVE-2020-7471-Django", + "full_name": "huzaifakhan771/CVE-2020-7471-Django", + "html_url": "https://github.com/huzaifakhan771/CVE-2020-7471-Django", + "description": "PoC for the SQL injection vulnerability in PostgreSQL with Django, found in Django 1.11 before 1.11.28, 2.2 before 2.2.10, and 3.0 before 3.0.3", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-06-03T11:21:27Z" + }, + { + "name": "cve-2020-7471-Time_Blind_SQLi-", + "full_name": "victomteng1997/cve-2020-7471-Time_Blind_SQLi-", + "html_url": "https://github.com/victomteng1997/cve-2020-7471-Time_Blind_SQLi-", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2020-08-22T14:23:08Z" + }, + { + "name": "CVE-2020-7471", + "full_name": "mrlihd/CVE-2020-7471", + "html_url": "https://github.com/mrlihd/CVE-2020-7471", + "description": "Reproduce CVE-2020-7471", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-09-01T16:05:56Z" + }, + { + "name": "CTF_CVE-2020-7471", + "full_name": "Tempuss/CTF_CVE-2020-7471", + "html_url": "https://github.com/Tempuss/CTF_CVE-2020-7471", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-08-03T05:29:25Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-7473.json b/exploits/2020/CVE-2020-7473.json new file mode 100644 index 0000000..bcb5086 --- /dev/null +++ b/exploits/2020/CVE-2020-7473.json @@ -0,0 +1,11 @@ +[ + { + "name": "CTX-CVE-2020-7473", + "full_name": "DimitriNL/CTX-CVE-2020-7473", + "html_url": "https://github.com/DimitriNL/CTX-CVE-2020-7473", + "description": "Citrix Sharefile vulnerability check and fast research details", + "stargazers_count": 5, + "forks_count": 5, + "created_at": "2020-04-17T18:48:38Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-7799.json b/exploits/2020/CVE-2020-7799.json new file mode 100644 index 0000000..a736af1 --- /dev/null +++ b/exploits/2020/CVE-2020-7799.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-7799", + "full_name": "ianxtianxt/CVE-2020-7799", + "html_url": "https://github.com/ianxtianxt/CVE-2020-7799", + "description": null, + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2020-02-19T12:33:24Z" + }, + { + "name": "cve-2020-7799", + "full_name": "Pikaqi/cve-2020-7799", + "html_url": "https://github.com/Pikaqi/cve-2020-7799", + "description": "批量检测cve-2020-7799", + "stargazers_count": 1, + "forks_count": 4, + "created_at": "2020-02-10T07:27:21Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-8244.json b/exploits/2020/CVE-2020-8244.json new file mode 100644 index 0000000..e0fd39a --- /dev/null +++ b/exploits/2020/CVE-2020-8244.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-8244", + "full_name": "ossf-cve-benchmark/CVE-2020-8244", + "html_url": "https://github.com/ossf-cve-benchmark/CVE-2020-8244", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-12-08T13:40:01Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-8617.json b/exploits/2020/CVE-2020-8617.json new file mode 100644 index 0000000..2cee42b --- /dev/null +++ b/exploits/2020/CVE-2020-8617.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2020-8617", + "full_name": "knqyf263/CVE-2020-8617", + "html_url": "https://github.com/knqyf263/CVE-2020-8617", + "description": "PoC for CVE-2020-8617 (BIND)", + "stargazers_count": 45, + "forks_count": 11, + "created_at": "2020-05-20T12:26:45Z" + }, + { + "name": "cve-2020-8617", + "full_name": "gothburz/cve-2020-8617", + "html_url": "https://github.com/gothburz/cve-2020-8617", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-05-26T14:23:40Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-8635.json b/exploits/2020/CVE-2020-8635.json new file mode 100644 index 0000000..2ab37e1 --- /dev/null +++ b/exploits/2020/CVE-2020-8635.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-8635", + "full_name": "Al1ex/CVE-2020-8635", + "html_url": "https://github.com/Al1ex/CVE-2020-8635", + "description": "Wing FTP Server 6.2.3 - Privilege Escalation", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2020-12-25T01:15:13Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-8637.json b/exploits/2020/CVE-2020-8637.json new file mode 100644 index 0000000..53612e5 --- /dev/null +++ b/exploits/2020/CVE-2020-8637.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-8637", + "full_name": "DXY0411/CVE-2020-8637", + "html_url": "https://github.com/DXY0411/CVE-2020-8637", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-02-15T06:38:35Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-9006.json b/exploits/2020/CVE-2020-9006.json new file mode 100644 index 0000000..0e13a39 --- /dev/null +++ b/exploits/2020/CVE-2020-9006.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2020-9006", + "full_name": "s3rgeym/cve-2020-9006", + "html_url": "https://github.com/s3rgeym/cve-2020-9006", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2020-07-21T05:39:58Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-9442.json b/exploits/2020/CVE-2020-9442.json new file mode 100644 index 0000000..1251021 --- /dev/null +++ b/exploits/2020/CVE-2020-9442.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-9442", + "full_name": "hessandrew/CVE-2020-9442", + "html_url": "https://github.com/hessandrew/CVE-2020-9442", + "description": "OpenVPN Connect for Windows (MSI) - 3.1.0.361 - Privilege Escalation", + "stargazers_count": 26, + "forks_count": 6, + "created_at": "2020-02-28T01:27:08Z" + } +] \ No newline at end of file diff --git a/exploits/2020/CVE-2020-9802.json b/exploits/2020/CVE-2020-9802.json new file mode 100644 index 0000000..8a92a51 --- /dev/null +++ b/exploits/2020/CVE-2020-9802.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2020-9802", + "full_name": "khcujw/CVE-2020-9802", + "html_url": "https://github.com/khcujw/CVE-2020-9802", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-31T14:05:32Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0474.json b/exploits/2021/CVE-2021-0474.json new file mode 100644 index 0000000..9d46023 --- /dev/null +++ b/exploits/2021/CVE-2021-0474.json @@ -0,0 +1,20 @@ +[ + { + "name": "system_bt_A10_r33_CVE-2021-0474", + "full_name": "pazhanivel07/system_bt_A10_r33_CVE-2021-0474", + "html_url": "https://github.com/pazhanivel07/system_bt_A10_r33_CVE-2021-0474", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-21T07:22:59Z" + }, + { + "name": "system_bt_A10-r33_CVE-2021-0474", + "full_name": "pazhanivel07/system_bt_A10-r33_CVE-2021-0474", + "html_url": "https://github.com/pazhanivel07/system_bt_A10-r33_CVE-2021-0474", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-20T13:17:24Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0475.json b/exploits/2021/CVE-2021-0475.json new file mode 100644 index 0000000..de661ae --- /dev/null +++ b/exploits/2021/CVE-2021-0475.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33_CVE-2021-0475", + "full_name": "ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0475", + "html_url": "https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2021-0475", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-20T06:36:43Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0476.json b/exploits/2021/CVE-2021-0476.json new file mode 100644 index 0000000..cbb8973 --- /dev/null +++ b/exploits/2021/CVE-2021-0476.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33_CVE-2021-0476", + "full_name": "nanopathi/system_bt_AOSP10_r33_CVE-2021-0476", + "html_url": "https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0476", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-04T07:35:45Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0478.json b/exploits/2021/CVE-2021-0478.json new file mode 100644 index 0000000..088434e --- /dev/null +++ b/exploits/2021/CVE-2021-0478.json @@ -0,0 +1,11 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2021-0478", + "full_name": "Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0478", + "html_url": "https://github.com/Satheesh575555/frameworks_base_AOSP10_r33_CVE-2021-0478", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-18T11:16:45Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0481.json b/exploits/2021/CVE-2021-0481.json new file mode 100644 index 0000000..9476e61 --- /dev/null +++ b/exploits/2021/CVE-2021-0481.json @@ -0,0 +1,11 @@ +[ + { + "name": "packages_apps_settings_AOSP10_r33_CVE-2021-0481", + "full_name": "ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2021-0481", + "html_url": "https://github.com/ShaikUsaf/packages_apps_settings_AOSP10_r33_CVE-2021-0481", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-22T09:10:38Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0506.json b/exploits/2021/CVE-2021-0506.json new file mode 100644 index 0000000..a93f313 --- /dev/null +++ b/exploits/2021/CVE-2021-0506.json @@ -0,0 +1,11 @@ +[ + { + "name": "packages_apps_Settings_AOSP10_r33_CVE-2021-0506", + "full_name": "Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0506", + "html_url": "https://github.com/Satheesh575555/packages_apps_Settings_AOSP10_r33_CVE-2021-0506", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-12T11:02:00Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0507.json b/exploits/2021/CVE-2021-0507.json new file mode 100644 index 0000000..e7ac36f --- /dev/null +++ b/exploits/2021/CVE-2021-0507.json @@ -0,0 +1,11 @@ +[ + { + "name": "system_bt_AOSP10_r33_CVE-2021-0507", + "full_name": "nanopathi/system_bt_AOSP10_r33_CVE-2021-0507", + "html_url": "https://github.com/nanopathi/system_bt_AOSP10_r33_CVE-2021-0507", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-10T08:26:52Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0508.json b/exploits/2021/CVE-2021-0508.json new file mode 100644 index 0000000..9057348 --- /dev/null +++ b/exploits/2021/CVE-2021-0508.json @@ -0,0 +1,11 @@ +[ + { + "name": "frameworks_av_AOSP10_r33_CVE-2021-0508", + "full_name": "nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508", + "html_url": "https://github.com/nanopathi/frameworks_av_AOSP10_r33_CVE-2021-0508", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-21T08:15:00Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-0509.json b/exploits/2021/CVE-2021-0509.json new file mode 100644 index 0000000..7b909b3 --- /dev/null +++ b/exploits/2021/CVE-2021-0509.json @@ -0,0 +1,11 @@ +[ + { + "name": "frameworks_av_AOSP10_r33_CVE-2021-0509", + "full_name": "Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509", + "html_url": "https://github.com/Trinadh465/frameworks_av_AOSP10_r33_CVE-2021-0509", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-21T06:23:26Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-1008.json b/exploits/2021/CVE-2021-1008.json new file mode 100644 index 0000000..3e3bf75 --- /dev/null +++ b/exploits/2021/CVE-2021-1008.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-10086", + "full_name": "AK-blank/CVE-2021-10086", + "html_url": "https://github.com/AK-blank/CVE-2021-10086", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-26T02:43:58Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-1337.json b/exploits/2021/CVE-2021-1337.json new file mode 100644 index 0000000..fa9bf98 --- /dev/null +++ b/exploits/2021/CVE-2021-1337.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-34523", + "full_name": "SUPRAAA-1337/CVE-2021-34523", + "html_url": "https://github.com/SUPRAAA-1337/CVE-2021-34523", + "description": "test-yaml", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-09-02T12:26:18Z" + }, + { + "name": "CVE-2021-20021", + "full_name": "SUPRAAA-1337/CVE-2021-20021", + "html_url": "https://github.com/SUPRAAA-1337/CVE-2021-20021", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-09-07T16:17:41Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-1675.json b/exploits/2021/CVE-2021-1675.json new file mode 100644 index 0000000..a41ccd4 --- /dev/null +++ b/exploits/2021/CVE-2021-1675.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2021-1675", + "full_name": "cube0x0/CVE-2021-1675", + "html_url": "https://github.com/cube0x0/CVE-2021-1675", + "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527", + "stargazers_count": 1872, + "forks_count": 583, + "created_at": "2021-06-29T17:24:14Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "calebstewart/CVE-2021-1675", + "html_url": "https://github.com/calebstewart/CVE-2021-1675", + "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", + "stargazers_count": 1043, + "forks_count": 229, + "created_at": "2021-07-01T23:45:58Z" + }, + { + "name": "CVE-2021-1675-LPE", + "full_name": "hlldz/CVE-2021-1675-LPE", + "html_url": "https://github.com/hlldz/CVE-2021-1675-LPE", + "description": "Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527", + "stargazers_count": 333, + "forks_count": 79, + "created_at": "2021-07-01T09:47:13Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "LaresLLC/CVE-2021-1675", + "html_url": "https://github.com/LaresLLC/CVE-2021-1675", + "description": "CVE-2021-1675 Detection Info", + "stargazers_count": 215, + "forks_count": 38, + "created_at": "2021-06-30T18:32:17Z" + }, + { + "name": "CVE-2021-1675_RDL_LPE", + "full_name": "mstxq17/CVE-2021-1675_RDL_LPE", + "html_url": "https://github.com/mstxq17/CVE-2021-1675_RDL_LPE", + "description": "PrintNightMare LPE提权漏洞的CS 反射加载插件。开箱即用、通过内存加载、混淆加载的驱动名称来ByPass Defender/EDR。", + "stargazers_count": 148, + "forks_count": 26, + "created_at": "2021-09-01T11:25:04Z" + }, + { + "name": "CVE-2021-1675-LPE-EXP", + "full_name": "evilashz/CVE-2021-1675-LPE-EXP", + "html_url": "https://github.com/evilashz/CVE-2021-1675-LPE-EXP", + "description": "PrintNightmare , Local Privilege Escalation of CVE-2021-1675 or CVE-2021-34527", + "stargazers_count": 58, + "forks_count": 21, + "created_at": "2021-07-01T09:00:31Z" + }, + { + "name": "CVE-2021-1675_PrintNightMare", + "full_name": "cybersecurityworks553/CVE-2021-1675_PrintNightMare", + "html_url": "https://github.com/cybersecurityworks553/CVE-2021-1675_PrintNightMare", + "description": null, + "stargazers_count": 23, + "forks_count": 13, + "created_at": "2021-07-01T13:58:01Z" + }, + { + "name": "cve-2021-1675", + "full_name": "k8gege/cve-2021-1675", + "html_url": "https://github.com/k8gege/cve-2021-1675", + "description": null, + "stargazers_count": 16, + "forks_count": 3, + "created_at": "2021-07-11T03:48:25Z" + }, + { + "name": "CVE-2021-1675-SCANNER", + "full_name": "Leonidus0x10/CVE-2021-1675-SCANNER", + "html_url": "https://github.com/Leonidus0x10/CVE-2021-1675-SCANNER", + "description": "Vulnerability Scanner for CVE-2021-1675/PrintNightmare", + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2021-07-02T01:45:00Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "corelight/CVE-2021-1675", + "html_url": "https://github.com/corelight/CVE-2021-1675", + "description": null, + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2021-07-02T16:44:24Z" + }, + { + "name": "CVE-2021-34527-1675", + "full_name": "CnOxx1/CVE-2021-34527-1675", + "html_url": "https://github.com/CnOxx1/CVE-2021-34527-1675", + "description": "Cve-2021-1675 or cve-2021-34527? Detailed analysis and exploitation of windows print spooler 0day vulnerability!!!", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2021-07-04T16:09:18Z" + }, + { + "name": "PrintNightmare-CVE-2021-1675", + "full_name": "exploitblizzard/PrintNightmare-CVE-2021-1675", + "html_url": "https://github.com/exploitblizzard/PrintNightmare-CVE-2021-1675", + "description": "Youtube : https://youtu.be/Zr0KjYDSFKQ", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2021-07-04T09:50:39Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "AndrewTrube/CVE-2021-1675", + "html_url": "https://github.com/AndrewTrube/CVE-2021-1675", + "description": "PrintNightmare Local Privilege Escalation ", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-01-30T04:47:44Z" + }, + { + "name": "my-CVE-2021-1675", + "full_name": "hahaleyile/my-CVE-2021-1675", + "html_url": "https://github.com/hahaleyile/my-CVE-2021-1675", + "description": "see https://github.com/cube0x0/CVE-2021-1675", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2021-07-22T10:49:30Z" + }, + { + "name": "patch-cve-2021-1675", + "full_name": "kondah/patch-cve-2021-1675", + "html_url": "https://github.com/kondah/patch-cve-2021-1675", + "description": null, + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2021-06-30T23:39:21Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "thomasgeens/CVE-2021-1675", + "html_url": "https://github.com/thomasgeens/CVE-2021-1675", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-07-02T06:14:29Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "yu2u/CVE-2021-1675", + "html_url": "https://github.com/yu2u/CVE-2021-1675", + "description": "CVE-2021-1675 exploit", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-06-29T14:24:30Z" + }, + { + "name": "calebstewart-CVE-2021-1675", + "full_name": "TheJoyOfHacking/calebstewart-CVE-2021-1675", + "html_url": "https://github.com/TheJoyOfHacking/calebstewart-CVE-2021-1675", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-02-22T03:32:34Z" + }, + { + "name": "CVE-2021-1675-Yara", + "full_name": "bartimusprimed/CVE-2021-1675-Yara", + "html_url": "https://github.com/bartimusprimed/CVE-2021-1675-Yara", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-07-08T16:18:52Z" + }, + { + "name": "CVE-2021-1675-PrintNightmare", + "full_name": "killtr0/CVE-2021-1675-PrintNightmare", + "html_url": "https://github.com/killtr0/CVE-2021-1675-PrintNightmare", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-07-02T16:12:15Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "puckiestyle/CVE-2021-1675", + "html_url": "https://github.com/puckiestyle/CVE-2021-1675", + "description": null, + "stargazers_count": 1, + "forks_count": 5, + "created_at": "2021-07-01T12:24:19Z" + }, + { + "name": "CVE-2021-1675-PrintNightmare", + "full_name": "OppressionBreedsResistance/CVE-2021-1675-PrintNightmare", + "html_url": "https://github.com/OppressionBreedsResistance/CVE-2021-1675-PrintNightmare", + "description": "Working PowerShell POC", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2021-10-05T19:24:23Z" + }, + { + "name": "CVE-2021-1675-CVE-2021-34527", + "full_name": "whoami-chmod777/CVE-2021-1675-CVE-2021-34527", + "html_url": "https://github.com/whoami-chmod777/CVE-2021-1675-CVE-2021-34527", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-02-12T20:54:51Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "Winter3un/CVE-2021-1675", + "html_url": "https://github.com/Winter3un/CVE-2021-1675", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-07-20T06:26:45Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "kougyokugentou/CVE-2021-1675", + "html_url": "https://github.com/kougyokugentou/CVE-2021-1675", + "description": "A small powershell script to disable print spooler service using desired state configuration", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-07-02T17:29:04Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "tanarchytan/CVE-2021-1675", + "html_url": "https://github.com/tanarchytan/CVE-2021-1675", + "description": "Fix without disabling Print Spooler", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2021-07-01T19:50:46Z" + }, + { + "name": "PrintNightmare-CVE-2021-1675-CVE-2021-34527", + "full_name": "galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527", + "html_url": "https://github.com/galoget/PrintNightmare-CVE-2021-1675-CVE-2021-34527", + "description": "CVE-2021-1675 / CVE-2021-34527 - PrintNightmare Python, C# and PowerShell Exploits Implementations (LPE & RCE)", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-07-12T08:18:40Z" + }, + { + "name": "Microsoft-CVE-2021-1675", + "full_name": "zha0/Microsoft-CVE-2021-1675", + "html_url": "https://github.com/zha0/Microsoft-CVE-2021-1675", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-07-18T15:00:27Z" + }, + { + "name": "cve-2021-1675", + "full_name": "jj4152/cve-2021-1675", + "html_url": "https://github.com/jj4152/cve-2021-1675", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-10-25T06:47:20Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "ptter23/CVE-2021-1675", + "html_url": "https://github.com/ptter23/CVE-2021-1675", + "description": "CVE-2021-1675: ZERO-DAY VULNERABILITY IN WINDOWS PRINTER SERVICE WITH AN EXPLOIT AVAILABLE IN ALL OPERATING SYSTEM VERSIONS", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-07-02T18:01:21Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2003.json b/exploits/2021/CVE-2021-2003.json new file mode 100644 index 0000000..74cc086 --- /dev/null +++ b/exploits/2021/CVE-2021-2003.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-20038-SonicWall-RCE", + "full_name": "vesperp/CVE-2021-20038-SonicWall-RCE", + "html_url": "https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-08-08T03:38:06Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-20038.json b/exploits/2021/CVE-2021-20038.json new file mode 100644 index 0000000..74cc086 --- /dev/null +++ b/exploits/2021/CVE-2021-20038.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-20038-SonicWall-RCE", + "full_name": "vesperp/CVE-2021-20038-SonicWall-RCE", + "html_url": "https://github.com/vesperp/CVE-2021-20038-SonicWall-RCE", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-08-08T03:38:06Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2021.json b/exploits/2021/CVE-2021-2021.json new file mode 100644 index 0000000..c69934b --- /dev/null +++ b/exploits/2021/CVE-2021-2021.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2021-4034", + "full_name": "berdav/CVE-2021-4034", + "html_url": "https://github.com/berdav/CVE-2021-4034", + "description": "CVE-2021-4034 1day", + "stargazers_count": 1984, + "forks_count": 513, + "created_at": "2022-01-25T23:51:37Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "cube0x0/CVE-2021-1675", + "html_url": "https://github.com/cube0x0/CVE-2021-1675", + "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675/CVE-2021-34527", + "stargazers_count": 1872, + "forks_count": 583, + "created_at": "2021-06-29T17:24:14Z" + }, + { + "name": "CVE-2021-40444", + "full_name": "lockedbyte/CVE-2021-40444", + "html_url": "https://github.com/lockedbyte/CVE-2021-40444", + "description": "CVE-2021-40444 PoC", + "stargazers_count": 1618, + "forks_count": 481, + "created_at": "2021-09-10T16:55:53Z" + }, + { + "name": "CVE-2021-4034", + "full_name": "arthepsy/CVE-2021-4034", + "html_url": "https://github.com/arthepsy/CVE-2021-4034", + "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", + "stargazers_count": 1078, + "forks_count": 307, + "created_at": "2022-01-26T00:56:36Z" + }, + { + "name": "CVE-2021-1675", + "full_name": "calebstewart/CVE-2021-1675", + "html_url": "https://github.com/calebstewart/CVE-2021-1675", + "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", + "stargazers_count": 1043, + "forks_count": 229, + "created_at": "2021-07-01T23:45:58Z" + }, + { + "name": "CVE-2021-3156", + "full_name": "blasty/CVE-2021-3156", + "html_url": "https://github.com/blasty/CVE-2021-3156", + "description": null, + "stargazers_count": 971, + "forks_count": 236, + "created_at": "2021-01-30T20:39:58Z" + }, + { + "name": "CVE-2021-44228-PoC-log4j-bypass-words", + "full_name": "Puliczek/CVE-2021-44228-PoC-log4j-bypass-words", + "html_url": "https://github.com/Puliczek/CVE-2021-44228-PoC-log4j-bypass-words", + "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", + "stargazers_count": 932, + "forks_count": 142, + "created_at": "2021-12-10T22:35:00Z" + }, + { + "name": "CVE-2021-44228-Scanner", + "full_name": "logpresso/CVE-2021-44228-Scanner", + "html_url": "https://github.com/logpresso/CVE-2021-44228-Scanner", + "description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228", + "stargazers_count": 857, + "forks_count": 173, + "created_at": "2021-12-11T11:18:46Z" + }, + { + "name": "CVE-2021-31166", + "full_name": "0vercl0k/CVE-2021-31166", + "html_url": "https://github.com/0vercl0k/CVE-2021-31166", + "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", + "stargazers_count": 822, + "forks_count": 139, + "created_at": "2021-05-16T16:15:56Z" + }, + { + "name": "CVE-2021-40444", + "full_name": "klezVirus/CVE-2021-40444", + "html_url": "https://github.com/klezVirus/CVE-2021-40444", + "description": "CVE-2021-40444 - Fully Weaponized Microsoft Office Word RCE Exploit", + "stargazers_count": 805, + "forks_count": 170, + "created_at": "2021-09-15T22:34:35Z" + }, + { + "name": "CVE-2021-3156", + "full_name": "worawit/CVE-2021-3156", + "html_url": "https://github.com/worawit/CVE-2021-3156", + "description": "Sudo Baron Samedit Exploit", + "stargazers_count": 743, + "forks_count": 169, + "created_at": "2021-03-15T17:37:02Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "NS-Sp4ce/CVE-2021-21972", + "html_url": "https://github.com/NS-Sp4ce/CVE-2021-21972", + "description": "CVE-2021-21972 Exploit", + "stargazers_count": 489, + "forks_count": 145, + "created_at": "2021-02-24T11:14:58Z" + }, + { + "name": "Log4j2-CVE-2021-44228", + "full_name": "jas502n/Log4j2-CVE-2021-44228", + "html_url": "https://github.com/jas502n/Log4j2-CVE-2021-44228", + "description": "Remote Code Injection In Log4j", + "stargazers_count": 463, + "forks_count": 119, + "created_at": "2021-12-10T05:23:44Z" + }, + { + "name": "CVE-2021-3156", + "full_name": "stong/CVE-2021-3156", + "html_url": "https://github.com/stong/CVE-2021-3156", + "description": "PoC for CVE-2021-3156 (sudo heap overflow)", + "stargazers_count": 434, + "forks_count": 108, + "created_at": "2021-01-30T03:22:04Z" + }, + { + "name": "CVE-2021-3493", + "full_name": "briskets/CVE-2021-3493", + "html_url": "https://github.com/briskets/CVE-2021-3493", + "description": "Ubuntu OverlayFS Local Privesc", + "stargazers_count": 417, + "forks_count": 138, + "created_at": "2021-04-19T20:07:01Z" + }, + { + "name": "CVE-2021-1732-Exploit", + "full_name": "KaLendsi/CVE-2021-1732-Exploit", + "html_url": "https://github.com/KaLendsi/CVE-2021-1732-Exploit", + "description": "CVE-2021-1732 Exploit", + "stargazers_count": 417, + "forks_count": 131, + "created_at": "2021-03-05T02:11:10Z" + }, + { + "name": "Grafana-CVE-2021-43798", + "full_name": "jas502n/Grafana-CVE-2021-43798", + "html_url": "https://github.com/jas502n/Grafana-CVE-2021-43798", + "description": "Grafana Unauthorized arbitrary file reading vulnerability", + "stargazers_count": 355, + "forks_count": 89, + "created_at": "2021-12-07T09:02:16Z" + }, + { + "name": "CVE-2021-44228_scanner", + "full_name": "CERTCC/CVE-2021-44228_scanner", + "html_url": "https://github.com/CERTCC/CVE-2021-44228_scanner", + "description": "Scanners for Jar files that may be vulnerable to CVE-2021-44228", + "stargazers_count": 345, + "forks_count": 87, + "created_at": "2021-12-14T23:33:51Z" + }, + { + "name": "CVE-2021-4034", + "full_name": "PwnFunction/CVE-2021-4034", + "html_url": "https://github.com/PwnFunction/CVE-2021-4034", + "description": "Proof of concept for pwnkit vulnerability", + "stargazers_count": 342, + "forks_count": 43, + "created_at": "2022-01-27T14:43:57Z" + }, + { + "name": "CVE-2021-1675-LPE", + "full_name": "hlldz/CVE-2021-1675-LPE", + "html_url": "https://github.com/hlldz/CVE-2021-1675-LPE", + "description": "Local Privilege Escalation Edition for CVE-2021-1675/CVE-2021-34527", + "stargazers_count": 333, + "forks_count": 79, + "created_at": "2021-07-01T09:47:13Z" + }, + { + "name": "CVE-2021-26084_Confluence", + "full_name": "hev0x/CVE-2021-26084_Confluence", + "html_url": "https://github.com/hev0x/CVE-2021-26084_Confluence", + "description": "Confluence Server Webwork OGNL injection", + "stargazers_count": 308, + "forks_count": 81, + "created_at": "2021-09-01T07:15:17Z" + }, + { + "name": "Linux_LPE_eBPF_CVE-2021-3490", + "full_name": "chompie1337/Linux_LPE_eBPF_CVE-2021-3490", + "html_url": "https://github.com/chompie1337/Linux_LPE_eBPF_CVE-2021-3490", + "description": null, + "stargazers_count": 300, + "forks_count": 49, + "created_at": "2021-06-24T18:50:17Z" + }, + { + "name": "CVE-2021-34527", + "full_name": "JohnHammond/CVE-2021-34527", + "html_url": "https://github.com/JohnHammond/CVE-2021-34527", + "description": null, + "stargazers_count": 273, + "forks_count": 68, + "created_at": "2021-07-02T12:10:49Z" + }, + { + "name": "CVE-2021-22205", + "full_name": "Al1ex/CVE-2021-22205", + "html_url": "https://github.com/Al1ex/CVE-2021-22205", + "description": "CVE-2021-22205& GitLab CE/EE RCE", + "stargazers_count": 270, + "forks_count": 99, + "created_at": "2021-10-29T04:30:45Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "horizon3ai/CVE-2021-21972", + "html_url": "https://github.com/horizon3ai/CVE-2021-21972", + "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", + "stargazers_count": 260, + "forks_count": 85, + "created_at": "2021-02-24T16:31:34Z" + }, + { + "name": "CVE-2021-36260", + "full_name": "Aiminsun/CVE-2021-36260", + "html_url": "https://github.com/Aiminsun/CVE-2021-36260", + "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", + "stargazers_count": 260, + "forks_count": 77, + "created_at": "2021-10-27T15:51:12Z" + }, + { + "name": "CVE-2021-21551", + "full_name": "waldo-irc/CVE-2021-21551", + "html_url": "https://github.com/waldo-irc/CVE-2021-21551", + "description": "Exploit to SYSTEM for CVE-2021-21551", + "stargazers_count": 237, + "forks_count": 43, + "created_at": "2021-05-13T13:23:38Z" + }, + { + "name": "CVE-2021-38647", + "full_name": "horizon3ai/CVE-2021-38647", + "html_url": "https://github.com/horizon3ai/CVE-2021-38647", + "description": "Proof on Concept Exploit for CVE-2021-38647 (OMIGOD)", + "stargazers_count": 233, + "forks_count": 54, + "created_at": "2021-09-16T02:11:36Z" + }, + { + "name": "CVE-2021-24086", + "full_name": "0vercl0k/CVE-2021-24086", + "html_url": "https://github.com/0vercl0k/CVE-2021-24086", + "description": "Proof of concept for CVE-2021-24086, a NULL dereference in tcpip.sys triggered remotely.", + "stargazers_count": 233, + "forks_count": 50, + "created_at": "2021-04-07T11:10:40Z" + }, + { + "name": "cve-2021-3449", + "full_name": "riptl/cve-2021-3449", + "html_url": "https://github.com/riptl/cve-2021-3449", + "description": "CVE-2021-3449 OpenSSL denial-of-service exploit 👨🏻‍💻", + "stargazers_count": 225, + "forks_count": 39, + "created_at": "2021-03-26T01:09:25Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2071.json b/exploits/2021/CVE-2021-2071.json new file mode 100644 index 0000000..3ee257b --- /dev/null +++ b/exploits/2021/CVE-2021-2071.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-20717", + "full_name": "s-index/CVE-2021-20717", + "html_url": "https://github.com/s-index/CVE-2021-20717", + "description": "CVE-2021-20717-EC-CUBE-XSS", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-05-29T08:08:21Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2111.json b/exploits/2021/CVE-2021-2111.json new file mode 100644 index 0000000..555ce2d --- /dev/null +++ b/exploits/2021/CVE-2021-2111.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-21110", + "full_name": "Gh0st0ne/CVE-2021-21110", + "html_url": "https://github.com/Gh0st0ne/CVE-2021-21110", + "description": "CVE-2021-21110 : Tiki Wiki CMS GroupWare Serverside Template Injection Remote Code Execution Exploit", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2021-02-20T02:19:40Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21110.json b/exploits/2021/CVE-2021-21110.json new file mode 100644 index 0000000..555ce2d --- /dev/null +++ b/exploits/2021/CVE-2021-21110.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-21110", + "full_name": "Gh0st0ne/CVE-2021-21110", + "html_url": "https://github.com/Gh0st0ne/CVE-2021-21110", + "description": "CVE-2021-21110 : Tiki Wiki CMS GroupWare Serverside Template Injection Remote Code Execution Exploit", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2021-02-20T02:19:40Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2112.json b/exploits/2021/CVE-2021-2112.json new file mode 100644 index 0000000..18c9dda --- /dev/null +++ b/exploits/2021/CVE-2021-2112.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-21123-PoC-Google-Chrome", + "full_name": "Puliczek/CVE-2021-21123-PoC-Google-Chrome", + "html_url": "https://github.com/Puliczek/CVE-2021-21123-PoC-Google-Chrome", + "description": "🐱‍💻 👍 Google Chrome - File System Access API - vulnerabilities reported by Maciej Pulikowski | Total Bug Bounty Reward: $5.000 | CVE-2021-21123 and 5 more...", + "stargazers_count": 166, + "forks_count": 26, + "created_at": "2021-03-22T11:53:57Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2134.json b/exploits/2021/CVE-2021-2134.json new file mode 100644 index 0000000..71dc5c3 --- /dev/null +++ b/exploits/2021/CVE-2021-2134.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2021-21349", + "full_name": "s-index/CVE-2021-21349", + "html_url": "https://github.com/s-index/CVE-2021-21349", + "description": "XStream SSRF CVE-2021-21349", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-05-09T06:50:31Z" + }, + { + "name": "CVE-2021-21341", + "full_name": "s-index/CVE-2021-21341", + "html_url": "https://github.com/s-index/CVE-2021-21341", + "description": "XStream DoS CVE-2021-21341", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-05-09T06:46:38Z" + }, + { + "name": "ka-cve-2021-21341", + "full_name": "Mani1325/ka-cve-2021-21341", + "html_url": "https://github.com/Mani1325/ka-cve-2021-21341", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-03-15T07:28:52Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2142.json b/exploits/2021/CVE-2021-2142.json new file mode 100644 index 0000000..2d6027a --- /dev/null +++ b/exploits/2021/CVE-2021-2142.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-21425", + "full_name": "CsEnox/CVE-2021-21425", + "html_url": "https://github.com/CsEnox/CVE-2021-21425", + "description": "GravCMS Unauthenticated Arbitrary YAML Write/Update leads to Code Execution (CVE-2021-21425)", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2021-06-24T13:06:24Z" + }, + { + "name": "cve-2021-21425", + "full_name": "bluetoothStrawberry/cve-2021-21425", + "html_url": "https://github.com/bluetoothStrawberry/cve-2021-21425", + "description": "working exploit for the old cve-2021-21425 grav cms 1.7.10 vuln", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-13T00:30:59Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21972.json b/exploits/2021/CVE-2021-21972.json new file mode 100644 index 0000000..af7fd43 --- /dev/null +++ b/exploits/2021/CVE-2021-21972.json @@ -0,0 +1,218 @@ +[ + { + "name": "CVE-2021-21972", + "full_name": "NS-Sp4ce/CVE-2021-21972", + "html_url": "https://github.com/NS-Sp4ce/CVE-2021-21972", + "description": "CVE-2021-21972 Exploit", + "stargazers_count": 489, + "forks_count": 145, + "created_at": "2021-02-24T11:14:58Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "horizon3ai/CVE-2021-21972", + "html_url": "https://github.com/horizon3ai/CVE-2021-21972", + "description": "Proof of Concept Exploit for vCenter CVE-2021-21972", + "stargazers_count": 260, + "forks_count": 85, + "created_at": "2021-02-24T16:31:34Z" + }, + { + "name": "CVE-2021-21972-vCenter-6.5-7.0-RCE-POC", + "full_name": "QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC", + "html_url": "https://github.com/QmF0c3UK/CVE-2021-21972-vCenter-6.5-7.0-RCE-POC", + "description": null, + "stargazers_count": 136, + "forks_count": 64, + "created_at": "2021-02-24T09:56:21Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "alt3kx/CVE-2021-21972", + "html_url": "https://github.com/alt3kx/CVE-2021-21972", + "description": null, + "stargazers_count": 54, + "forks_count": 15, + "created_at": "2021-02-25T05:10:06Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "milo2012/CVE-2021-21972", + "html_url": "https://github.com/milo2012/CVE-2021-21972", + "description": "CVE-2021-21972", + "stargazers_count": 32, + "forks_count": 8, + "created_at": "2021-02-25T05:16:38Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "GuayoyoCyber/CVE-2021-21972", + "html_url": "https://github.com/GuayoyoCyber/CVE-2021-21972", + "description": "Nmap script to check vulnerability CVE-2021-21972", + "stargazers_count": 28, + "forks_count": 4, + "created_at": "2021-02-26T21:30:50Z" + }, + { + "name": "VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972", + "full_name": "conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972", + "html_url": "https://github.com/conjojo/VMware_vCenter_UNAuthorized_RCE_CVE-2021-21972", + "description": "VMware vCenter 未授权RCE(CVE-2021-21972)", + "stargazers_count": 27, + "forks_count": 5, + "created_at": "2021-02-25T07:17:21Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "TaroballzChen/CVE-2021-21972", + "html_url": "https://github.com/TaroballzChen/CVE-2021-21972", + "description": "CVE-2021-21972 Unauthorized RCE in VMware vCenter metasploit exploit script", + "stargazers_count": 19, + "forks_count": 6, + "created_at": "2021-03-07T16:30:36Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "B1anda0/CVE-2021-21972", + "html_url": "https://github.com/B1anda0/CVE-2021-21972", + "description": "VMware vCenter Server远程代码执行漏洞 (CVE-2021-21972)批量检测脚本", + "stargazers_count": 10, + "forks_count": 11, + "created_at": "2021-02-25T10:16:20Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "orangmuda/CVE-2021-21972", + "html_url": "https://github.com/orangmuda/CVE-2021-21972", + "description": "CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2021-10-03T23:03:11Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "yaunsky/CVE-2021-21972", + "html_url": "https://github.com/yaunsky/CVE-2021-21972", + "description": null, + "stargazers_count": 7, + "forks_count": 4, + "created_at": "2021-02-24T13:19:41Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "murataydemir/CVE-2021-21972", + "html_url": "https://github.com/murataydemir/CVE-2021-21972", + "description": "[CVE-2021-21972] VMware vSphere Client Unauthorized File Upload to Remote Code Execution (RCE)", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2021-04-06T10:38:40Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "ByZain/CVE-2021-21972", + "html_url": "https://github.com/ByZain/CVE-2021-21972", + "description": "CVE-2021-21972 related vulnerability code", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2021-03-04T07:14:10Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "haidv35/CVE-2021-21972", + "html_url": "https://github.com/haidv35/CVE-2021-21972", + "description": null, + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2021-07-26T18:48:28Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "renini/CVE-2021-21972", + "html_url": "https://github.com/renini/CVE-2021-21972", + "description": "CVE-2021-21972", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2021-02-25T13:04:37Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "L-pin/CVE-2021-21972", + "html_url": "https://github.com/L-pin/CVE-2021-21972", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-02-25T09:28:17Z" + }, + { + "name": "westone-CVE-2021-21972-scanner", + "full_name": "Osyanina/westone-CVE-2021-21972-scanner", + "html_url": "https://github.com/Osyanina/westone-CVE-2021-21972-scanner", + "description": "A vulnerability scanner that detects CVE-2021-21972 vulnerabilities.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-02-25T03:19:25Z" + }, + { + "name": "VMware_vCenter_CVE-2021-21972", + "full_name": "robwillisinfo/VMware_vCenter_CVE-2021-21972", + "html_url": "https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972", + "description": "VMware vCenter CVE-2021-21972 Tools", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-02-27T10:27:04Z" + }, + { + "name": "cve-2021-21972", + "full_name": "d3sh1n/cve-2021-21972", + "html_url": "https://github.com/d3sh1n/cve-2021-21972", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-03-03T03:01:46Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "ZTK-009/CVE-2021-21972", + "html_url": "https://github.com/ZTK-009/CVE-2021-21972", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-03T12:09:53Z" + }, + { + "name": "CVE_2021_21972", + "full_name": "DougCarroll/CVE_2021_21972", + "html_url": "https://github.com/DougCarroll/CVE_2021_21972", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-02-27T00:55:13Z" + }, + { + "name": "CVE-2021-21972", + "full_name": "TAI-REx/CVE-2021-21972", + "html_url": "https://github.com/TAI-REx/CVE-2021-21972", + "description": "CVE-2021-21972 vCenter-6.5-7.0 RCE POC", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-09-12T06:29:02Z" + }, + { + "name": "Detect-CVE-2021-21972", + "full_name": "JMousqueton/Detect-CVE-2021-21972", + "html_url": "https://github.com/JMousqueton/Detect-CVE-2021-21972", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-02-27T09:53:57Z" + }, + { + "name": "cve-2021-21972_PoC", + "full_name": "user16-et/cve-2021-21972_PoC", + "html_url": "https://github.com/user16-et/cve-2021-21972_PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-05-16T11:57:42Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21973.json b/exploits/2021/CVE-2021-21973.json new file mode 100644 index 0000000..0b84e1d --- /dev/null +++ b/exploits/2021/CVE-2021-21973.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-21973-Automateme", + "full_name": "freakanonymous/CVE-2021-21973-Automateme", + "html_url": "https://github.com/freakanonymous/CVE-2021-21973-Automateme", + "description": "automate me!", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-03-16T00:50:15Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21974.json b/exploits/2021/CVE-2021-21974.json new file mode 100644 index 0000000..c60f45f --- /dev/null +++ b/exploits/2021/CVE-2021-21974.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2021-21974", + "full_name": "Shadow0ps/CVE-2021-21974", + "html_url": "https://github.com/Shadow0ps/CVE-2021-21974", + "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", + "stargazers_count": 179, + "forks_count": 41, + "created_at": "2021-05-25T17:14:38Z" + }, + { + "name": "Feb2023-CVE-2021-21974-OSINT", + "full_name": "n2x4/Feb2023-CVE-2021-21974-OSINT", + "html_url": "https://github.com/n2x4/Feb2023-CVE-2021-21974-OSINT", + "description": "Analysis of the ransom demands from Shodan results", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-02-04T21:23:20Z" + }, + { + "name": "CVE-2021-21974", + "full_name": "mercylessghost/CVE-2021-21974", + "html_url": "https://github.com/mercylessghost/CVE-2021-21974", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-10T18:00:20Z" + }, + { + "name": "cve-2021-21974", + "full_name": "hateme021202/cve-2021-21974", + "html_url": "https://github.com/hateme021202/cve-2021-21974", + "description": "Nmap NSE script for cve-2021-21974", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-19T02:03:44Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21975.json b/exploits/2021/CVE-2021-21975.json new file mode 100644 index 0000000..b80501b --- /dev/null +++ b/exploits/2021/CVE-2021-21975.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2021-21975", + "full_name": "GuayoyoCyber/CVE-2021-21975", + "html_url": "https://github.com/GuayoyoCyber/CVE-2021-21975", + "description": "Nmap script to check vulnerability CVE-2021-21975", + "stargazers_count": 28, + "forks_count": 8, + "created_at": "2021-04-01T21:59:05Z" + }, + { + "name": "CVE-2021-21975", + "full_name": "Al1ex/CVE-2021-21975", + "html_url": "https://github.com/Al1ex/CVE-2021-21975", + "description": "CVE-2021-21975 vRealize Operations Manager SSRF", + "stargazers_count": 13, + "forks_count": 7, + "created_at": "2021-03-31T15:40:09Z" + }, + { + "name": "CVE-2021-21975", + "full_name": "murataydemir/CVE-2021-21975", + "html_url": "https://github.com/murataydemir/CVE-2021-21975", + "description": "[CVE-2021-21975] VMware vRealize Operations Manager API Server Side Request Forgery (SSRF)", + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2021-04-02T21:14:06Z" + }, + { + "name": "VMWare-CVE-2021-21975", + "full_name": "Vulnmachines/VMWare-CVE-2021-21975", + "html_url": "https://github.com/Vulnmachines/VMWare-CVE-2021-21975", + "description": "VMWare-CVE-2021-21975 SSRF vulnerability", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2021-04-10T12:36:07Z" + }, + { + "name": "CVE-2021-21975", + "full_name": "dorkerdevil/CVE-2021-21975", + "html_url": "https://github.com/dorkerdevil/CVE-2021-21975", + "description": null, + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2021-03-31T13:33:45Z" + }, + { + "name": "CVE2021-21975", + "full_name": "CyberCommands/CVE2021-21975", + "html_url": "https://github.com/CyberCommands/CVE2021-21975", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-04-03T16:13:53Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21978.json b/exploits/2021/CVE-2021-21978.json new file mode 100644 index 0000000..9becf2e --- /dev/null +++ b/exploits/2021/CVE-2021-21978.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2021-21978", + "full_name": "skytina/CVE-2021-21978", + "html_url": "https://github.com/skytina/CVE-2021-21978", + "description": "带回显版本的漏洞利用脚本", + "stargazers_count": 25, + "forks_count": 5, + "created_at": "2021-03-05T08:15:27Z" + }, + { + "name": "CVE-2021-21978", + "full_name": "GreyOrder/CVE-2021-21978", + "html_url": "https://github.com/GreyOrder/CVE-2021-21978", + "description": "CVE-2021-21978 exp", + "stargazers_count": 23, + "forks_count": 16, + "created_at": "2021-03-05T03:58:33Z" + }, + { + "name": "CVE-2021-21978", + "full_name": "me1ons/CVE-2021-21978", + "html_url": "https://github.com/me1ons/CVE-2021-21978", + "description": "CVE-2021-21978 EXP", + "stargazers_count": 5, + "forks_count": 5, + "created_at": "2021-03-05T04:33:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2198.json b/exploits/2021/CVE-2021-2198.json new file mode 100644 index 0000000..9484c89 --- /dev/null +++ b/exploits/2021/CVE-2021-2198.json @@ -0,0 +1,110 @@ +[ + { + "name": "CVE-2021-21985_PoC", + "full_name": "alt3kx/CVE-2021-21985_PoC", + "html_url": "https://github.com/alt3kx/CVE-2021-21985_PoC", + "description": null, + "stargazers_count": 214, + "forks_count": 50, + "created_at": "2021-05-29T13:07:14Z" + }, + { + "name": "cve-2021-21985_exp", + "full_name": "xnianq/cve-2021-21985_exp", + "html_url": "https://github.com/xnianq/cve-2021-21985_exp", + "description": "cve-2021-21985 exploit", + "stargazers_count": 116, + "forks_count": 38, + "created_at": "2021-06-03T12:17:06Z" + }, + { + "name": "Project_CVE-2021-21985_PoC", + "full_name": "testanull/Project_CVE-2021-21985_PoC", + "html_url": "https://github.com/testanull/Project_CVE-2021-21985_PoC", + "description": null, + "stargazers_count": 31, + "forks_count": 9, + "created_at": "2021-06-05T11:03:13Z" + }, + { + "name": "westone-CVE-2021-21980-scanner", + "full_name": "Osyanina/westone-CVE-2021-21980-scanner", + "html_url": "https://github.com/Osyanina/westone-CVE-2021-21980-scanner", + "description": "A vulnerability scanner that detects CVE-2021-21980 vulnerabilities.", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2021-12-03T02:30:14Z" + }, + { + "name": "CVE-2021-21983", + "full_name": "murataydemir/CVE-2021-21983", + "html_url": "https://github.com/murataydemir/CVE-2021-21983", + "description": "[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2022-03-16T11:56:25Z" + }, + { + "name": "CVE-2021-21985_PoC", + "full_name": "sknux/CVE-2021-21985_PoC", + "html_url": "https://github.com/sknux/CVE-2021-21985_PoC", + "description": "VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985) ", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-11-09T19:06:29Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "daedalus/CVE-2021-21985", + "html_url": "https://github.com/daedalus/CVE-2021-21985", + "description": "CVE-2021-21985 vmware 6.7-9.8 RCE", + "stargazers_count": 2, + "forks_count": 4, + "created_at": "2021-06-04T01:15:14Z" + }, + { + "name": "CVE-2021-21985-Checker", + "full_name": "onSec-fr/CVE-2021-21985-Checker", + "html_url": "https://github.com/onSec-fr/CVE-2021-21985-Checker", + "description": "CVE-2021-21985 Checker.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-06-01T08:31:05Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "bigbroke/CVE-2021-21985", + "html_url": "https://github.com/bigbroke/CVE-2021-21985", + "description": "Multiple vulnerabilities in the vSphere Client (HTML5) were privately reported to VMware. Updates and workarounds are available to address these vulnerabilities in affected VMware products.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-05-27T02:28:48Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "haidv35/CVE-2021-21985", + "html_url": "https://github.com/haidv35/CVE-2021-21985", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-08T04:45:19Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "mauricelambert/CVE-2021-21985", + "html_url": "https://github.com/mauricelambert/CVE-2021-21985", + "description": "This script check the CVE-2021-21985 vulnerability and patch on vCenter Server.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-06-01T19:12:29Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "aristosMiliaressis/CVE-2021-21985", + "html_url": "https://github.com/aristosMiliaressis/CVE-2021-21985", + "description": "cve-2021-21985 powershell poc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-07-11T20:38:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21980.json b/exploits/2021/CVE-2021-21980.json new file mode 100644 index 0000000..eaf448f --- /dev/null +++ b/exploits/2021/CVE-2021-21980.json @@ -0,0 +1,11 @@ +[ + { + "name": "westone-CVE-2021-21980-scanner", + "full_name": "Osyanina/westone-CVE-2021-21980-scanner", + "html_url": "https://github.com/Osyanina/westone-CVE-2021-21980-scanner", + "description": "A vulnerability scanner that detects CVE-2021-21980 vulnerabilities.", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2021-12-03T02:30:14Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21983.json b/exploits/2021/CVE-2021-21983.json new file mode 100644 index 0000000..9e96e66 --- /dev/null +++ b/exploits/2021/CVE-2021-21983.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-21983", + "full_name": "murataydemir/CVE-2021-21983", + "html_url": "https://github.com/murataydemir/CVE-2021-21983", + "description": "[CVE-2021-21983] VMware vRealize Operations (vROps) Manager API Arbitrary File Write Leads to Remote Code Execution (RCE)", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2022-03-16T11:56:25Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-21985.json b/exploits/2021/CVE-2021-21985.json new file mode 100644 index 0000000..76b5d09 --- /dev/null +++ b/exploits/2021/CVE-2021-21985.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2021-21985_PoC", + "full_name": "alt3kx/CVE-2021-21985_PoC", + "html_url": "https://github.com/alt3kx/CVE-2021-21985_PoC", + "description": null, + "stargazers_count": 214, + "forks_count": 50, + "created_at": "2021-05-29T13:07:14Z" + }, + { + "name": "cve-2021-21985_exp", + "full_name": "xnianq/cve-2021-21985_exp", + "html_url": "https://github.com/xnianq/cve-2021-21985_exp", + "description": "cve-2021-21985 exploit", + "stargazers_count": 116, + "forks_count": 38, + "created_at": "2021-06-03T12:17:06Z" + }, + { + "name": "Project_CVE-2021-21985_PoC", + "full_name": "testanull/Project_CVE-2021-21985_PoC", + "html_url": "https://github.com/testanull/Project_CVE-2021-21985_PoC", + "description": null, + "stargazers_count": 31, + "forks_count": 9, + "created_at": "2021-06-05T11:03:13Z" + }, + { + "name": "CVE-2021-21985_PoC", + "full_name": "sknux/CVE-2021-21985_PoC", + "html_url": "https://github.com/sknux/CVE-2021-21985_PoC", + "description": "VMWARE VCENTER SERVER VIRTUAL SAN HEALTH CHECK PLUG-IN RCE (CVE-2021-21985) ", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-11-09T19:06:29Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "daedalus/CVE-2021-21985", + "html_url": "https://github.com/daedalus/CVE-2021-21985", + "description": "CVE-2021-21985 vmware 6.7-9.8 RCE", + "stargazers_count": 2, + "forks_count": 4, + "created_at": "2021-06-04T01:15:14Z" + }, + { + "name": "CVE-2021-21985-Checker", + "full_name": "onSec-fr/CVE-2021-21985-Checker", + "html_url": "https://github.com/onSec-fr/CVE-2021-21985-Checker", + "description": "CVE-2021-21985 Checker.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-06-01T08:31:05Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "bigbroke/CVE-2021-21985", + "html_url": "https://github.com/bigbroke/CVE-2021-21985", + "description": "Multiple vulnerabilities in the vSphere Client (HTML5) were privately reported to VMware. Updates and workarounds are available to address these vulnerabilities in affected VMware products.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-05-27T02:28:48Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "haidv35/CVE-2021-21985", + "html_url": "https://github.com/haidv35/CVE-2021-21985", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-08T04:45:19Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "mauricelambert/CVE-2021-21985", + "html_url": "https://github.com/mauricelambert/CVE-2021-21985", + "description": "This script check the CVE-2021-21985 vulnerability and patch on vCenter Server.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-06-01T19:12:29Z" + }, + { + "name": "CVE-2021-21985", + "full_name": "aristosMiliaressis/CVE-2021-21985", + "html_url": "https://github.com/aristosMiliaressis/CVE-2021-21985", + "description": "cve-2021-21985 powershell poc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-07-11T20:38:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-23017.json b/exploits/2021/CVE-2021-23017.json new file mode 100644 index 0000000..413f490 --- /dev/null +++ b/exploits/2021/CVE-2021-23017.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2021-23017-PoC", + "full_name": "M507/CVE-2021-23017-PoC", + "html_url": "https://github.com/M507/CVE-2021-23017-PoC", + "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", + "stargazers_count": 104, + "forks_count": 23, + "created_at": "2022-06-30T04:39:58Z" + }, + { + "name": "CVE-2021-23017-POC", + "full_name": "z3usx01/CVE-2021-23017-POC", + "html_url": "https://github.com/z3usx01/CVE-2021-23017-POC", + "description": "The issue only affects nginx if the \"resolver\" directive is used in the configuration file. Further, the attack is only possible if an attacker is able to forge UDP packets from the DNS server.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-08T09:47:52Z" + }, + { + "name": "CVE-2021-23017-PoC", + "full_name": "lakshit1212/CVE-2021-23017-PoC", + "html_url": "https://github.com/lakshit1212/CVE-2021-23017-PoC", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-20T05:39:01Z" + }, + { + "name": "CVE-2021-23017", + "full_name": "ShivamDey/CVE-2021-23017", + "html_url": "https://github.com/ShivamDey/CVE-2021-23017", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-21T04:24:02Z" + }, + { + "name": "-home-lukewago-Downloads-CVE-2021-23017-Nginx-1.14", + "full_name": "lukwagoasuman/-home-lukewago-Downloads-CVE-2021-23017-Nginx-1.14", + "html_url": "https://github.com/lukwagoasuman/-home-lukewago-Downloads-CVE-2021-23017-Nginx-1.14", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-30T11:05:40Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2302.json b/exploits/2021/CVE-2021-2302.json new file mode 100644 index 0000000..ed4f8e0 --- /dev/null +++ b/exploits/2021/CVE-2021-2302.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-2302", + "full_name": "quynhle7821/CVE-2021-2302", + "html_url": "https://github.com/quynhle7821/CVE-2021-2302", + "description": null, + "stargazers_count": 9, + "forks_count": 0, + "created_at": "2021-09-16T08:27:30Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2341.json b/exploits/2021/CVE-2021-2341.json new file mode 100644 index 0000000..37b8d46 --- /dev/null +++ b/exploits/2021/CVE-2021-2341.json @@ -0,0 +1,11 @@ +[ + { + "name": "msgpack-CVE-2021-23410-test", + "full_name": "azu/msgpack-CVE-2021-23410-test", + "html_url": "https://github.com/azu/msgpack-CVE-2021-23410-test", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-24T01:05:02Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-23410.json b/exploits/2021/CVE-2021-23410.json new file mode 100644 index 0000000..37b8d46 --- /dev/null +++ b/exploits/2021/CVE-2021-23410.json @@ -0,0 +1,11 @@ +[ + { + "name": "msgpack-CVE-2021-23410-test", + "full_name": "azu/msgpack-CVE-2021-23410-test", + "html_url": "https://github.com/azu/msgpack-CVE-2021-23410-test", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-24T01:05:02Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-2435.json b/exploits/2021/CVE-2021-2435.json new file mode 100644 index 0000000..23c7b71 --- /dev/null +++ b/exploits/2021/CVE-2021-2435.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-24356", + "full_name": "RandomRobbieBF/CVE-2021-24356", + "html_url": "https://github.com/RandomRobbieBF/CVE-2021-24356", + "description": "Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Subscriber + Arbitrary Plugin Installation", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-08-09T18:24:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-24356.json b/exploits/2021/CVE-2021-24356.json new file mode 100644 index 0000000..23c7b71 --- /dev/null +++ b/exploits/2021/CVE-2021-24356.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-24356", + "full_name": "RandomRobbieBF/CVE-2021-24356", + "html_url": "https://github.com/RandomRobbieBF/CVE-2021-24356", + "description": "Simple 301 Redirects by BetterLinks - 2.0.0 – 2.0.3 - Subscriber + Arbitrary Plugin Installation", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-08-09T18:24:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-25003.json b/exploits/2021/CVE-2021-25003.json new file mode 100644 index 0000000..21bdfe0 --- /dev/null +++ b/exploits/2021/CVE-2021-25003.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-25003", + "full_name": "biulove0x/CVE-2021-25003", + "html_url": "https://github.com/biulove0x/CVE-2021-25003", + "description": "WPCargo < 6.9.0 - Unauthenticated RCE", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2022-06-26T13:07:47Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-25374.json b/exploits/2021/CVE-2021-25374.json new file mode 100644 index 0000000..ed2e5cb --- /dev/null +++ b/exploits/2021/CVE-2021-25374.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-25374_Samsung-Account-Access", + "full_name": "WithSecureLabs/CVE-2021-25374_Samsung-Account-Access", + "html_url": "https://github.com/WithSecureLabs/CVE-2021-25374_Samsung-Account-Access", + "description": "This script can be used to gain access to a victim's Samsung Account if they have a specific version of Samsung Members installed on their Samsung Device, and if the victim's device is from the US or Korea region.", + "stargazers_count": 27, + "forks_count": 20, + "created_at": "2021-04-10T09:23:52Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-26411.json b/exploits/2021/CVE-2021-26411.json new file mode 100644 index 0000000..949722a --- /dev/null +++ b/exploits/2021/CVE-2021-26411.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-26411", + "full_name": "CrackerCat/CVE-2021-26411", + "html_url": "https://github.com/CrackerCat/CVE-2021-26411", + "description": null, + "stargazers_count": 2, + "forks_count": 6, + "created_at": "2021-11-22T12:40:10Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-26415.json b/exploits/2021/CVE-2021-26415.json new file mode 100644 index 0000000..9c92711 --- /dev/null +++ b/exploits/2021/CVE-2021-26415.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-26415", + "full_name": "adenkiewicz/CVE-2021-26415", + "html_url": "https://github.com/adenkiewicz/CVE-2021-26415", + "description": "All files needed to reproduce PoC for CVE-2021-26415: https://www.cloaked.pl/2021/04/cve-2021-26415/", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2021-04-22T13:55:40Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-27850.json b/exploits/2021/CVE-2021-27850.json new file mode 100644 index 0000000..7304c7e --- /dev/null +++ b/exploits/2021/CVE-2021-27850.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2021-27850_POC", + "full_name": "kahla-sec/CVE-2021-27850_POC", + "html_url": "https://github.com/kahla-sec/CVE-2021-27850_POC", + "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2021-06-25T13:55:41Z" + }, + { + "name": "CVE-2021-27850_POC", + "full_name": "dorkerdevil/CVE-2021-27850_POC", + "html_url": "https://github.com/dorkerdevil/CVE-2021-27850_POC", + "description": "A Proof of concept for CVE-2021-27850 affecting Apache Tapestry and leading to unauthencticated remote code execution.", + "stargazers_count": 3, + "forks_count": 17, + "created_at": "2021-06-26T14:16:00Z" + }, + { + "name": "CVE_2021_27850_POC", + "full_name": "Ovi3/CVE_2021_27850_POC", + "html_url": "https://github.com/Ovi3/CVE_2021_27850_POC", + "description": "Apache Tapestry CVE-2021-27850 PoC", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2021-07-02T10:21:58Z" + }, + { + "name": "CVE-2021-27850", + "full_name": "novysodope/CVE-2021-27850", + "html_url": "https://github.com/novysodope/CVE-2021-27850", + "description": "CVE-2021-27850 ysoserial", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-07T01:42:44Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-28378.json b/exploits/2021/CVE-2021-28378.json new file mode 100644 index 0000000..541e647 --- /dev/null +++ b/exploits/2021/CVE-2021-28378.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-28378", + "full_name": "pandatix/CVE-2021-28378", + "html_url": "https://github.com/pandatix/CVE-2021-28378", + "description": null, + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2021-08-01T13:16:53Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3095.json b/exploits/2021/CVE-2021-3095.json new file mode 100644 index 0000000..52aacec --- /dev/null +++ b/exploits/2021/CVE-2021-3095.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2021-30955-POC-IPA", + "full_name": "verygenericname/CVE-2021-30955-POC-IPA", + "html_url": "https://github.com/verygenericname/CVE-2021-30955-POC-IPA", + "description": "https://gist.github.com/jakeajames/37f72c58c775bfbdda3aa9575149a8aa compiled into a ipa 15.0-15.2b1", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2022-02-28T23:28:39Z" + }, + { + "name": "CVE-2021-30955-POC", + "full_name": "nickorlow/CVE-2021-30955-POC", + "html_url": "https://github.com/nickorlow/CVE-2021-30955-POC", + "description": "Jake Jame's proof of concept wrapped into an iOS app for CVE-2021-30955", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-02-28T22:23:51Z" + }, + { + "name": "CVE-2021-30956", + "full_name": "fordsham/CVE-2021-30956", + "html_url": "https://github.com/fordsham/CVE-2021-30956", + "description": "Phone number notification bug", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-06-01T07:09:18Z" + }, + { + "name": "jakeajames-CVE-2021-30955", + "full_name": "timb-machine-mirrors/jakeajames-CVE-2021-30955", + "html_url": "https://github.com/timb-machine-mirrors/jakeajames-CVE-2021-30955", + "description": "Clone from gist", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-28T14:54:10Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3129.json b/exploits/2021/CVE-2021-3129.json new file mode 100644 index 0000000..abe57b9 --- /dev/null +++ b/exploits/2021/CVE-2021-3129.json @@ -0,0 +1,263 @@ +[ + { + "name": "CVE-2021-3129", + "full_name": "zhzyker/CVE-2021-3129", + "html_url": "https://github.com/zhzyker/CVE-2021-3129", + "description": "Laravel <= v8.4.2 debug mode: Remote code execution (CVE-2021-3129)", + "stargazers_count": 151, + "forks_count": 57, + "created_at": "2021-02-18T05:42:13Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "SNCKER/CVE-2021-3129", + "html_url": "https://github.com/SNCKER/CVE-2021-3129", + "description": "Laravel debug rce", + "stargazers_count": 127, + "forks_count": 49, + "created_at": "2021-01-22T05:12:21Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "joshuavanderpoll/CVE-2021-3129", + "html_url": "https://github.com/joshuavanderpoll/CVE-2021-3129", + "description": "Laravel RCE Exploit Script - CVE-2021-3129", + "stargazers_count": 101, + "forks_count": 23, + "created_at": "2022-04-16T17:22:55Z" + }, + { + "name": "laravel-CVE-2021-3129-EXP", + "full_name": "SecPros-Team/laravel-CVE-2021-3129-EXP", + "html_url": "https://github.com/SecPros-Team/laravel-CVE-2021-3129-EXP", + "description": null, + "stargazers_count": 72, + "forks_count": 29, + "created_at": "2021-01-25T08:42:28Z" + }, + { + "name": "CVE-2021-3129_exploit", + "full_name": "nth347/CVE-2021-3129_exploit", + "html_url": "https://github.com/nth347/CVE-2021-3129_exploit", + "description": "Exploit for CVE-2021-3129", + "stargazers_count": 66, + "forks_count": 26, + "created_at": "2021-01-27T10:16:35Z" + }, + { + "name": "Laravel_CVE-2021-3129_EXP", + "full_name": "crisprss/Laravel_CVE-2021-3129_EXP", + "html_url": "https://github.com/crisprss/Laravel_CVE-2021-3129_EXP", + "description": null, + "stargazers_count": 17, + "forks_count": 7, + "created_at": "2021-01-27T05:44:52Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "knqyf263/CVE-2021-3129", + "html_url": "https://github.com/knqyf263/CVE-2021-3129", + "description": "PoC for CVE-2021-3129 (Laravel)", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2021-10-01T09:09:38Z" + }, + { + "name": "CVE-2021-3129-Script", + "full_name": "cuongtop4598/CVE-2021-3129-Script", + "html_url": "https://github.com/cuongtop4598/CVE-2021-3129-Script", + "description": "Add revert shell ", + "stargazers_count": 8, + "forks_count": 2, + "created_at": "2022-04-08T06:34:17Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "0nion1/CVE-2021-3129", + "html_url": "https://github.com/0nion1/CVE-2021-3129", + "description": "CVE-2021-3129-Laravel Debug mode", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2022-10-11T08:53:05Z" + }, + { + "name": "CVE-2021-3129-exp", + "full_name": "ajisai-babu/CVE-2021-3129-exp", + "html_url": "https://github.com/ajisai-babu/CVE-2021-3129-exp", + "description": "Laravel Debug mode RCE漏洞(CVE-2021-3129)poc / exp", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-03-04T17:04:38Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "Axianke/CVE-2021-3129", + "html_url": "https://github.com/Axianke/CVE-2021-3129", + "description": "CVE-2021-3129", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-01-15T07:12:07Z" + }, + { + "name": "Laravel-CVE-2021-3129", + "full_name": "shadowabi/Laravel-CVE-2021-3129", + "html_url": "https://github.com/shadowabi/Laravel-CVE-2021-3129", + "description": "CVE-2021-3129 POC", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2022-06-04T10:58:47Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "0x0d3ad/CVE-2021-3129", + "html_url": "https://github.com/0x0d3ad/CVE-2021-3129", + "description": "CVE-2021-3129 (Laravel Ignition RCE Exploit)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-09-29T05:09:41Z" + }, + { + "name": "Laravel-8.4.2-rce-CVE-2021-3129", + "full_name": "FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129", + "html_url": "https://github.com/FunPhishing/Laravel-8.4.2-rce-CVE-2021-3129", + "description": null, + "stargazers_count": 2, + "forks_count": 6, + "created_at": "2021-02-14T09:24:07Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "wmasday/CVE-2021-3129", + "html_url": "https://github.com/wmasday/CVE-2021-3129", + "description": "CVE-2021-3129 | Laravel Debug Mode Vulnerability", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-07-27T12:14:01Z" + }, + { + "name": "laravel-CVE-2021-3129-EXP", + "full_name": "idea-oss/laravel-CVE-2021-3129-EXP", + "html_url": "https://github.com/idea-oss/laravel-CVE-2021-3129-EXP", + "description": null, + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2021-07-22T07:35:04Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "JacobEbben/CVE-2021-3129", + "html_url": "https://github.com/JacobEbben/CVE-2021-3129", + "description": "Unauthenticated RCE in Laravel Debug Mode <8.4.2", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-09-03T15:25:35Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "keyuan15/CVE-2021-3129", + "html_url": "https://github.com/keyuan15/CVE-2021-3129", + "description": "Laravel RCE CVE-2021-3129", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-11T15:31:37Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "Y0s9/CVE-2021-3129", + "html_url": "https://github.com/Y0s9/CVE-2021-3129", + "description": "CVE-2021-3129-Laravel Debug mode 远程代码执行漏洞", + "stargazers_count": 0, + "forks_count": 8, + "created_at": "2021-04-11T05:47:43Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "hupe1980/CVE-2021-3129", + "html_url": "https://github.com/hupe1980/CVE-2021-3129", + "description": "Laravel debug mode - Remote Code Execution (RCE)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-30T17:54:17Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "Zoo1sondv/CVE-2021-3129", + "html_url": "https://github.com/Zoo1sondv/CVE-2021-3129", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-05-01T03:20:13Z" + }, + { + "name": "cve-2021-3129", + "full_name": "qaisarafridi/cve-2021-3129", + "html_url": "https://github.com/qaisarafridi/cve-2021-3129", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-06T07:56:33Z" + }, + { + "name": "cve-2021-31290", + "full_name": "qaisarafridi/cve-2021-31290", + "html_url": "https://github.com/qaisarafridi/cve-2021-31290", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-04-06T07:57:29Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "cc3305/CVE-2021-3129", + "html_url": "https://github.com/cc3305/CVE-2021-3129", + "description": "A exploit script for CVE-2021-3129", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-19T21:25:25Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "miko550/CVE-2021-3129", + "html_url": "https://github.com/miko550/CVE-2021-3129", + "description": "Laravel RCE (CVE-2021-3129)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-26T08:05:25Z" + }, + { + "name": "CVE-2021-3129", + "full_name": "GodOfServer/CVE-2021-3129", + "html_url": "https://github.com/GodOfServer/CVE-2021-3129", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-31T11:30:23Z" + }, + { + "name": "CVE-2021-3129-piperpwn", + "full_name": "piperpwn/CVE-2021-3129-piperpwn", + "html_url": "https://github.com/piperpwn/CVE-2021-3129-piperpwn", + "description": "Laravel Debug Mode and Payload", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-16T06:48:24Z" + }, + { + "name": "CVE-2021-3129---Laravel-RCE", + "full_name": "lukwagoasuman/CVE-2021-3129---Laravel-RCE", + "html_url": "https://github.com/lukwagoasuman/CVE-2021-3129---Laravel-RCE", + "description": "## About The script has been made for exploiting the Laravel RCE (CVE-2021-3129) vulnerability.
This script allows you to write/execute commands on a website running Laravel <= v8.4.2, that has \"APP_DEBUG\" set to \"true\" in its \".env\" file.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-30T11:21:44Z" + }, + { + "name": "Mass-CVE-2021-3129-Scanner", + "full_name": "banyaksepuh/Mass-CVE-2021-3129-Scanner", + "html_url": "https://github.com/banyaksepuh/Mass-CVE-2021-3129-Scanner", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-22T14:25:38Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-32099.json b/exploits/2021/CVE-2021-32099.json new file mode 100644 index 0000000..4e19fb2 --- /dev/null +++ b/exploits/2021/CVE-2021-32099.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2021-32099", + "full_name": "ibnuuby/CVE-2021-32099", + "html_url": "https://github.com/ibnuuby/CVE-2021-32099", + "description": "CVE-2021-32099", + "stargazers_count": 22, + "forks_count": 5, + "created_at": "2022-01-12T11:48:34Z" + }, + { + "name": "CVE-2021-32099_SQLi", + "full_name": "l3eol3eo/CVE-2021-32099_SQLi", + "html_url": "https://github.com/l3eol3eo/CVE-2021-32099_SQLi", + "description": "CVE-2021-32099 SQL Injection allow attacker bypass login. From HTB with love", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2022-01-21T02:43:20Z" + }, + { + "name": "CVE-2021-32099", + "full_name": "zjicmDarkWing/CVE-2021-32099", + "html_url": "https://github.com/zjicmDarkWing/CVE-2021-32099", + "description": "Just for HTB", + "stargazers_count": 5, + "forks_count": 6, + "created_at": "2022-01-11T08:14:06Z" + }, + { + "name": "CVE-2021-32099", + "full_name": "akr3ch/CVE-2021-32099", + "html_url": "https://github.com/akr3ch/CVE-2021-32099", + "description": "CVE-2021-32099", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-03-05T08:53:45Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-32156.json b/exploits/2021/CVE-2021-32156.json new file mode 100644 index 0000000..4645112 --- /dev/null +++ b/exploits/2021/CVE-2021-32156.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-32156", + "full_name": "Mesh3l911/CVE-2021-32156", + "html_url": "https://github.com/Mesh3l911/CVE-2021-32156", + "description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-24T23:02:45Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-32157.json b/exploits/2021/CVE-2021-32157.json new file mode 100644 index 0000000..b982d36 --- /dev/null +++ b/exploits/2021/CVE-2021-32157.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-32157", + "full_name": "dnr6419/CVE-2021-32157", + "html_url": "https://github.com/dnr6419/CVE-2021-32157", + "description": "Make it possible to build a vulnerable webmin virtual environment as a container using docker", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-04-26T01:49:11Z" + }, + { + "name": "CVE-2021-32157", + "full_name": "Mesh3l911/CVE-2021-32157", + "html_url": "https://github.com/Mesh3l911/CVE-2021-32157", + "description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Remote Command Execution (RCE) through the Webmin's Scheduled Cron Jobs feature", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-25T02:08:34Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-32158.json b/exploits/2021/CVE-2021-32158.json new file mode 100644 index 0000000..a6c6a07 --- /dev/null +++ b/exploits/2021/CVE-2021-32158.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-32158", + "full_name": "Mesh3l911/CVE-2021-32158", + "html_url": "https://github.com/Mesh3l911/CVE-2021-32158", + "description": "Exploiting a Reflected Cross-Site Scripting (XSS) attack to get a Command Injection through the Webmin's Upload and Download feature", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-04-26T01:42:19Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-32159.json b/exploits/2021/CVE-2021-32159.json new file mode 100644 index 0000000..c0e3d9d --- /dev/null +++ b/exploits/2021/CVE-2021-32159.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-32159", + "full_name": "Mesh3l911/CVE-2021-32159", + "html_url": "https://github.com/Mesh3l911/CVE-2021-32159", + "description": "Exploiting a Cross-site request forgery (CSRF) attack to get a Command Injetion through the Webmin's Upload and Download feature", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2021-04-26T01:23:16Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3278.json b/exploits/2021/CVE-2021-3278.json new file mode 100644 index 0000000..313ec04 --- /dev/null +++ b/exploits/2021/CVE-2021-3278.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2021-32789", + "full_name": "and0x00/CVE-2021-32789", + "html_url": "https://github.com/and0x00/CVE-2021-32789", + "description": "💣 Wordpress WooCommerce users dump exploit.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-17T19:51:24Z" + }, + { + "name": "CVE-2021-32789", + "full_name": "DonVorrin/CVE-2021-32789", + "html_url": "https://github.com/DonVorrin/CVE-2021-32789", + "description": "Authenticated Blind SQL Injection. Wordpress woocommerce plugin versions >= 2.5.0", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-08T19:02:17Z" + }, + { + "name": "CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784", + "full_name": "Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784", + "html_url": "https://github.com/Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-25T02:30:31Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3345.json b/exploits/2021/CVE-2021-3345.json new file mode 100644 index 0000000..fabd9b5 --- /dev/null +++ b/exploits/2021/CVE-2021-3345.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-3345", + "full_name": "MLGRadish/CVE-2021-3345", + "html_url": "https://github.com/MLGRadish/CVE-2021-3345", + "description": "POC exploit of CVE-2021-3345, a vulnerability in libgcrypt version 1.9.0", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2021-01-31T09:28:14Z" + }, + { + "name": "CVE-2021-3345", + "full_name": "SpiralBL0CK/CVE-2021-3345", + "html_url": "https://github.com/SpiralBL0CK/CVE-2021-3345", + "description": "Actual working exploit for CVE-2021-3345", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2024-02-29T22:05:44Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-33831.json b/exploits/2021/CVE-2021-33831.json new file mode 100644 index 0000000..8fdeaa2 --- /dev/null +++ b/exploits/2021/CVE-2021-33831.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-33831", + "full_name": "lanmarc77/CVE-2021-33831", + "html_url": "https://github.com/lanmarc77/CVE-2021-33831", + "description": "Exploit example code for CVE-2021-33831", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-08-22T14:27:29Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3441.json b/exploits/2021/CVE-2021-3441.json new file mode 100644 index 0000000..6a852a2 --- /dev/null +++ b/exploits/2021/CVE-2021-3441.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-3441-check", + "full_name": "tcbutler320/CVE-2021-3441-check", + "html_url": "https://github.com/tcbutler320/CVE-2021-3441-check", + "description": "CVE-2021-3441 CVE Check is a python script to search targets for indicators of compromise to CVE-2021-3441", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2021-01-26T23:23:08Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3442.json b/exploits/2021/CVE-2021-3442.json new file mode 100644 index 0000000..a43022a --- /dev/null +++ b/exploits/2021/CVE-2021-3442.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-34429", + "full_name": "ColdFusionX/CVE-2021-34429", + "html_url": "https://github.com/ColdFusionX/CVE-2021-34429", + "description": "POC for CVE-2021-34429 - Eclipse Jetty 11.0.5 Sensitive File Disclosure", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2021-11-03T09:13:12Z" + }, + { + "name": "jetty_9.4.31_CVE-2021-34428", + "full_name": "Trinadh465/jetty_9.4.31_CVE-2021-34428", + "html_url": "https://github.com/Trinadh465/jetty_9.4.31_CVE-2021-34428", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-01T10:15:36Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3473.json b/exploits/2021/CVE-2021-3473.json new file mode 100644 index 0000000..20b1b9e --- /dev/null +++ b/exploits/2021/CVE-2021-3473.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-34730", + "full_name": "badmonkey7/CVE-2021-34730", + "html_url": "https://github.com/badmonkey7/CVE-2021-34730", + "description": "Cisco RV110w UPnP stack overflow ", + "stargazers_count": 27, + "forks_count": 7, + "created_at": "2021-09-30T11:21:04Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-34730.json b/exploits/2021/CVE-2021-34730.json new file mode 100644 index 0000000..20b1b9e --- /dev/null +++ b/exploits/2021/CVE-2021-34730.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-34730", + "full_name": "badmonkey7/CVE-2021-34730", + "html_url": "https://github.com/badmonkey7/CVE-2021-34730", + "description": "Cisco RV110w UPnP stack overflow ", + "stargazers_count": 27, + "forks_count": 7, + "created_at": "2021-09-30T11:21:04Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-35064.json b/exploits/2021/CVE-2021-35064.json new file mode 100644 index 0000000..61efd0b --- /dev/null +++ b/exploits/2021/CVE-2021-35064.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-35064", + "full_name": "Chocapikk/CVE-2021-35064", + "html_url": "https://github.com/Chocapikk/CVE-2021-35064", + "description": "Python script to exploit CVE-2021-35064 and CVE-2021-36356", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-06-02T02:19:49Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-35587.json b/exploits/2021/CVE-2021-35587.json new file mode 100644 index 0000000..6733b73 --- /dev/null +++ b/exploits/2021/CVE-2021-35587.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-35587", + "full_name": "ZZ-SOCMAP/CVE-2021-35587", + "html_url": "https://github.com/ZZ-SOCMAP/CVE-2021-35587", + "description": "Oracle Access Manager Unauthenticated Attacker Vulnerability CVE-2021-35587", + "stargazers_count": 40, + "forks_count": 10, + "created_at": "2022-03-14T05:03:54Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3560.json b/exploits/2021/CVE-2021-3560.json new file mode 100644 index 0000000..524f7d8 --- /dev/null +++ b/exploits/2021/CVE-2021-3560.json @@ -0,0 +1,209 @@ +[ + { + "name": "CVE-2021-3560-Polkit-Privilege-Esclation", + "full_name": "secnigma/CVE-2021-3560-Polkit-Privilege-Esclation", + "html_url": "https://github.com/secnigma/CVE-2021-3560-Polkit-Privilege-Esclation", + "description": null, + "stargazers_count": 118, + "forks_count": 49, + "created_at": "2021-06-14T20:08:20Z" + }, + { + "name": "CVE-2021-3560-Authentication-Agent", + "full_name": "RicterZ/CVE-2021-3560-Authentication-Agent", + "html_url": "https://github.com/RicterZ/CVE-2021-3560-Authentication-Agent", + "description": "PolicyKit CVE-2021-3560 Exploit (Authentication Agent)", + "stargazers_count": 116, + "forks_count": 12, + "created_at": "2022-04-29T18:57:30Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "hakivvi/CVE-2021-3560", + "html_url": "https://github.com/hakivvi/CVE-2021-3560", + "description": "a reliable C based exploit and writeup for CVE-2021-3560.", + "stargazers_count": 37, + "forks_count": 12, + "created_at": "2021-06-12T05:22:35Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "WinMin/CVE-2021-3560", + "html_url": "https://github.com/WinMin/CVE-2021-3560", + "description": "PolicyKit CVE-2021-3560 Exploitation (Authentication Agent)", + "stargazers_count": 24, + "forks_count": 5, + "created_at": "2022-04-30T05:53:45Z" + }, + { + "name": "Polkit-CVE-2021-3560", + "full_name": "AssassinUKG/Polkit-CVE-2021-3560", + "html_url": "https://github.com/AssassinUKG/Polkit-CVE-2021-3560", + "description": null, + "stargazers_count": 24, + "forks_count": 3, + "created_at": "2021-06-29T20:47:16Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "0dayNinja/CVE-2021-3560", + "html_url": "https://github.com/0dayNinja/CVE-2021-3560", + "description": "Polkit D-Bus Authentication Bypass Exploit", + "stargazers_count": 10, + "forks_count": 7, + "created_at": "2021-07-30T11:41:34Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "chenaotian/CVE-2021-3560", + "html_url": "https://github.com/chenaotian/CVE-2021-3560", + "description": "CVE-2021-3560 analysis", + "stargazers_count": 9, + "forks_count": 3, + "created_at": "2022-01-31T09:02:23Z" + }, + { + "name": "exploit-CVE-2021-3560", + "full_name": "UNICORDev/exploit-CVE-2021-3560", + "html_url": "https://github.com/UNICORDev/exploit-CVE-2021-3560", + "description": "Exploit for CVE-2021-3560 (Polkit) - Local Privilege Escalation", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2022-05-02T23:56:31Z" + }, + { + "name": "CVE-2021-3560-Polkit-DBus", + "full_name": "f4T1H21/CVE-2021-3560-Polkit-DBus", + "html_url": "https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus", + "description": "f4T1H's PoC script for CVE-2021-3560 Polkit D-Bus Privilege Escalation", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2022-02-13T10:12:51Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "NeonWhiteRabbit/CVE-2021-3560", + "html_url": "https://github.com/NeonWhiteRabbit/CVE-2021-3560", + "description": "Polkit Exploit (CVE-2021-3560), no download capabilty? Copy and paste it!", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2022-02-02T17:08:24Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "BizarreLove/CVE-2021-3560", + "html_url": "https://github.com/BizarreLove/CVE-2021-3560", + "description": "NYCY_homework_&_meeting", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2021-07-28T06:05:46Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "cpu0x00/CVE-2021-3560", + "html_url": "https://github.com/cpu0x00/CVE-2021-3560", + "description": "ubuntu new PrivEsc race condition vulnerability", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2021-07-02T10:03:26Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "LucasPDiniz/CVE-2021-3560", + "html_url": "https://github.com/LucasPDiniz/CVE-2021-3560", + "description": "Exploitation of the CVE-2021-3560 polkit vulnerability", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-11-08T05:11:56Z" + }, + { + "name": "CVE-2021-3560-EXPLOIT", + "full_name": "Kyyomaa/CVE-2021-3560-EXPLOIT", + "html_url": "https://github.com/Kyyomaa/CVE-2021-3560-EXPLOIT", + "description": "Part of my cybersecurity thesis consists in exploring and exploiting this vulnerability.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-03-24T11:37:18Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "innxrmxst/CVE-2021-3560", + "html_url": "https://github.com/innxrmxst/CVE-2021-3560", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-02-25T20:30:31Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "curtishoughton/CVE-2021-3560", + "html_url": "https://github.com/curtishoughton/CVE-2021-3560", + "description": "Polkit - Local Privilege Escalation (CVE-2021-3560)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-06-15T07:37:15Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "admin-079/CVE-2021-3560", + "html_url": "https://github.com/admin-079/CVE-2021-3560", + "description": "CVE-2021-3560 (Polkit - Local Privilege Escalation)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-12T10:15:45Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "asepsaepdin/CVE-2021-3560", + "html_url": "https://github.com/asepsaepdin/CVE-2021-3560", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-10T04:26:13Z" + }, + { + "name": "CVE-2021-3560", + "full_name": "TieuLong21Prosper/CVE-2021-3560", + "html_url": "https://github.com/TieuLong21Prosper/CVE-2021-3560", + "description": "CVE-2021-3560 Bypass su - root", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-06T15:27:13Z" + }, + { + "name": "exploit_CVE-2021-3560", + "full_name": "arcslash/exploit_CVE-2021-3560", + "html_url": "https://github.com/arcslash/exploit_CVE-2021-3560", + "description": "Exploitation Script for CVE-2021-3560", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-18T09:35:40Z" + }, + { + "name": "ROOT-CVE-2021-3560", + "full_name": "pashayogi/ROOT-CVE-2021-3560", + "html_url": "https://github.com/pashayogi/ROOT-CVE-2021-3560", + "description": "Polkit 0.105-26 0.117-2 - Local Privilege Escalation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-20T14:39:19Z" + }, + { + "name": "CVE-2021-3560_PoC", + "full_name": "iSTAR-Lab/CVE-2021-3560_PoC", + "html_url": "https://github.com/iSTAR-Lab/CVE-2021-3560_PoC", + "description": "polkit exploit script v1.0", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-06-14T03:45:38Z" + }, + { + "name": "CVE-2021-3560-Polkit-Privilege-Escalation", + "full_name": "markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation", + "html_url": "https://github.com/markyu0401/CVE-2021-3560-Polkit-Privilege-Escalation", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-15T03:38:41Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3674.json b/exploits/2021/CVE-2021-3674.json new file mode 100644 index 0000000..d259cb7 --- /dev/null +++ b/exploits/2021/CVE-2021-3674.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2021-36749", + "full_name": "BrucessKING/CVE-2021-36749", + "html_url": "https://github.com/BrucessKING/CVE-2021-36749", + "description": "Apache Druid 任意文件读取", + "stargazers_count": 34, + "forks_count": 7, + "created_at": "2021-10-14T03:47:02Z" + }, + { + "name": "CVE-2021-36747", + "full_name": "cseasholtz/CVE-2021-36747", + "html_url": "https://github.com/cseasholtz/CVE-2021-36747", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-20T18:45:30Z" + }, + { + "name": "apache_druid_CVE-2021-36749", + "full_name": "zwlsix/apache_druid_CVE-2021-36749", + "html_url": "https://github.com/zwlsix/apache_druid_CVE-2021-36749", + "description": "CVE-2021-36749 Docker 漏洞复现", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-11-21T03:23:00Z" + }, + { + "name": "CVE-2021-36749", + "full_name": "Jun-5heng/CVE-2021-36749", + "html_url": "https://github.com/Jun-5heng/CVE-2021-36749", + "description": "Apache Druid LoadData 任意文件读取漏洞 / Code By:Jun_sheng", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-12T15:50:02Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-36747.json b/exploits/2021/CVE-2021-36747.json new file mode 100644 index 0000000..3cddb87 --- /dev/null +++ b/exploits/2021/CVE-2021-36747.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-36747", + "full_name": "cseasholtz/CVE-2021-36747", + "html_url": "https://github.com/cseasholtz/CVE-2021-36747", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-07-20T18:45:30Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-36749.json b/exploits/2021/CVE-2021-36749.json new file mode 100644 index 0000000..d495924 --- /dev/null +++ b/exploits/2021/CVE-2021-36749.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2021-36749", + "full_name": "BrucessKING/CVE-2021-36749", + "html_url": "https://github.com/BrucessKING/CVE-2021-36749", + "description": "Apache Druid 任意文件读取", + "stargazers_count": 34, + "forks_count": 7, + "created_at": "2021-10-14T03:47:02Z" + }, + { + "name": "apache_druid_CVE-2021-36749", + "full_name": "zwlsix/apache_druid_CVE-2021-36749", + "html_url": "https://github.com/zwlsix/apache_druid_CVE-2021-36749", + "description": "CVE-2021-36749 Docker 漏洞复现", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-11-21T03:23:00Z" + }, + { + "name": "CVE-2021-36749", + "full_name": "Jun-5heng/CVE-2021-36749", + "html_url": "https://github.com/Jun-5heng/CVE-2021-36749", + "description": "Apache Druid LoadData 任意文件读取漏洞 / Code By:Jun_sheng", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-12-12T15:50:02Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3675.json b/exploits/2021/CVE-2021-3675.json new file mode 100644 index 0000000..47369e4 --- /dev/null +++ b/exploits/2021/CVE-2021-3675.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-36750", + "full_name": "mamba-4-ever/CVE-2021-36750", + "html_url": "https://github.com/mamba-4-ever/CVE-2021-36750", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-12-02T01:40:08Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-36750.json b/exploits/2021/CVE-2021-36750.json new file mode 100644 index 0000000..47369e4 --- /dev/null +++ b/exploits/2021/CVE-2021-36750.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-36750", + "full_name": "mamba-4-ever/CVE-2021-36750", + "html_url": "https://github.com/mamba-4-ever/CVE-2021-36750", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2021-12-02T01:40:08Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3754.json b/exploits/2021/CVE-2021-3754.json new file mode 100644 index 0000000..81d8e35 --- /dev/null +++ b/exploits/2021/CVE-2021-3754.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-3754", + "full_name": "7Ragnarok7/CVE-2021-3754", + "html_url": "https://github.com/7Ragnarok7/CVE-2021-3754", + "description": "Vulnerability details and exploit for CVE-2021-3754", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-09-07T07:49:21Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3797.json b/exploits/2021/CVE-2021-3797.json new file mode 100644 index 0000000..53be89b --- /dev/null +++ b/exploits/2021/CVE-2021-3797.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-37975", + "full_name": "ssaroussi/CVE-2021-37975", + "html_url": "https://github.com/ssaroussi/CVE-2021-37975", + "description": "Playground for the exploitation process", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-10T10:41:00Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-37975.json b/exploits/2021/CVE-2021-37975.json new file mode 100644 index 0000000..53be89b --- /dev/null +++ b/exploits/2021/CVE-2021-37975.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-37975", + "full_name": "ssaroussi/CVE-2021-37975", + "html_url": "https://github.com/ssaroussi/CVE-2021-37975", + "description": "Playground for the exploitation process", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-10T10:41:00Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-3962.json b/exploits/2021/CVE-2021-3962.json new file mode 100644 index 0000000..fcb0305 --- /dev/null +++ b/exploits/2021/CVE-2021-3962.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-39623", + "full_name": "bb33bb/CVE-2021-39623", + "html_url": "https://github.com/bb33bb/CVE-2021-39623", + "description": null, + "stargazers_count": 2, + "forks_count": 7, + "created_at": "2022-01-10T20:32:28Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-39623.json b/exploits/2021/CVE-2021-39623.json new file mode 100644 index 0000000..fcb0305 --- /dev/null +++ b/exploits/2021/CVE-2021-39623.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-39623", + "full_name": "bb33bb/CVE-2021-39623", + "html_url": "https://github.com/bb33bb/CVE-2021-39623", + "description": null, + "stargazers_count": 2, + "forks_count": 7, + "created_at": "2022-01-10T20:32:28Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4082.json b/exploits/2021/CVE-2021-4082.json new file mode 100644 index 0000000..9645b9e --- /dev/null +++ b/exploits/2021/CVE-2021-4082.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-40822", + "full_name": "phor3nsic/CVE-2021-40822", + "html_url": "https://github.com/phor3nsic/CVE-2021-40822", + "description": null, + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2022-05-17T13:58:11Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-40822.json b/exploits/2021/CVE-2021-40822.json new file mode 100644 index 0000000..9645b9e --- /dev/null +++ b/exploits/2021/CVE-2021-40822.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-40822", + "full_name": "phor3nsic/CVE-2021-40822", + "html_url": "https://github.com/phor3nsic/CVE-2021-40822", + "description": null, + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2022-05-17T13:58:11Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4083.json b/exploits/2021/CVE-2021-4083.json new file mode 100644 index 0000000..435b893 --- /dev/null +++ b/exploits/2021/CVE-2021-4083.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-40839", + "full_name": "itlabbet/CVE-2021-40839", + "html_url": "https://github.com/itlabbet/CVE-2021-40839", + "description": "Dirty Cow kernel exploit without libcrypt dependency", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-12-13T09:47:22Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-41182.json b/exploits/2021/CVE-2021-41182.json new file mode 100644 index 0000000..e8f6f43 --- /dev/null +++ b/exploits/2021/CVE-2021-41182.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-41182", + "full_name": "aredspy/CVE-2021-41182", + "html_url": "https://github.com/aredspy/CVE-2021-41182", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-05T09:27:56Z" + }, + { + "name": "CVE-2021-41182-Tester", + "full_name": "aredspy/CVE-2021-41182-Tester", + "html_url": "https://github.com/aredspy/CVE-2021-41182-Tester", + "description": "Some test files to make a good nuclei template for a JQuery UI XSS vuln", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-05T09:31:05Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-41184.json b/exploits/2021/CVE-2021-41184.json new file mode 100644 index 0000000..7a34a43 --- /dev/null +++ b/exploits/2021/CVE-2021-41184.json @@ -0,0 +1,11 @@ +[ + { + "name": "Exploit-Medium-CVE-2021-41184", + "full_name": "gabrielolivra/Exploit-Medium-CVE-2021-41184", + "html_url": "https://github.com/gabrielolivra/Exploit-Medium-CVE-2021-41184", + "description": null, + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2022-04-14T13:42:54Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42056.json b/exploits/2021/CVE-2021-42056.json new file mode 100644 index 0000000..1d04bdd --- /dev/null +++ b/exploits/2021/CVE-2021-42056.json @@ -0,0 +1,11 @@ +[ + { + "name": "Safenet_SAC_CVE-2021-42056", + "full_name": "z00z00z00/Safenet_SAC_CVE-2021-42056", + "html_url": "https://github.com/z00z00z00/Safenet_SAC_CVE-2021-42056", + "description": "Safenet Authentication Client Privilege Escalation - CVE-2021-42056", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-11-18T14:27:06Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4206.json b/exploits/2021/CVE-2021-4206.json new file mode 100644 index 0000000..c80ec98 --- /dev/null +++ b/exploits/2021/CVE-2021-4206.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42063", + "full_name": "Cappricio-Securities/CVE-2021-42063", + "html_url": "https://github.com/Cappricio-Securities/CVE-2021-42063", + "description": "SAP Knowledge Warehouse <=7.5.0 - Cross-Site Scripting", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-28T06:09:14Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42063.json b/exploits/2021/CVE-2021-42063.json new file mode 100644 index 0000000..c80ec98 --- /dev/null +++ b/exploits/2021/CVE-2021-42063.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42063", + "full_name": "Cappricio-Securities/CVE-2021-42063", + "html_url": "https://github.com/Cappricio-Securities/CVE-2021-42063", + "description": "SAP Knowledge Warehouse <=7.5.0 - Cross-Site Scripting", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-28T06:09:14Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4207.json b/exploits/2021/CVE-2021-4207.json new file mode 100644 index 0000000..c98c3f4 --- /dev/null +++ b/exploits/2021/CVE-2021-4207.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42071", + "full_name": "adubaldo/CVE-2021-42071", + "html_url": "https://github.com/adubaldo/CVE-2021-42071", + "description": "In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP header.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-10-15T16:08:16Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42071.json b/exploits/2021/CVE-2021-42071.json new file mode 100644 index 0000000..c98c3f4 --- /dev/null +++ b/exploits/2021/CVE-2021-42071.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42071", + "full_name": "adubaldo/CVE-2021-42071", + "html_url": "https://github.com/adubaldo/CVE-2021-42071", + "description": "In Visual Tools DVR VX16 4.2.28.0, an unauthenticated attacker can achieve remote command execution via shell metacharacters in the cgi-bin/slogin/login.py User-Agent HTTP header.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2021-10-15T16:08:16Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42558.json b/exploits/2021/CVE-2021-42558.json new file mode 100644 index 0000000..5b9cef1 --- /dev/null +++ b/exploits/2021/CVE-2021-42558.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42558", + "full_name": "mbadanoiu/CVE-2021-42558", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42558", + "description": "CVE-2021-42558: Multiple Cross-Site Scripting in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T20:20:46Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42559.json b/exploits/2021/CVE-2021-42559.json new file mode 100644 index 0000000..b8f4efc --- /dev/null +++ b/exploits/2021/CVE-2021-42559.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42559", + "full_name": "mbadanoiu/CVE-2021-42559", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42559", + "description": "CVE-2021-42559: Command Injection via Configurations in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T21:07:16Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4256.json b/exploits/2021/CVE-2021-4256.json new file mode 100644 index 0000000..9237b82 --- /dev/null +++ b/exploits/2021/CVE-2021-4256.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2021-42562", + "full_name": "mbadanoiu/CVE-2021-42562", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42562", + "description": "CVE-2021-42562: Improper Access Control in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T23:04:45Z" + }, + { + "name": "CVE-2021-42560", + "full_name": "mbadanoiu/CVE-2021-42560", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42560", + "description": "CVE-2021-42560: Unsafe XML Parsing in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T21:33:07Z" + }, + { + "name": "CVE-2021-42561", + "full_name": "mbadanoiu/CVE-2021-42561", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42561", + "description": "CVE-2021-42561: Command Injection via the Human Plugin in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T22:39:46Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42560.json b/exploits/2021/CVE-2021-42560.json new file mode 100644 index 0000000..344dabe --- /dev/null +++ b/exploits/2021/CVE-2021-42560.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42560", + "full_name": "mbadanoiu/CVE-2021-42560", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42560", + "description": "CVE-2021-42560: Unsafe XML Parsing in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T21:33:07Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42561.json b/exploits/2021/CVE-2021-42561.json new file mode 100644 index 0000000..2b77717 --- /dev/null +++ b/exploits/2021/CVE-2021-42561.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42561", + "full_name": "mbadanoiu/CVE-2021-42561", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42561", + "description": "CVE-2021-42561: Command Injection via the Human Plugin in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T22:39:46Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42562.json b/exploits/2021/CVE-2021-42562.json new file mode 100644 index 0000000..00782a0 --- /dev/null +++ b/exploits/2021/CVE-2021-42562.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-42562", + "full_name": "mbadanoiu/CVE-2021-42562", + "html_url": "https://github.com/mbadanoiu/CVE-2021-42562", + "description": "CVE-2021-42562: Improper Access Control in MITRE Caldera", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T23:04:45Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4257.json b/exploits/2021/CVE-2021-4257.json new file mode 100644 index 0000000..eb6a931 --- /dev/null +++ b/exploits/2021/CVE-2021-4257.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2021-42574", + "full_name": "simplylu/CVE-2021-42574", + "html_url": "https://github.com/simplylu/CVE-2021-42574", + "description": "Generate malicious files using recently published bidi-attack (CVE-2021-42574)", + "stargazers_count": 8, + "forks_count": 6, + "created_at": "2021-11-02T15:32:38Z" + }, + { + "name": "solidity_CVE-2021-42574-POC", + "full_name": "tin-z/solidity_CVE-2021-42574-POC", + "html_url": "https://github.com/tin-z/solidity_CVE-2021-42574-POC", + "description": "POC of CVE-2021-42574 for solidity and solc compiler", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-01-31T18:15:00Z" + }, + { + "name": "CVE-2021-42574", + "full_name": "waseeld/CVE-2021-42574", + "html_url": "https://github.com/waseeld/CVE-2021-42574", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-12-11T07:23:17Z" + }, + { + "name": "CVE-2021-42574", + "full_name": "shiomiyan/CVE-2021-42574", + "html_url": "https://github.com/shiomiyan/CVE-2021-42574", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-11-01T13:05:48Z" + }, + { + "name": "CVE-2021-42574_and_CVE-2021-42694", + "full_name": "hffaust/CVE-2021-42574_and_CVE-2021-42694", + "html_url": "https://github.com/hffaust/CVE-2021-42574_and_CVE-2021-42694", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-11-01T17:13:50Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42574.json b/exploits/2021/CVE-2021-42574.json new file mode 100644 index 0000000..eb6a931 --- /dev/null +++ b/exploits/2021/CVE-2021-42574.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2021-42574", + "full_name": "simplylu/CVE-2021-42574", + "html_url": "https://github.com/simplylu/CVE-2021-42574", + "description": "Generate malicious files using recently published bidi-attack (CVE-2021-42574)", + "stargazers_count": 8, + "forks_count": 6, + "created_at": "2021-11-02T15:32:38Z" + }, + { + "name": "solidity_CVE-2021-42574-POC", + "full_name": "tin-z/solidity_CVE-2021-42574-POC", + "html_url": "https://github.com/tin-z/solidity_CVE-2021-42574-POC", + "description": "POC of CVE-2021-42574 for solidity and solc compiler", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-01-31T18:15:00Z" + }, + { + "name": "CVE-2021-42574", + "full_name": "waseeld/CVE-2021-42574", + "html_url": "https://github.com/waseeld/CVE-2021-42574", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-12-11T07:23:17Z" + }, + { + "name": "CVE-2021-42574", + "full_name": "shiomiyan/CVE-2021-42574", + "html_url": "https://github.com/shiomiyan/CVE-2021-42574", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2021-11-01T13:05:48Z" + }, + { + "name": "CVE-2021-42574_and_CVE-2021-42694", + "full_name": "hffaust/CVE-2021-42574_and_CVE-2021-42694", + "html_url": "https://github.com/hffaust/CVE-2021-42574_and_CVE-2021-42694", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2021-11-01T17:13:50Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42948.json b/exploits/2021/CVE-2021-42948.json new file mode 100644 index 0000000..9a60353 --- /dev/null +++ b/exploits/2021/CVE-2021-42948.json @@ -0,0 +1,11 @@ +[ + { + "name": "HotelDruid-CVE-2021-42948", + "full_name": "dhammon/HotelDruid-CVE-2021-42948", + "html_url": "https://github.com/dhammon/HotelDruid-CVE-2021-42948", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-19T21:01:12Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-42949.json b/exploits/2021/CVE-2021-42949.json new file mode 100644 index 0000000..e7c0a7f --- /dev/null +++ b/exploits/2021/CVE-2021-42949.json @@ -0,0 +1,11 @@ +[ + { + "name": "HotelDruid-CVE-2021-42949", + "full_name": "dhammon/HotelDruid-CVE-2021-42949", + "html_url": "https://github.com/dhammon/HotelDruid-CVE-2021-42949", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-02-19T21:02:42Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4350.json b/exploits/2021/CVE-2021-4350.json new file mode 100644 index 0000000..f396085 --- /dev/null +++ b/exploits/2021/CVE-2021-4350.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43503", + "full_name": "kang8/CVE-2021-43503", + "html_url": "https://github.com/kang8/CVE-2021-43503", + "description": "Case for CVE-2021-43503", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-22T12:54:39Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-43503.json b/exploits/2021/CVE-2021-43503.json new file mode 100644 index 0000000..f396085 --- /dev/null +++ b/exploits/2021/CVE-2021-43503.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43503", + "full_name": "kang8/CVE-2021-43503", + "html_url": "https://github.com/kang8/CVE-2021-43503", + "description": "Case for CVE-2021-43503", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-22T12:54:39Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4351.json b/exploits/2021/CVE-2021-4351.json new file mode 100644 index 0000000..e736c90 --- /dev/null +++ b/exploits/2021/CVE-2021-4351.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43515", + "full_name": "ixSly/CVE-2021-43515", + "html_url": "https://github.com/ixSly/CVE-2021-43515", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-19T16:35:57Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-43515.json b/exploits/2021/CVE-2021-43515.json new file mode 100644 index 0000000..e736c90 --- /dev/null +++ b/exploits/2021/CVE-2021-43515.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43515", + "full_name": "ixSly/CVE-2021-43515", + "html_url": "https://github.com/ixSly/CVE-2021-43515", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-19T16:35:57Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4381.json b/exploits/2021/CVE-2021-4381.json new file mode 100644 index 0000000..32dd655 --- /dev/null +++ b/exploits/2021/CVE-2021-4381.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43811", + "full_name": "s-index/CVE-2021-43811", + "html_url": "https://github.com/s-index/CVE-2021-43811", + "description": "awslabs/sockeye Code injection via unsafe YAML loading CVE-2021-43811", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2022-08-21T08:44:31Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-43811.json b/exploits/2021/CVE-2021-43811.json new file mode 100644 index 0000000..32dd655 --- /dev/null +++ b/exploits/2021/CVE-2021-43811.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43811", + "full_name": "s-index/CVE-2021-43811", + "html_url": "https://github.com/s-index/CVE-2021-43811", + "description": "awslabs/sockeye Code injection via unsafe YAML loading CVE-2021-43811", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2022-08-21T08:44:31Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4382.json b/exploits/2021/CVE-2021-4382.json new file mode 100644 index 0000000..8c30a5b --- /dev/null +++ b/exploits/2021/CVE-2021-4382.json @@ -0,0 +1,11 @@ +[ + { + "name": "opencast-CVE-2021-43821-env", + "full_name": "Jackey0/opencast-CVE-2021-43821-env", + "html_url": "https://github.com/Jackey0/opencast-CVE-2021-43821-env", + "description": "opencast cve-2021-43821敏感信息泄露漏洞环境", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2021-12-26T09:04:43Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-4393.json b/exploits/2021/CVE-2021-4393.json new file mode 100644 index 0000000..2281071 --- /dev/null +++ b/exploits/2021/CVE-2021-4393.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-43936", + "full_name": "LongWayHomie/CVE-2021-43936", + "html_url": "https://github.com/LongWayHomie/CVE-2021-43936", + "description": "CVE-2021-43936 is a critical vulnerability (CVSS3 10.0) leading to Remote Code Execution (RCE) in WebHMI Firmware.", + "stargazers_count": 8, + "forks_count": 7, + "created_at": "2021-12-12T22:31:00Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-45744.json b/exploits/2021/CVE-2021-45744.json new file mode 100644 index 0000000..f5378a6 --- /dev/null +++ b/exploits/2021/CVE-2021-45744.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-45744", + "full_name": "plsanu/CVE-2021-45744", + "html_url": "https://github.com/plsanu/CVE-2021-45744", + "description": "CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-01-14T15:36:21Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-45745.json b/exploits/2021/CVE-2021-45745.json new file mode 100644 index 0000000..90bff89 --- /dev/null +++ b/exploits/2021/CVE-2021-45745.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-45745", + "full_name": "plsanu/CVE-2021-45745", + "html_url": "https://github.com/plsanu/CVE-2021-45745", + "description": "CVE-2021-45745 - A Stored Cross Site Scripting (XSS) vulnerability exists in Bludit 3.13.1 via the About Plugin in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-01-14T16:52:08Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-46702.json b/exploits/2021/CVE-2021-46702.json new file mode 100644 index 0000000..57913f1 --- /dev/null +++ b/exploits/2021/CVE-2021-46702.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-46702", + "full_name": "Exmak-s/CVE-2021-46702", + "html_url": "https://github.com/Exmak-s/CVE-2021-46702", + "description": "Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.", + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2022-02-26T13:52:44Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-46703.json b/exploits/2021/CVE-2021-46703.json new file mode 100644 index 0000000..d7ebc93 --- /dev/null +++ b/exploits/2021/CVE-2021-46703.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-46703", + "full_name": "BenEdridge/CVE-2021-46703", + "html_url": "https://github.com/BenEdridge/CVE-2021-46703", + "description": "Simple payload builder", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-05-07T08:25:37Z" + } +] \ No newline at end of file diff --git a/exploits/2021/CVE-2021-46704.json b/exploits/2021/CVE-2021-46704.json new file mode 100644 index 0000000..671a89a --- /dev/null +++ b/exploits/2021/CVE-2021-46704.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2021-46704-POC", + "full_name": "MithatGuner/CVE-2021-46704-POC", + "html_url": "https://github.com/MithatGuner/CVE-2021-46704-POC", + "description": "CVE-2021-46704 GenieACS Command Injection POC", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-06-21T12:29:43Z" + }, + { + "name": "CVE-2021-46704", + "full_name": "Erenlancaster/CVE-2021-46704", + "html_url": "https://github.com/Erenlancaster/CVE-2021-46704", + "description": "CVE-2021-46704 Nuclei template", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2023-06-22T05:03:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-1903.json b/exploits/2022/CVE-2022-1903.json new file mode 100644 index 0000000..4d5fffb --- /dev/null +++ b/exploits/2022/CVE-2022-1903.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-1903", + "full_name": "biulove0x/CVE-2022-1903", + "html_url": "https://github.com/biulove0x/CVE-2022-1903", + "description": "ARMember < 3.4.8 - Unauthenticated Admin Account Takeover", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-06-28T08:39:12Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2022.json b/exploits/2022/CVE-2022-2022.json new file mode 100644 index 0000000..65e3c07 --- /dev/null +++ b/exploits/2022/CVE-2022-2022.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2022-0847-DirtyPipe-Exploit", + "full_name": "Arinerron/CVE-2022-0847-DirtyPipe-Exploit", + "html_url": "https://github.com/Arinerron/CVE-2022-0847-DirtyPipe-Exploit", + "description": "A root exploit for CVE-2022-0847 (Dirty Pipe)", + "stargazers_count": 1095, + "forks_count": 221, + "created_at": "2022-03-07T18:55:20Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "kagancapar/CVE-2022-29072", + "html_url": "https://github.com/kagancapar/CVE-2022-29072", + "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", + "stargazers_count": 687, + "forks_count": 105, + "created_at": "2022-04-15T22:59:03Z" + }, + { + "name": "CVE-2022-0847-DirtyPipe-Exploits", + "full_name": "AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits", + "html_url": "https://github.com/AlexisAhmed/CVE-2022-0847-DirtyPipe-Exploits", + "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", + "stargazers_count": 586, + "forks_count": 145, + "created_at": "2022-03-12T20:57:24Z" + }, + { + "name": "CVE-2022-23222", + "full_name": "tr3ee/CVE-2022-23222", + "html_url": "https://github.com/tr3ee/CVE-2022-23222", + "description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation", + "stargazers_count": 564, + "forks_count": 99, + "created_at": "2022-06-07T03:20:23Z" + }, + { + "name": "CVE-2022-0995", + "full_name": "Bonfee/CVE-2022-0995", + "html_url": "https://github.com/Bonfee/CVE-2022-0995", + "description": "CVE-2022-0995 exploit", + "stargazers_count": 496, + "forks_count": 67, + "created_at": "2022-03-26T21:46:09Z" + }, + { + "name": "CVE-2022-2588", + "full_name": "Markakd/CVE-2022-2588", + "html_url": "https://github.com/Markakd/CVE-2022-2588", + "description": "exploit for CVE-2022-2588", + "stargazers_count": 483, + "forks_count": 69, + "created_at": "2022-08-11T06:01:24Z" + }, + { + "name": "CVE-2022-21882", + "full_name": "KaLendsi/CVE-2022-21882", + "html_url": "https://github.com/KaLendsi/CVE-2022-21882", + "description": "win32k LPE ", + "stargazers_count": 461, + "forks_count": 135, + "created_at": "2022-01-27T03:44:10Z" + }, + { + "name": "CVE-2022-27254", + "full_name": "nonamecoder/CVE-2022-27254", + "html_url": "https://github.com/nonamecoder/CVE-2022-27254", + "description": "PoC for vulnerability in Honda's Remote Keyless System(CVE-2022-27254)", + "stargazers_count": 453, + "forks_count": 56, + "created_at": "2022-03-23T15:03:09Z" + }, + { + "name": "CVE-2022-25636", + "full_name": "Bonfee/CVE-2022-25636", + "html_url": "https://github.com/Bonfee/CVE-2022-25636", + "description": "CVE-2022-25636", + "stargazers_count": 427, + "forks_count": 81, + "created_at": "2022-03-07T13:38:41Z" + }, + { + "name": "CVE-2022-33679", + "full_name": "Bdenneu/CVE-2022-33679", + "html_url": "https://github.com/Bdenneu/CVE-2022-33679", + "description": "One day based on https://googleprojectzero.blogspot.com/2022/10/rc4-is-still-considered-harmful.html", + "stargazers_count": 403, + "forks_count": 69, + "created_at": "2022-11-02T18:38:01Z" + }, + { + "name": "FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp", + "full_name": "fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp", + "html_url": "https://github.com/fuckjsonp/FuckJsonp-RCE-CVE-2022-26809-SQL-XSS-FuckJsonp", + "description": "警惕 一种针对红队的新型溯源手段!", + "stargazers_count": 400, + "forks_count": 83, + "created_at": "2022-07-27T15:48:19Z" + }, + { + "name": "CVE-2022-30190-follina-Office-MSDT-Fixed", + "full_name": "komomon/CVE-2022-30190-follina-Office-MSDT-Fixed", + "html_url": "https://github.com/komomon/CVE-2022-30190-follina-Office-MSDT-Fixed", + "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", + "stargazers_count": 396, + "forks_count": 54, + "created_at": "2022-06-02T12:33:18Z" + }, + { + "name": "CVE-2022-39197", + "full_name": "its-arun/CVE-2022-39197", + "html_url": "https://github.com/its-arun/CVE-2022-39197", + "description": "CobaltStrike <= 4.7.1 RCE", + "stargazers_count": 379, + "forks_count": 75, + "created_at": "2022-10-14T11:46:01Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "hakivvi/CVE-2022-29464", + "html_url": "https://github.com/hakivvi/CVE-2022-29464", + "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", + "stargazers_count": 369, + "forks_count": 90, + "created_at": "2022-04-20T21:23:52Z" + }, + { + "name": "CVE-2022-0185", + "full_name": "Crusaders-of-Rust/CVE-2022-0185", + "html_url": "https://github.com/Crusaders-of-Rust/CVE-2022-0185", + "description": "CVE-2022-0185", + "stargazers_count": 368, + "forks_count": 56, + "created_at": "2022-01-19T06:19:38Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "ZZ-SOCMAP/CVE-2022-21907", + "html_url": "https://github.com/ZZ-SOCMAP/CVE-2022-21907", + "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", + "stargazers_count": 361, + "forks_count": 98, + "created_at": "2022-01-17T02:28:50Z" + }, + { + "name": "CVE-2022-38694_unlock_bootloader", + "full_name": "TomKing062/CVE-2022-38694_unlock_bootloader", + "html_url": "https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader", + "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https://github.com/TomKing062/CVE-2022-38691_38692", + "stargazers_count": 351, + "forks_count": 50, + "created_at": "2023-06-10T08:31:26Z" + }, + { + "name": "CVE-2022-40684", + "full_name": "horizon3ai/CVE-2022-40684", + "html_url": "https://github.com/horizon3ai/CVE-2022-40684", + "description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager", + "stargazers_count": 349, + "forks_count": 91, + "created_at": "2022-10-13T14:24:12Z" + }, + { + "name": "CVE-2022-26134-Godzilla-MEMSHELL", + "full_name": "BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL", + "html_url": "https://github.com/BeichenDream/CVE-2022-26134-Godzilla-MEMSHELL", + "description": null, + "stargazers_count": 336, + "forks_count": 54, + "created_at": "2022-06-07T09:19:02Z" + }, + { + "name": "CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera", + "full_name": "Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera", + "html_url": "https://github.com/Puliczek/CVE-2022-0337-PoC-Google-Chrome-Microsoft-Edge-Opera", + "description": "🎩 🤟🏻 [P1-$10,000] Google Chrome, Microsoft Edge and Opera - vulnerability reported by Maciej Pulikowski - System environment variables leak - CVE-2022-0337", + "stargazers_count": 334, + "forks_count": 34, + "created_at": "2022-03-19T08:10:46Z" + }, + { + "name": "CVE-2022-21894", + "full_name": "Wack0/CVE-2022-21894", + "html_url": "https://github.com/Wack0/CVE-2022-21894", + "description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability", + "stargazers_count": 318, + "forks_count": 63, + "created_at": "2022-08-09T15:53:48Z" + }, + { + "name": "CVE-2022-39197-patch", + "full_name": "burpheart/CVE-2022-39197-patch", + "html_url": "https://github.com/burpheart/CVE-2022-39197-patch", + "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", + "stargazers_count": 315, + "forks_count": 46, + "created_at": "2022-09-26T08:58:21Z" + }, + { + "name": "CVE-2022-37706-LPE-exploit", + "full_name": "MaherAzzouzi/CVE-2022-37706-LPE-exploit", + "html_url": "https://github.com/MaherAzzouzi/CVE-2022-37706-LPE-exploit", + "description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)", + "stargazers_count": 311, + "forks_count": 42, + "created_at": "2022-09-12T19:22:44Z" + }, + { + "name": "CVE-2022-21971", + "full_name": "0vercl0k/CVE-2022-21971", + "html_url": "https://github.com/0vercl0k/CVE-2022-21971", + "description": "PoC for CVE-2022-21971 \"Windows Runtime Remote Code Execution Vulnerability\"", + "stargazers_count": 307, + "forks_count": 64, + "created_at": "2022-02-26T20:37:42Z" + }, + { + "name": "VMware-CVE-2022-22954", + "full_name": "sherlocksecurity/VMware-CVE-2022-22954", + "html_url": "https://github.com/sherlocksecurity/VMware-CVE-2022-22954", + "description": "POC for VMWARE CVE-2022-22954", + "stargazers_count": 281, + "forks_count": 53, + "created_at": "2022-04-11T13:59:23Z" + }, + { + "name": "CVE-2022-0847", + "full_name": "r1is/CVE-2022-0847", + "html_url": "https://github.com/r1is/CVE-2022-0847", + "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", + "stargazers_count": 280, + "forks_count": 77, + "created_at": "2022-03-07T18:36:50Z" + }, + { + "name": "cve-2022-27255", + "full_name": "infobyte/cve-2022-27255", + "html_url": "https://github.com/infobyte/cve-2022-27255", + "description": null, + "stargazers_count": 275, + "forks_count": 51, + "created_at": "2022-07-06T17:29:04Z" + }, + { + "name": "CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC", + "full_name": "duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC", + "html_url": "https://github.com/duc-nt/CVE-2022-44268-ImageMagick-Arbitrary-File-Read-PoC", + "description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Payload Generator", + "stargazers_count": 271, + "forks_count": 40, + "created_at": "2023-02-02T15:34:28Z" + }, + { + "name": "CVE-2022-39952", + "full_name": "horizon3ai/CVE-2022-39952", + "html_url": "https://github.com/horizon3ai/CVE-2022-39952", + "description": "POC for CVE-2022-39952", + "stargazers_count": 267, + "forks_count": 53, + "created_at": "2023-02-20T15:12:33Z" + }, + { + "name": "CVE-2022-34918-LPE-PoC", + "full_name": "randorisec/CVE-2022-34918-LPE-PoC", + "html_url": "https://github.com/randorisec/CVE-2022-34918-LPE-PoC", + "description": null, + "stargazers_count": 243, + "forks_count": 34, + "created_at": "2022-07-19T12:46:45Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-20220.json b/exploits/2022/CVE-2022-20220.json new file mode 100644 index 0000000..f90fa0c --- /dev/null +++ b/exploits/2022/CVE-2022-20220.json @@ -0,0 +1,29 @@ +[ + { + "name": "CSCI5403_CVE20220847_Detection", + "full_name": "siegfrkn/CSCI5403_CVE20220847_Detection", + "html_url": "https://github.com/siegfrkn/CSCI5403_CVE20220847_Detection", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-21T00:40:18Z" + }, + { + "name": "cve20220847", + "full_name": "ShaharyarJalaluddin/cve20220847", + "html_url": "https://github.com/ShaharyarJalaluddin/cve20220847", + "description": "CVE_2022_0847", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-25T03:32:11Z" + }, + { + "name": "CSCI5403_FinalProject_CVE20220847_Detection", + "full_name": "siegfrkn/CSCI5403_FinalProject_CVE20220847_Detection", + "html_url": "https://github.com/siegfrkn/CSCI5403_FinalProject_CVE20220847_Detection", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-11-21T00:39:16Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-20221.json b/exploits/2022/CVE-2022-20221.json new file mode 100644 index 0000000..0c672b5 --- /dev/null +++ b/exploits/2022/CVE-2022-20221.json @@ -0,0 +1,11 @@ +[ + { + "name": "Cvecek_20221212", + "full_name": "Karlos-12/Cvecek_20221212", + "html_url": "https://github.com/Karlos-12/Cvecek_20221212", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-12-12T11:23:17Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-20222.json b/exploits/2022/CVE-2022-20222.json new file mode 100644 index 0000000..859c942 --- /dev/null +++ b/exploits/2022/CVE-2022-20222.json @@ -0,0 +1,20 @@ +[ + { + "name": "cve202224761", + "full_name": "anayflima/cve202224761", + "html_url": "https://github.com/anayflima/cve202224761", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-07-06T20:16:16Z" + }, + { + "name": "CVE_20222_26134", + "full_name": "dream434/CVE_20222_26134", + "html_url": "https://github.com/dream434/CVE_20222_26134", + "description": "Confluence", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-11-25T01:28:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-20223.json b/exploits/2022/CVE-2022-20223.json new file mode 100644 index 0000000..9fc7cd9 --- /dev/null +++ b/exploits/2022/CVE-2022-20223.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2022-20223", + "full_name": "xbee9/cve-2022-20223", + "html_url": "https://github.com/xbee9/cve-2022-20223", + "description": "A simple bash script for exploiting Android 10/11/12 using cve-2022-20223.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-25T07:22:46Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-20224.json b/exploits/2022/CVE-2022-20224.json new file mode 100644 index 0000000..1c11dcf --- /dev/null +++ b/exploits/2022/CVE-2022-20224.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2019-20224", + "full_name": "mhaskar/CVE-2019-20224", + "html_url": "https://github.com/mhaskar/CVE-2019-20224", + "description": "The offical exploit for Pandora v7.0NG Post-auth Remote Code Execution CVE-2019-20224", + "stargazers_count": 14, + "forks_count": 3, + "created_at": "2020-01-10T13:41:28Z" + }, + { + "name": "system_bt_AOSP10_r33_CVE-2022-20224", + "full_name": "ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224", + "html_url": "https://github.com/ShaikUsaf/system_bt_AOSP10_r33_CVE-2022-20224", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-08-18T06:04:41Z" + }, + { + "name": "platform_system_bt_AOSP10_r33_CVE-2022-20224", + "full_name": "hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224", + "html_url": "https://github.com/hshivhare67/platform_system_bt_AOSP10_r33_CVE-2022-20224", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-06T11:02:47Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-21907.json b/exploits/2022/CVE-2022-21907.json new file mode 100644 index 0000000..32be565 --- /dev/null +++ b/exploits/2022/CVE-2022-21907.json @@ -0,0 +1,137 @@ +[ + { + "name": "CVE-2022-21907", + "full_name": "ZZ-SOCMAP/CVE-2022-21907", + "html_url": "https://github.com/ZZ-SOCMAP/CVE-2022-21907", + "description": "HTTP Protocol Stack Remote Code Execution Vulnerability CVE-2022-21907", + "stargazers_count": 361, + "forks_count": 98, + "created_at": "2022-01-17T02:28:50Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "polakow/CVE-2022-21907", + "html_url": "https://github.com/polakow/CVE-2022-21907", + "description": "A REAL DoS exploit for CVE-2022-21907", + "stargazers_count": 130, + "forks_count": 31, + "created_at": "2022-04-04T10:53:28Z" + }, + { + "name": "CVE-2022-21907-http.sys", + "full_name": "p0dalirius/CVE-2022-21907-http.sys", + "html_url": "https://github.com/p0dalirius/CVE-2022-21907-http.sys", + "description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers", + "stargazers_count": 80, + "forks_count": 14, + "created_at": "2022-01-17T15:42:37Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "mauricelambert/CVE-2022-21907", + "html_url": "https://github.com/mauricelambert/CVE-2022-21907", + "description": "CVE-2022-21907: detection, protection, exploitation and demonstration. Exploitation: Powershell, Python, Ruby, NMAP and Metasploit. Detection and protection: Powershell. Demonstration: Youtube.", + "stargazers_count": 27, + "forks_count": 11, + "created_at": "2022-01-15T20:50:25Z" + }, + { + "name": "CVE-2022-21907-Vulnerability-PoC", + "full_name": "michelep/CVE-2022-21907-Vulnerability-PoC", + "html_url": "https://github.com/michelep/CVE-2022-21907-Vulnerability-PoC", + "description": "CVE-2022-21907 Vulnerability PoC", + "stargazers_count": 27, + "forks_count": 11, + "created_at": "2022-01-23T14:25:12Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "Malwareman007/CVE-2022-21907", + "html_url": "https://github.com/Malwareman007/CVE-2022-21907", + "description": "POC for CVE-2022-21907: HTTP Protocol Stack Remote Code Execution Vulnerability.", + "stargazers_count": 17, + "forks_count": 4, + "created_at": "2022-10-29T18:25:26Z" + }, + { + "name": "cve-2022-21907", + "full_name": "corelight/cve-2022-21907", + "html_url": "https://github.com/corelight/cve-2022-21907", + "description": "cve-2022-21907", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-01-11T05:00:55Z" + }, + { + "name": "cve-2022-21907", + "full_name": "iveresk/cve-2022-21907", + "html_url": "https://github.com/iveresk/cve-2022-21907", + "description": "Multithread Golang application", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-16T17:42:45Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "kamal-marouane/CVE-2022-21907", + "html_url": "https://github.com/kamal-marouane/CVE-2022-21907", + "description": "Vulnerability in HTTP Protocol Stack Enabling Remote Code Execution and Potential System Crash.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-09T22:26:49Z" + }, + { + "name": "nmap-CVE-2022-21907", + "full_name": "gpiechnik2/nmap-CVE-2022-21907", + "html_url": "https://github.com/gpiechnik2/nmap-CVE-2022-21907", + "description": "Repository containing nse script for vulnerability CVE-2022-21907. It is a component (IIS) vulnerability on Windows. It allows remote code execution. The vulnerability affects the kernel module http. sys, which handles most basic IIS operations.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-04-16T19:13:27Z" + }, + { + "name": "cve-2022-21907-http.sys", + "full_name": "iveresk/cve-2022-21907-http.sys", + "html_url": "https://github.com/iveresk/cve-2022-21907-http.sys", + "description": "An unauthenticated attacker can send an HTTP request with an \"Accept-Encoding\" HTTP request header triggering a double free in the unknown coding-list inside the HTTP Protocol Stack (http.sys) to process packets, resulting in a kernel crash.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-05-10T16:00:50Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "asepsaepdin/CVE-2022-21907", + "html_url": "https://github.com/asepsaepdin/CVE-2022-21907", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-17T13:58:00Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "cassie0206/CVE-2022-21907", + "html_url": "https://github.com/cassie0206/CVE-2022-21907", + "description": "2022 Spring Prof. 謝續平", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-25T01:13:51Z" + }, + { + "name": "CVE-2022-21907", + "full_name": "xiska62314/CVE-2022-21907", + "html_url": "https://github.com/xiska62314/CVE-2022-21907", + "description": "CVE-2022-21907", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-01-17T13:42:44Z" + }, + { + "name": "CVE-2022-21907-RCE", + "full_name": "EzoomE/CVE-2022-21907-RCE", + "html_url": "https://github.com/EzoomE/CVE-2022-21907-RCE", + "description": "CVE-2022-21907漏洞RCE PoC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-05-06T07:50:08Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2262.json b/exploits/2022/CVE-2022-2262.json new file mode 100644 index 0000000..c6ce7df --- /dev/null +++ b/exploits/2022/CVE-2022-2262.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2022-22620", + "full_name": "springsec/CVE-2022-22620", + "html_url": "https://github.com/springsec/CVE-2022-22620", + "description": "Webkit (Safari) - Exploit", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2022-08-04T07:11:39Z" + }, + { + "name": "CVE-2022-22620", + "full_name": "kmeps4/CVE-2022-22620", + "html_url": "https://github.com/kmeps4/CVE-2022-22620", + "description": "CVE-2022-22620: Use-after-free in Safari", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2022-06-14T22:08:14Z" + }, + { + "name": "CVE-2022-22629", + "full_name": "lck0/CVE-2022-22629", + "html_url": "https://github.com/lck0/CVE-2022-22629", + "description": "CVE-2022-22629 Proof of Concept", + "stargazers_count": 0, + "forks_count": 5, + "created_at": "2022-09-10T05:22:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2297.json b/exploits/2022/CVE-2022-2297.json new file mode 100644 index 0000000..d19d23c --- /dev/null +++ b/exploits/2022/CVE-2022-2297.json @@ -0,0 +1,119 @@ +[ + { + "name": "CVE-2022-22972", + "full_name": "horizon3ai/CVE-2022-22972", + "html_url": "https://github.com/horizon3ai/CVE-2022-22972", + "description": null, + "stargazers_count": 154, + "forks_count": 31, + "created_at": "2022-05-24T20:19:55Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "DeEpinGh0st/CVE-2022-22978", + "html_url": "https://github.com/DeEpinGh0st/CVE-2022-22978", + "description": "CVE-2022-22978 Spring-Security bypass Demo", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2022-05-31T03:14:55Z" + }, + { + "name": "CVE-2022-22978-PoC", + "full_name": "ducluongtran9121/CVE-2022-22978-PoC", + "html_url": "https://github.com/ducluongtran9121/CVE-2022-22978-PoC", + "description": "PoC of CVE-2022-22978 vulnerability in Spring Security framework", + "stargazers_count": 11, + "forks_count": 2, + "created_at": "2022-06-04T16:57:18Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "aeifkz/CVE-2022-22978", + "html_url": "https://github.com/aeifkz/CVE-2022-22978", + "description": "CVE-2022-22978 POC Project", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-07-13T12:38:26Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "umakant76705/CVE-2022-22978", + "html_url": "https://github.com/umakant76705/CVE-2022-22978", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-01T06:21:56Z" + }, + { + "name": "CVE-2022-22972", + "full_name": "Dghpi9/CVE-2022-22972", + "html_url": "https://github.com/Dghpi9/CVE-2022-22972", + "description": "vmware authentication bypass", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-28T20:56:09Z" + }, + { + "name": "CVE-2022-22971", + "full_name": "tchize/CVE-2022-22971", + "html_url": "https://github.com/tchize/CVE-2022-22971", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-26T22:04:38Z" + }, + { + "name": "cve-2022-22976-bcrypt-skips-salt", + "full_name": "spring-io/cve-2022-22976-bcrypt-skips-salt", + "html_url": "https://github.com/spring-io/cve-2022-22976-bcrypt-skips-salt", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-10T16:36:13Z" + }, + { + "name": "CVE-2022-22970", + "full_name": "Performant-Labs/CVE-2022-22970", + "html_url": "https://github.com/Performant-Labs/CVE-2022-22970", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-19T21:36:09Z" + }, + { + "name": "CVE-2022-22972-", + "full_name": "bengisugun/CVE-2022-22972-", + "html_url": "https://github.com/bengisugun/CVE-2022-22972-", + "description": "IOC List", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-15T12:34:20Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "BoB13-Opensource-Contribution-Team9/CVE-2022-22978", + "html_url": "https://github.com/BoB13-Opensource-Contribution-Team9/CVE-2022-22978", + "description": "CVE-2022-22978's Nuclei-Template", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-31T10:12:33Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "Raghvendra1207/CVE-2022-22978", + "html_url": "https://github.com/Raghvendra1207/CVE-2022-22978", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-16T09:34:17Z" + }, + { + "name": "CVE-2022-22978-demo", + "full_name": "wan9xx/CVE-2022-22978-demo", + "html_url": "https://github.com/wan9xx/CVE-2022-22978-demo", + "description": "CVE-2022-22978漏洞实例代码", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-17T07:26:54Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22970.json b/exploits/2022/CVE-2022-22970.json new file mode 100644 index 0000000..c578c5b --- /dev/null +++ b/exploits/2022/CVE-2022-22970.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-22970", + "full_name": "Performant-Labs/CVE-2022-22970", + "html_url": "https://github.com/Performant-Labs/CVE-2022-22970", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-19T21:36:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22971.json b/exploits/2022/CVE-2022-22971.json new file mode 100644 index 0000000..5f2c9ba --- /dev/null +++ b/exploits/2022/CVE-2022-22971.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-22971", + "full_name": "tchize/CVE-2022-22971", + "html_url": "https://github.com/tchize/CVE-2022-22971", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-26T22:04:38Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22972.json b/exploits/2022/CVE-2022-22972.json new file mode 100644 index 0000000..d0a77b8 --- /dev/null +++ b/exploits/2022/CVE-2022-22972.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2022-22972", + "full_name": "horizon3ai/CVE-2022-22972", + "html_url": "https://github.com/horizon3ai/CVE-2022-22972", + "description": null, + "stargazers_count": 154, + "forks_count": 31, + "created_at": "2022-05-24T20:19:55Z" + }, + { + "name": "CVE-2022-22972", + "full_name": "Dghpi9/CVE-2022-22972", + "html_url": "https://github.com/Dghpi9/CVE-2022-22972", + "description": "vmware authentication bypass", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-28T20:56:09Z" + }, + { + "name": "CVE-2022-22972-", + "full_name": "bengisugun/CVE-2022-22972-", + "html_url": "https://github.com/bengisugun/CVE-2022-22972-", + "description": "IOC List", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-15T12:34:20Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22976.json b/exploits/2022/CVE-2022-22976.json new file mode 100644 index 0000000..4d7f685 --- /dev/null +++ b/exploits/2022/CVE-2022-22976.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2022-22976-bcrypt-skips-salt", + "full_name": "spring-io/cve-2022-22976-bcrypt-skips-salt", + "html_url": "https://github.com/spring-io/cve-2022-22976-bcrypt-skips-salt", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-10T16:36:13Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22978.json b/exploits/2022/CVE-2022-22978.json new file mode 100644 index 0000000..4a4fd28 --- /dev/null +++ b/exploits/2022/CVE-2022-22978.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2022-22978", + "full_name": "DeEpinGh0st/CVE-2022-22978", + "html_url": "https://github.com/DeEpinGh0st/CVE-2022-22978", + "description": "CVE-2022-22978 Spring-Security bypass Demo", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2022-05-31T03:14:55Z" + }, + { + "name": "CVE-2022-22978-PoC", + "full_name": "ducluongtran9121/CVE-2022-22978-PoC", + "html_url": "https://github.com/ducluongtran9121/CVE-2022-22978-PoC", + "description": "PoC of CVE-2022-22978 vulnerability in Spring Security framework", + "stargazers_count": 11, + "forks_count": 2, + "created_at": "2022-06-04T16:57:18Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "aeifkz/CVE-2022-22978", + "html_url": "https://github.com/aeifkz/CVE-2022-22978", + "description": "CVE-2022-22978 POC Project", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-07-13T12:38:26Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "umakant76705/CVE-2022-22978", + "html_url": "https://github.com/umakant76705/CVE-2022-22978", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-01T06:21:56Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "Raghvendra1207/CVE-2022-22978", + "html_url": "https://github.com/Raghvendra1207/CVE-2022-22978", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-16T09:34:17Z" + }, + { + "name": "CVE-2022-22978", + "full_name": "BoB13-Opensource-Contribution-Team9/CVE-2022-22978", + "html_url": "https://github.com/BoB13-Opensource-Contribution-Team9/CVE-2022-22978", + "description": "CVE-2022-22978's Nuclei-Template", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-31T10:12:33Z" + }, + { + "name": "CVE-2022-22978-demo", + "full_name": "wan9xx/CVE-2022-22978-demo", + "html_url": "https://github.com/wan9xx/CVE-2022-22978-demo", + "description": "CVE-2022-22978漏洞实例代码", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-17T07:26:54Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2298.json b/exploits/2022/CVE-2022-2298.json new file mode 100644 index 0000000..eee72eb --- /dev/null +++ b/exploits/2022/CVE-2022-2298.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-22980", + "full_name": "trganda/CVE-2022-22980", + "html_url": "https://github.com/trganda/CVE-2022-22980", + "description": "Poc of CVE-2022-22980", + "stargazers_count": 32, + "forks_count": 8, + "created_at": "2022-06-21T11:39:13Z" + }, + { + "name": "cve-2022-22980", + "full_name": "jweny/cve-2022-22980", + "html_url": "https://github.com/jweny/cve-2022-22980", + "description": "CVE-2022-22980 exp && 靶场", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2022-06-22T07:51:22Z" + }, + { + "name": "Spring_cve-2022-22980", + "full_name": "Vulnmachines/Spring_cve-2022-22980", + "html_url": "https://github.com/Vulnmachines/Spring_cve-2022-22980", + "description": "spring data mongodb remote code execution | cve-2022-22980 poc", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2022-07-13T14:07:26Z" + }, + { + "name": "CVE-2022-22980", + "full_name": "murataydemir/CVE-2022-22980", + "html_url": "https://github.com/murataydemir/CVE-2022-22980", + "description": "[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2022-06-28T21:42:35Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-22980.json b/exploits/2022/CVE-2022-22980.json new file mode 100644 index 0000000..eee72eb --- /dev/null +++ b/exploits/2022/CVE-2022-22980.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-22980", + "full_name": "trganda/CVE-2022-22980", + "html_url": "https://github.com/trganda/CVE-2022-22980", + "description": "Poc of CVE-2022-22980", + "stargazers_count": 32, + "forks_count": 8, + "created_at": "2022-06-21T11:39:13Z" + }, + { + "name": "cve-2022-22980", + "full_name": "jweny/cve-2022-22980", + "html_url": "https://github.com/jweny/cve-2022-22980", + "description": "CVE-2022-22980 exp && 靶场", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2022-06-22T07:51:22Z" + }, + { + "name": "Spring_cve-2022-22980", + "full_name": "Vulnmachines/Spring_cve-2022-22980", + "html_url": "https://github.com/Vulnmachines/Spring_cve-2022-22980", + "description": "spring data mongodb remote code execution | cve-2022-22980 poc", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2022-07-13T14:07:26Z" + }, + { + "name": "CVE-2022-22980", + "full_name": "murataydemir/CVE-2022-22980", + "html_url": "https://github.com/murataydemir/CVE-2022-22980", + "description": "[CVE-2022-22980] Spring Data MongoDB SpEL Expression Injection", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2022-06-28T21:42:35Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2333.json b/exploits/2022/CVE-2022-2333.json new file mode 100644 index 0000000..9523d4e --- /dev/null +++ b/exploits/2022/CVE-2022-2333.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-2333", + "full_name": "shirouQwQ/CVE-2022-2333", + "html_url": "https://github.com/shirouQwQ/CVE-2022-2333", + "description": "SXF VPN RCE", + "stargazers_count": 52, + "forks_count": 20, + "created_at": "2022-04-25T10:13:40Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2334.json b/exploits/2022/CVE-2022-2334.json new file mode 100644 index 0000000..768ca90 --- /dev/null +++ b/exploits/2022/CVE-2022-2334.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-23342", + "full_name": "InitRoot/CVE-2022-23342", + "html_url": "https://github.com/InitRoot/CVE-2022-23342", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-06-17T19:46:45Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-23342.json b/exploits/2022/CVE-2022-23342.json new file mode 100644 index 0000000..768ca90 --- /dev/null +++ b/exploits/2022/CVE-2022-23342.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-23342", + "full_name": "InitRoot/CVE-2022-23342", + "html_url": "https://github.com/InitRoot/CVE-2022-23342", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-06-17T19:46:45Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2408.json b/exploits/2022/CVE-2022-2408.json new file mode 100644 index 0000000..1b6a32b --- /dev/null +++ b/exploits/2022/CVE-2022-2408.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2022-24086", + "full_name": "Mr-xn/CVE-2022-24086", + "html_url": "https://github.com/Mr-xn/CVE-2022-24086", + "description": "CVE-2022-24086 about Magento RCE ", + "stargazers_count": 36, + "forks_count": 7, + "created_at": "2022-02-20T13:52:31Z" + }, + { + "name": "CVE-2022-24086-RCE-PoC", + "full_name": "oK0mo/CVE-2022-24086-RCE-PoC", + "html_url": "https://github.com/oK0mo/CVE-2022-24086-RCE-PoC", + "description": "Verifed Proof of Concept on CVE-2022-24086", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2022-05-19T01:15:57Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "pescepilota/CVE-2022-24086", + "html_url": "https://github.com/pescepilota/CVE-2022-24086", + "description": "Proof of concept of CVE-2022-24086", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-12-20T13:44:52Z" + }, + { + "name": "CVE-2022-24086-CVE-2022-24087", + "full_name": "seymanurmutlu/CVE-2022-24086-CVE-2022-24087", + "html_url": "https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-06-12T19:54:16Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "akr3ch/CVE-2022-24086", + "html_url": "https://github.com/akr3ch/CVE-2022-24086", + "description": "PoC of CVE-2022-24086", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-10-01T13:53:49Z" + }, + { + "name": "CVE-2022-24087", + "full_name": "Neimar47574/CVE-2022-24087", + "html_url": "https://github.com/Neimar47574/CVE-2022-24087", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-04-14T16:56:08Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "rxerium/CVE-2022-24086", + "html_url": "https://github.com/rxerium/CVE-2022-24086", + "description": "An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-17T19:29:37Z" + }, + { + "name": "CVE-2022-24086-RCE", + "full_name": "nanaao/CVE-2022-24086-RCE", + "html_url": "https://github.com/nanaao/CVE-2022-24086-RCE", + "description": "CVE-2022-24086 RCE", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-02-28T05:24:20Z" + }, + { + "name": "CVE-2022-24086-RCE", + "full_name": "NHPT/CVE-2022-24086-RCE", + "html_url": "https://github.com/NHPT/CVE-2022-24086-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-03-15T09:50:02Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "BurpRoot/CVE-2022-24086", + "html_url": "https://github.com/BurpRoot/CVE-2022-24086", + "description": "CVE-2022-24086 POC example", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-03T17:27:58Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-24086.json b/exploits/2022/CVE-2022-24086.json new file mode 100644 index 0000000..7100ccd --- /dev/null +++ b/exploits/2022/CVE-2022-24086.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2022-24086", + "full_name": "Mr-xn/CVE-2022-24086", + "html_url": "https://github.com/Mr-xn/CVE-2022-24086", + "description": "CVE-2022-24086 about Magento RCE ", + "stargazers_count": 36, + "forks_count": 7, + "created_at": "2022-02-20T13:52:31Z" + }, + { + "name": "CVE-2022-24086-RCE-PoC", + "full_name": "oK0mo/CVE-2022-24086-RCE-PoC", + "html_url": "https://github.com/oK0mo/CVE-2022-24086-RCE-PoC", + "description": "Verifed Proof of Concept on CVE-2022-24086", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2022-05-19T01:15:57Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "pescepilota/CVE-2022-24086", + "html_url": "https://github.com/pescepilota/CVE-2022-24086", + "description": "Proof of concept of CVE-2022-24086", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2022-12-20T13:44:52Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "akr3ch/CVE-2022-24086", + "html_url": "https://github.com/akr3ch/CVE-2022-24086", + "description": "PoC of CVE-2022-24086", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-10-01T13:53:49Z" + }, + { + "name": "CVE-2022-24086-CVE-2022-24087", + "full_name": "seymanurmutlu/CVE-2022-24086-CVE-2022-24087", + "html_url": "https://github.com/seymanurmutlu/CVE-2022-24086-CVE-2022-24087", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-06-12T19:54:16Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "rxerium/CVE-2022-24086", + "html_url": "https://github.com/rxerium/CVE-2022-24086", + "description": "An attacker could place HTML containing executable JavaScript inside element attributes. This markup becomes unescaped, causing arbitrary markup to be injected into the document.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-17T19:29:37Z" + }, + { + "name": "CVE-2022-24086-RCE", + "full_name": "NHPT/CVE-2022-24086-RCE", + "html_url": "https://github.com/NHPT/CVE-2022-24086-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-03-15T09:50:02Z" + }, + { + "name": "CVE-2022-24086-RCE", + "full_name": "nanaao/CVE-2022-24086-RCE", + "html_url": "https://github.com/nanaao/CVE-2022-24086-RCE", + "description": "CVE-2022-24086 RCE", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-02-28T05:24:20Z" + }, + { + "name": "CVE-2022-24086", + "full_name": "BurpRoot/CVE-2022-24086", + "html_url": "https://github.com/BurpRoot/CVE-2022-24086", + "description": "CVE-2022-24086 POC example", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-03T17:27:58Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2443.json b/exploits/2022/CVE-2022-2443.json new file mode 100644 index 0000000..e87ef1a --- /dev/null +++ b/exploits/2022/CVE-2022-2443.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-24439", + "full_name": "muhammadhendro/CVE-2022-24439", + "html_url": "https://github.com/muhammadhendro/CVE-2022-24439", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-16T05:06:01Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-24439.json b/exploits/2022/CVE-2022-24439.json new file mode 100644 index 0000000..e87ef1a --- /dev/null +++ b/exploits/2022/CVE-2022-24439.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-24439", + "full_name": "muhammadhendro/CVE-2022-24439", + "html_url": "https://github.com/muhammadhendro/CVE-2022-24439", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-16T05:06:01Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2444.json b/exploits/2022/CVE-2022-2444.json new file mode 100644 index 0000000..83763d6 --- /dev/null +++ b/exploits/2022/CVE-2022-2444.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-24442", + "full_name": "mbadanoiu/CVE-2022-24442", + "html_url": "https://github.com/mbadanoiu/CVE-2022-24442", + "description": "CVE-2022-24442: FreeMarker Server-Side Template Injection in JetBrains YouTrack", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-05T00:04:41Z" + }, + { + "name": "CVE-2022-24449", + "full_name": "jet-pentest/CVE-2022-24449", + "html_url": "https://github.com/jet-pentest/CVE-2022-24449", + "description": "Solar Appscreener XXE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-28T12:51:01Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-24442.json b/exploits/2022/CVE-2022-24442.json new file mode 100644 index 0000000..ce6ca8a --- /dev/null +++ b/exploits/2022/CVE-2022-24442.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-24442", + "full_name": "mbadanoiu/CVE-2022-24442", + "html_url": "https://github.com/mbadanoiu/CVE-2022-24442", + "description": "CVE-2022-24442: FreeMarker Server-Side Template Injection in JetBrains YouTrack", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-05T00:04:41Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-24449.json b/exploits/2022/CVE-2022-24449.json new file mode 100644 index 0000000..81bdc6f --- /dev/null +++ b/exploits/2022/CVE-2022-24449.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-24449", + "full_name": "jet-pentest/CVE-2022-24449", + "html_url": "https://github.com/jet-pentest/CVE-2022-24449", + "description": "Solar Appscreener XXE", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-28T12:51:01Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2478.json b/exploits/2022/CVE-2022-2478.json new file mode 100644 index 0000000..de8ea9b --- /dev/null +++ b/exploits/2022/CVE-2022-2478.json @@ -0,0 +1,11 @@ +[ + { + "name": "exploit-CVE-2022-24780", + "full_name": "Acceis/exploit-CVE-2022-24780", + "html_url": "https://github.com/Acceis/exploit-CVE-2022-24780", + "description": "iTop < 2.7.6 - (Authenticated) Remote command execution", + "stargazers_count": 6, + "forks_count": 4, + "created_at": "2022-09-02T07:46:36Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-24780.json b/exploits/2022/CVE-2022-24780.json new file mode 100644 index 0000000..de8ea9b --- /dev/null +++ b/exploits/2022/CVE-2022-24780.json @@ -0,0 +1,11 @@ +[ + { + "name": "exploit-CVE-2022-24780", + "full_name": "Acceis/exploit-CVE-2022-24780", + "html_url": "https://github.com/Acceis/exploit-CVE-2022-24780", + "description": "iTop < 2.7.6 - (Authenticated) Remote command execution", + "stargazers_count": 6, + "forks_count": 4, + "created_at": "2022-09-02T07:46:36Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2588.json b/exploits/2022/CVE-2022-2588.json new file mode 100644 index 0000000..6ca5a58 --- /dev/null +++ b/exploits/2022/CVE-2022-2588.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2022-2588", + "full_name": "Markakd/CVE-2022-2588", + "html_url": "https://github.com/Markakd/CVE-2022-2588", + "description": "exploit for CVE-2022-2588", + "stargazers_count": 483, + "forks_count": 69, + "created_at": "2022-08-11T06:01:24Z" + }, + { + "name": "CVE-2022-2588", + "full_name": "BassamGraini/CVE-2022-2588", + "html_url": "https://github.com/BassamGraini/CVE-2022-2588", + "description": null, + "stargazers_count": 12, + "forks_count": 4, + "created_at": "2022-12-04T22:10:57Z" + }, + { + "name": "CVE-2022-2588", + "full_name": "nopgadget/CVE-2022-2588", + "html_url": "https://github.com/nopgadget/CVE-2022-2588", + "description": "A PoC for CVE-2022-2588 that triggers a WARNING", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2022-09-18T21:35:19Z" + }, + { + "name": "CVE-2022-2588", + "full_name": "veritas501/CVE-2022-2588", + "html_url": "https://github.com/veritas501/CVE-2022-2588", + "description": "CVE-2022-2588", + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2023-03-02T07:45:22Z" + }, + { + "name": "CVE-2022-2588", + "full_name": "dom4570/CVE-2022-2588", + "html_url": "https://github.com/dom4570/CVE-2022-2588", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-09T21:29:56Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-26318.json b/exploits/2022/CVE-2022-26318.json new file mode 100644 index 0000000..03a49bd --- /dev/null +++ b/exploits/2022/CVE-2022-26318.json @@ -0,0 +1,38 @@ +[ + { + "name": "watchguard_cve-2022-26318", + "full_name": "misterxid/watchguard_cve-2022-26318", + "html_url": "https://github.com/misterxid/watchguard_cve-2022-26318", + "description": null, + "stargazers_count": 10, + "forks_count": 11, + "created_at": "2022-03-28T10:53:38Z" + }, + { + "name": "Watchguard-RCE-POC-CVE-2022-26318", + "full_name": "h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318", + "html_url": "https://github.com/h3llk4t3/Watchguard-RCE-POC-CVE-2022-26318", + "description": "Watchguard RCE POC CVE-2022-26318", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2022-04-18T15:14:30Z" + }, + { + "name": "CVE-2022-26318", + "full_name": "BabyTeam1024/CVE-2022-26318", + "html_url": "https://github.com/BabyTeam1024/CVE-2022-26318", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-05-21T11:51:58Z" + }, + { + "name": "Watchguard-RCE-POC-CVE-2022-26318", + "full_name": "egilas/Watchguard-RCE-POC-CVE-2022-26318", + "html_url": "https://github.com/egilas/Watchguard-RCE-POC-CVE-2022-26318", + "description": "PoC for Watchguard CVE-2022-26318 updated to Python3.12", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-05T09:56:57Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2662.json b/exploits/2022/CVE-2022-2662.json new file mode 100644 index 0000000..d143a9f --- /dev/null +++ b/exploits/2022/CVE-2022-2662.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-26629", + "full_name": "sysenter-eip/CVE-2022-26629", + "html_url": "https://github.com/sysenter-eip/CVE-2022-26629", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-26T06:06:05Z" + }, + { + "name": "CVE-2022-26629", + "full_name": "scopion/CVE-2022-26629", + "html_url": "https://github.com/scopion/CVE-2022-26629", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-25T06:16:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2672.json b/exploits/2022/CVE-2022-2672.json new file mode 100644 index 0000000..4f7b741 --- /dev/null +++ b/exploits/2022/CVE-2022-2672.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-26726-POC", + "full_name": "acheong08/CVE-2022-26726-POC", + "html_url": "https://github.com/acheong08/CVE-2022-26726-POC", + "description": "TCC Bypass", + "stargazers_count": 19, + "forks_count": 4, + "created_at": "2021-12-22T05:03:29Z" + }, + { + "name": "CVE-2022-26726-POC2", + "full_name": "acheong08/CVE-2022-26726-POC2", + "html_url": "https://github.com/acheong08/CVE-2022-26726-POC2", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-04-14T08:15:28Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-26726.json b/exploits/2022/CVE-2022-26726.json new file mode 100644 index 0000000..4f7b741 --- /dev/null +++ b/exploits/2022/CVE-2022-26726.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-26726-POC", + "full_name": "acheong08/CVE-2022-26726-POC", + "html_url": "https://github.com/acheong08/CVE-2022-26726-POC", + "description": "TCC Bypass", + "stargazers_count": 19, + "forks_count": 4, + "created_at": "2021-12-22T05:03:29Z" + }, + { + "name": "CVE-2022-26726-POC2", + "full_name": "acheong08/CVE-2022-26726-POC2", + "html_url": "https://github.com/acheong08/CVE-2022-26726-POC2", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-04-14T08:15:28Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-27413.json b/exploits/2022/CVE-2022-27413.json new file mode 100644 index 0000000..494dab2 --- /dev/null +++ b/exploits/2022/CVE-2022-27413.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-27413", + "full_name": "HH1F/CVE-2022-27413", + "html_url": "https://github.com/HH1F/CVE-2022-27413", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-03-17T16:37:49Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2743.json b/exploits/2022/CVE-2022-2743.json new file mode 100644 index 0000000..a5b0477 --- /dev/null +++ b/exploits/2022/CVE-2022-2743.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-27434", + "full_name": "LongWayHomie/CVE-2022-27434", + "html_url": "https://github.com/LongWayHomie/CVE-2022-27434", + "description": "UNIT4 TETA Mobile Edition 29HF13 was discovered to contain a SQL injection vulnerability via the ProfileName parameter in the errorReporting page.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-07T21:57:15Z" + }, + { + "name": "cve-2022-27438", + "full_name": "gerr-re/cve-2022-27438", + "html_url": "https://github.com/gerr-re/cve-2022-27438", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-01T08:33:16Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-27434.json b/exploits/2022/CVE-2022-27434.json new file mode 100644 index 0000000..f54915f --- /dev/null +++ b/exploits/2022/CVE-2022-27434.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-27434", + "full_name": "LongWayHomie/CVE-2022-27434", + "html_url": "https://github.com/LongWayHomie/CVE-2022-27434", + "description": "UNIT4 TETA Mobile Edition 29HF13 was discovered to contain a SQL injection vulnerability via the ProfileName parameter in the errorReporting page.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-07T21:57:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-27438.json b/exploits/2022/CVE-2022-27438.json new file mode 100644 index 0000000..0703314 --- /dev/null +++ b/exploits/2022/CVE-2022-27438.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2022-27438", + "full_name": "gerr-re/cve-2022-27438", + "html_url": "https://github.com/gerr-re/cve-2022-27438", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-01T08:33:16Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2828.json b/exploits/2022/CVE-2022-2828.json new file mode 100644 index 0000000..c17b9b6 --- /dev/null +++ b/exploits/2022/CVE-2022-2828.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-28281", + "full_name": "0vercl0k/CVE-2022-28281", + "html_url": "https://github.com/0vercl0k/CVE-2022-28281", + "description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.", + "stargazers_count": 74, + "forks_count": 13, + "created_at": "2022-04-08T02:49:09Z" + }, + { + "name": "CVE-2022-28282-firefox", + "full_name": "bb33bb/CVE-2022-28282-firefox", + "html_url": "https://github.com/bb33bb/CVE-2022-28282-firefox", + "description": "PoC for CVE-2022-28282", + "stargazers_count": 0, + "forks_count": 7, + "created_at": "2022-09-25T09:51:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-28281.json b/exploits/2022/CVE-2022-28281.json new file mode 100644 index 0000000..f9b44d5 --- /dev/null +++ b/exploits/2022/CVE-2022-28281.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-28281", + "full_name": "0vercl0k/CVE-2022-28281", + "html_url": "https://github.com/0vercl0k/CVE-2022-28281", + "description": "PoC for CVE-2022-28281 a Mozilla Firefox Out of bounds write.", + "stargazers_count": 74, + "forks_count": 13, + "created_at": "2022-04-08T02:49:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-28282.json b/exploits/2022/CVE-2022-28282.json new file mode 100644 index 0000000..61b9d85 --- /dev/null +++ b/exploits/2022/CVE-2022-28282.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-28282-firefox", + "full_name": "bb33bb/CVE-2022-28282-firefox", + "html_url": "https://github.com/bb33bb/CVE-2022-28282-firefox", + "description": "PoC for CVE-2022-28282", + "stargazers_count": 0, + "forks_count": 7, + "created_at": "2022-09-25T09:51:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2906.json b/exploits/2022/CVE-2022-2906.json new file mode 100644 index 0000000..6da1fb7 --- /dev/null +++ b/exploits/2022/CVE-2022-2906.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-29063", + "full_name": "mbadanoiu/CVE-2022-29063", + "html_url": "https://github.com/mbadanoiu/CVE-2022-29063", + "description": "CVE-2022-29063: Java Deserialization via RMI Connection in Apache OfBiz", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-17T21:11:30Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29063.json b/exploits/2022/CVE-2022-29063.json new file mode 100644 index 0000000..6da1fb7 --- /dev/null +++ b/exploits/2022/CVE-2022-29063.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-29063", + "full_name": "mbadanoiu/CVE-2022-29063", + "html_url": "https://github.com/mbadanoiu/CVE-2022-29063", + "description": "CVE-2022-29063: Java Deserialization via RMI Connection in Apache OfBiz", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-17T21:11:30Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2907.json b/exploits/2022/CVE-2022-2907.json new file mode 100644 index 0000000..3e77ced --- /dev/null +++ b/exploits/2022/CVE-2022-2907.json @@ -0,0 +1,74 @@ +[ + { + "name": "CVE-2022-29072", + "full_name": "kagancapar/CVE-2022-29072", + "html_url": "https://github.com/kagancapar/CVE-2022-29072", + "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", + "stargazers_count": 687, + "forks_count": 105, + "created_at": "2022-04-15T22:59:03Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "sentinelblue/CVE-2022-29072", + "html_url": "https://github.com/sentinelblue/CVE-2022-29072", + "description": "** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that no privilege escalation can occur.", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2022-04-18T18:59:01Z" + }, + { + "name": "CVE-2022-29078", + "full_name": "miko550/CVE-2022-29078", + "html_url": "https://github.com/miko550/CVE-2022-29078", + "description": "vuln ejs 3.1.6 docker", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2022-07-20T10:10:01Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "tiktb8/CVE-2022-29072", + "html_url": "https://github.com/tiktb8/CVE-2022-29072", + "description": "Powershell to mitigate CVE-2022-29072", + "stargazers_count": 6, + "forks_count": 5, + "created_at": "2022-04-18T17:08:43Z" + }, + { + "name": "CVE-2022-29078", + "full_name": "l0n3m4n/CVE-2022-29078", + "html_url": "https://github.com/l0n3m4n/CVE-2022-29078", + "description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-11-05T06:15:45Z" + }, + { + "name": "CVE-2022-29078", + "full_name": "chuckdu21/CVE-2022-29078", + "html_url": "https://github.com/chuckdu21/CVE-2022-29078", + "description": "PoC for CVE-2022-29078", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T22:07:52Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "rasan2001/CVE-2022-29072", + "html_url": "https://github.com/rasan2001/CVE-2022-29072", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-10T16:13:15Z" + }, + { + "name": "expluatation_CVE-2022-29078", + "full_name": "shurochka1396/expluatation_CVE-2022-29078", + "html_url": "https://github.com/shurochka1396/expluatation_CVE-2022-29078", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-26T18:42:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29072.json b/exploits/2022/CVE-2022-29072.json new file mode 100644 index 0000000..a791df5 --- /dev/null +++ b/exploits/2022/CVE-2022-29072.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-29072", + "full_name": "kagancapar/CVE-2022-29072", + "html_url": "https://github.com/kagancapar/CVE-2022-29072", + "description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.", + "stargazers_count": 687, + "forks_count": 105, + "created_at": "2022-04-15T22:59:03Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "sentinelblue/CVE-2022-29072", + "html_url": "https://github.com/sentinelblue/CVE-2022-29072", + "description": "** DISPUTED ** 7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area. This is caused by misconfiguration of 7z.dll and a heap overflow. The command runs in a child process under the 7zFM.exe process, NOTE: multiple third parties have reported that no privilege escalation can occur.", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2022-04-18T18:59:01Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "tiktb8/CVE-2022-29072", + "html_url": "https://github.com/tiktb8/CVE-2022-29072", + "description": "Powershell to mitigate CVE-2022-29072", + "stargazers_count": 6, + "forks_count": 5, + "created_at": "2022-04-18T17:08:43Z" + }, + { + "name": "CVE-2022-29072", + "full_name": "rasan2001/CVE-2022-29072", + "html_url": "https://github.com/rasan2001/CVE-2022-29072", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-10T16:13:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29078.json b/exploits/2022/CVE-2022-29078.json new file mode 100644 index 0000000..b8f3614 --- /dev/null +++ b/exploits/2022/CVE-2022-29078.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-29078", + "full_name": "miko550/CVE-2022-29078", + "html_url": "https://github.com/miko550/CVE-2022-29078", + "description": "vuln ejs 3.1.6 docker", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2022-07-20T10:10:01Z" + }, + { + "name": "CVE-2022-29078", + "full_name": "l0n3m4n/CVE-2022-29078", + "html_url": "https://github.com/l0n3m4n/CVE-2022-29078", + "description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-11-05T06:15:45Z" + }, + { + "name": "CVE-2022-29078", + "full_name": "chuckdu21/CVE-2022-29078", + "html_url": "https://github.com/chuckdu21/CVE-2022-29078", + "description": "PoC for CVE-2022-29078", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T22:07:52Z" + }, + { + "name": "expluatation_CVE-2022-29078", + "full_name": "shurochka1396/expluatation_CVE-2022-29078", + "html_url": "https://github.com/shurochka1396/expluatation_CVE-2022-29078", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-26T18:42:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2945.json b/exploits/2022/CVE-2022-2945.json new file mode 100644 index 0000000..cc7acd0 --- /dev/null +++ b/exploits/2022/CVE-2022-2945.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2022-29455", + "full_name": "akhilkoradiya/CVE-2022-29455", + "html_url": "https://github.com/akhilkoradiya/CVE-2022-29455", + "description": "Wordpress Vulnerability - XSS ( Cross-Site Scripting )", + "stargazers_count": 16, + "forks_count": 5, + "created_at": "2022-09-05T12:08:50Z" + }, + { + "name": "Wordpress_xss-CVE-2022-29455", + "full_name": "GULL2100/Wordpress_xss-CVE-2022-29455", + "html_url": "https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455", + "description": null, + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2022-06-25T20:57:55Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "yaudahbanh/CVE-2022-29455", + "html_url": "https://github.com/yaudahbanh/CVE-2022-29455", + "description": "Mass Scanner for CVE-2022-29455 on Elementor Plugins Wordpress", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2023-01-05T18:29:47Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "0xc4t/CVE-2022-29455", + "html_url": "https://github.com/0xc4t/CVE-2022-29455", + "description": "CVE-2022-29455", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-02-12T06:26:11Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "tucommenceapousser/CVE-2022-29455", + "html_url": "https://github.com/tucommenceapousser/CVE-2022-29455", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-01T01:40:08Z" + }, + { + "name": "CVE-2022-29455-mass", + "full_name": "tucommenceapousser/CVE-2022-29455-mass", + "html_url": "https://github.com/tucommenceapousser/CVE-2022-29455-mass", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-01T01:44:45Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29455.json b/exploits/2022/CVE-2022-29455.json new file mode 100644 index 0000000..cc7acd0 --- /dev/null +++ b/exploits/2022/CVE-2022-29455.json @@ -0,0 +1,56 @@ +[ + { + "name": "CVE-2022-29455", + "full_name": "akhilkoradiya/CVE-2022-29455", + "html_url": "https://github.com/akhilkoradiya/CVE-2022-29455", + "description": "Wordpress Vulnerability - XSS ( Cross-Site Scripting )", + "stargazers_count": 16, + "forks_count": 5, + "created_at": "2022-09-05T12:08:50Z" + }, + { + "name": "Wordpress_xss-CVE-2022-29455", + "full_name": "GULL2100/Wordpress_xss-CVE-2022-29455", + "html_url": "https://github.com/GULL2100/Wordpress_xss-CVE-2022-29455", + "description": null, + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2022-06-25T20:57:55Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "yaudahbanh/CVE-2022-29455", + "html_url": "https://github.com/yaudahbanh/CVE-2022-29455", + "description": "Mass Scanner for CVE-2022-29455 on Elementor Plugins Wordpress", + "stargazers_count": 2, + "forks_count": 3, + "created_at": "2023-01-05T18:29:47Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "0xc4t/CVE-2022-29455", + "html_url": "https://github.com/0xc4t/CVE-2022-29455", + "description": "CVE-2022-29455", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-02-12T06:26:11Z" + }, + { + "name": "CVE-2022-29455", + "full_name": "tucommenceapousser/CVE-2022-29455", + "html_url": "https://github.com/tucommenceapousser/CVE-2022-29455", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-01T01:40:08Z" + }, + { + "name": "CVE-2022-29455-mass", + "full_name": "tucommenceapousser/CVE-2022-29455-mass", + "html_url": "https://github.com/tucommenceapousser/CVE-2022-29455-mass", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-01T01:44:45Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2946.json b/exploits/2022/CVE-2022-2946.json new file mode 100644 index 0000000..6ce7bf6 --- /dev/null +++ b/exploits/2022/CVE-2022-2946.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2022-29464", + "full_name": "hakivvi/CVE-2022-29464", + "html_url": "https://github.com/hakivvi/CVE-2022-29464", + "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", + "stargazers_count": 369, + "forks_count": 90, + "created_at": "2022-04-20T21:23:52Z" + }, + { + "name": "CVE-2022-29464-loader", + "full_name": "Inplex-sys/CVE-2022-29464-loader", + "html_url": "https://github.com/Inplex-sys/CVE-2022-29464-loader", + "description": "A bots loader for CVE-2022-29464 with multithreading", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2022-05-15T08:51:16Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "gbrsh/CVE-2022-29464", + "html_url": "https://github.com/gbrsh/CVE-2022-29464", + "description": "RCE exploit for WSO2", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2022-11-14T18:22:41Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "ThatNotEasy/CVE-2022-29464", + "html_url": "https://github.com/ThatNotEasy/CVE-2022-29464", + "description": "Perform With Mass Exploits In WSO Management.", + "stargazers_count": 6, + "forks_count": 3, + "created_at": "2023-04-25T09:45:18Z" + }, + { + "name": "cve-2022-29464", + "full_name": "Lidong-io/cve-2022-29464", + "html_url": "https://github.com/Lidong-io/cve-2022-29464", + "description": "cve-2022-29464 批量脚本", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2022-04-22T02:01:39Z" + }, + { + "name": "-CVE-2022-29464", + "full_name": "r4x0r1337/-CVE-2022-29464", + "html_url": "https://github.com/r4x0r1337/-CVE-2022-29464", + "description": null, + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2022-08-01T07:27:29Z" + }, + { + "name": "Better-CVE-2022-29464", + "full_name": "jimidk/Better-CVE-2022-29464", + "html_url": "https://github.com/jimidk/Better-CVE-2022-29464", + "description": "CVE-2022-29464 PoC for WSO2 products", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2022-06-04T16:46:52Z" + }, + { + "name": "nmap-CVE-2022-29464", + "full_name": "gpiechnik2/nmap-CVE-2022-29464", + "html_url": "https://github.com/gpiechnik2/nmap-CVE-2022-29464", + "description": " Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2022-04-22T21:23:57Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "hev0x/CVE-2022-29464", + "html_url": "https://github.com/hev0x/CVE-2022-29464", + "description": "WSO2 RCE (CVE-2022-29464) ", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-04-22T05:19:51Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "Chocapikk/CVE-2022-29464", + "html_url": "https://github.com/Chocapikk/CVE-2022-29464", + "description": "Python script to exploit CVE-2022-29464 (mass mode)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-05-26T20:19:53Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "hupe1980/CVE-2022-29464", + "html_url": "https://github.com/hupe1980/CVE-2022-29464", + "description": "WSO2 Arbitrary File Upload to Remote Command Execution (RCE)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-09-22T14:04:49Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "superzerosec/CVE-2022-29464", + "html_url": "https://github.com/superzerosec/CVE-2022-29464", + "description": "CVE-2022-29464 POC exploit", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2022-04-29T08:24:17Z" + }, + { + "name": "WSO2-CVE-2022-29464", + "full_name": "mr-r3bot/WSO2-CVE-2022-29464", + "html_url": "https://github.com/mr-r3bot/WSO2-CVE-2022-29464", + "description": "Pre-auth RCE bug CVE-2022-29464", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-04-21T14:47:18Z" + }, + { + "name": "wso2-rce-cve-2022-29464", + "full_name": "tufanturhan/wso2-rce-cve-2022-29464", + "html_url": "https://github.com/tufanturhan/wso2-rce-cve-2022-29464", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-04-21T06:48:35Z" + }, + { + "name": "CVE-2022-29464-mass", + "full_name": "amit-pathak009/CVE-2022-29464-mass", + "html_url": "https://github.com/amit-pathak009/CVE-2022-29464-mass", + "description": null, + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-08-13T18:15:18Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "Pushkarup/CVE-2022-29464", + "html_url": "https://github.com/Pushkarup/CVE-2022-29464", + "description": "A PoC and Exploit for CVE 2022-29464", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-24T18:54:09Z" + }, + { + "name": "CVE-2022-29469", + "full_name": "S4muraiMelayu1337/CVE-2022-29469", + "html_url": "https://github.com/S4muraiMelayu1337/CVE-2022-29469", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-15T18:47:44Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "0xAgun/CVE-2022-29464", + "html_url": "https://github.com/0xAgun/CVE-2022-29464", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-04-22T22:13:45Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "LinJacck/CVE-2022-29464", + "html_url": "https://github.com/LinJacck/CVE-2022-29464", + "description": "cve-2022-29464 EXP", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-07T03:00:08Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "axin2019/CVE-2022-29464", + "html_url": "https://github.com/axin2019/CVE-2022-29464", + "description": "1", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-05-05T06:02:52Z" + }, + { + "name": "CVE-2022-29465", + "full_name": "badguy233/CVE-2022-29465", + "html_url": "https://github.com/badguy233/CVE-2022-29465", + "description": "CVE-2022-29464", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2022-05-12T12:34:29Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "g0dxing/CVE-2022-29464", + "html_url": "https://github.com/g0dxing/CVE-2022-29464", + "description": "Python script to exploit CVE-2022-29464 (mass mode)", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-06-28T01:10:41Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "devengpk/CVE-2022-29464", + "html_url": "https://github.com/devengpk/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-18T07:44:43Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "amit-pathak009/CVE-2022-29464", + "html_url": "https://github.com/amit-pathak009/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-08-13T18:14:43Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "c1ph3rbyt3/CVE-2022-29464", + "html_url": "https://github.com/c1ph3rbyt3/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-17T17:34:34Z" + }, + { + "name": "cve-2022-29464", + "full_name": "lowkey0808/cve-2022-29464", + "html_url": "https://github.com/lowkey0808/cve-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-26T05:28:39Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "cc3305/CVE-2022-29464", + "html_url": "https://github.com/cc3305/CVE-2022-29464", + "description": "CVE-2022-29464 exploit script", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-06-07T22:17:05Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "SynixCyberCrimeMy/CVE-2022-29464", + "html_url": "https://github.com/SynixCyberCrimeMy/CVE-2022-29464", + "description": "SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzz.scc", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-11-16T18:16:29Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "n3rdh4x0r/CVE-2022-29464", + "html_url": "https://github.com/n3rdh4x0r/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-24T22:40:38Z" + }, + { + "name": "Mass-exploit-CVE-2022-29464", + "full_name": "hxlxmj/Mass-exploit-CVE-2022-29464", + "html_url": "https://github.com/hxlxmj/Mass-exploit-CVE-2022-29464", + "description": "Mass Exploit for CVE 2022-29464 on Carbon", + "stargazers_count": 0, + "forks_count": 8, + "created_at": "2022-06-28T05:50:10Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29464.json b/exploits/2022/CVE-2022-29464.json new file mode 100644 index 0000000..5f1c49d --- /dev/null +++ b/exploits/2022/CVE-2022-29464.json @@ -0,0 +1,254 @@ +[ + { + "name": "CVE-2022-29464", + "full_name": "hakivvi/CVE-2022-29464", + "html_url": "https://github.com/hakivvi/CVE-2022-29464", + "description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.", + "stargazers_count": 369, + "forks_count": 90, + "created_at": "2022-04-20T21:23:52Z" + }, + { + "name": "CVE-2022-29464-loader", + "full_name": "Inplex-sys/CVE-2022-29464-loader", + "html_url": "https://github.com/Inplex-sys/CVE-2022-29464-loader", + "description": "A bots loader for CVE-2022-29464 with multithreading", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2022-05-15T08:51:16Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "gbrsh/CVE-2022-29464", + "html_url": "https://github.com/gbrsh/CVE-2022-29464", + "description": "RCE exploit for WSO2", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2022-11-14T18:22:41Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "ThatNotEasy/CVE-2022-29464", + "html_url": "https://github.com/ThatNotEasy/CVE-2022-29464", + "description": "Perform With Mass Exploits In WSO Management.", + "stargazers_count": 6, + "forks_count": 3, + "created_at": "2023-04-25T09:45:18Z" + }, + { + "name": "cve-2022-29464", + "full_name": "Lidong-io/cve-2022-29464", + "html_url": "https://github.com/Lidong-io/cve-2022-29464", + "description": "cve-2022-29464 批量脚本", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2022-04-22T02:01:39Z" + }, + { + "name": "-CVE-2022-29464", + "full_name": "r4x0r1337/-CVE-2022-29464", + "html_url": "https://github.com/r4x0r1337/-CVE-2022-29464", + "description": null, + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2022-08-01T07:27:29Z" + }, + { + "name": "Better-CVE-2022-29464", + "full_name": "jimidk/Better-CVE-2022-29464", + "html_url": "https://github.com/jimidk/Better-CVE-2022-29464", + "description": "CVE-2022-29464 PoC for WSO2 products", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2022-06-04T16:46:52Z" + }, + { + "name": "nmap-CVE-2022-29464", + "full_name": "gpiechnik2/nmap-CVE-2022-29464", + "html_url": "https://github.com/gpiechnik2/nmap-CVE-2022-29464", + "description": " Repository containing nse script for vulnerability CVE-2022-29464 known as WSO2 RCE.", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2022-04-22T21:23:57Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "hupe1980/CVE-2022-29464", + "html_url": "https://github.com/hupe1980/CVE-2022-29464", + "description": "WSO2 Arbitrary File Upload to Remote Command Execution (RCE)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-09-22T14:04:49Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "hev0x/CVE-2022-29464", + "html_url": "https://github.com/hev0x/CVE-2022-29464", + "description": "WSO2 RCE (CVE-2022-29464) ", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-04-22T05:19:51Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "Chocapikk/CVE-2022-29464", + "html_url": "https://github.com/Chocapikk/CVE-2022-29464", + "description": "Python script to exploit CVE-2022-29464 (mass mode)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2022-05-26T20:19:53Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "superzerosec/CVE-2022-29464", + "html_url": "https://github.com/superzerosec/CVE-2022-29464", + "description": "CVE-2022-29464 POC exploit", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2022-04-29T08:24:17Z" + }, + { + "name": "WSO2-CVE-2022-29464", + "full_name": "mr-r3bot/WSO2-CVE-2022-29464", + "html_url": "https://github.com/mr-r3bot/WSO2-CVE-2022-29464", + "description": "Pre-auth RCE bug CVE-2022-29464", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2022-04-21T14:47:18Z" + }, + { + "name": "wso2-rce-cve-2022-29464", + "full_name": "tufanturhan/wso2-rce-cve-2022-29464", + "html_url": "https://github.com/tufanturhan/wso2-rce-cve-2022-29464", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-04-21T06:48:35Z" + }, + { + "name": "CVE-2022-29464-mass", + "full_name": "amit-pathak009/CVE-2022-29464-mass", + "html_url": "https://github.com/amit-pathak009/CVE-2022-29464-mass", + "description": null, + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2022-08-13T18:15:18Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "0xAgun/CVE-2022-29464", + "html_url": "https://github.com/0xAgun/CVE-2022-29464", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-04-22T22:13:45Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "Pushkarup/CVE-2022-29464", + "html_url": "https://github.com/Pushkarup/CVE-2022-29464", + "description": "A PoC and Exploit for CVE 2022-29464", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-24T18:54:09Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "axin2019/CVE-2022-29464", + "html_url": "https://github.com/axin2019/CVE-2022-29464", + "description": "1", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2022-05-05T06:02:52Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "LinJacck/CVE-2022-29464", + "html_url": "https://github.com/LinJacck/CVE-2022-29464", + "description": "cve-2022-29464 EXP", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-05-07T03:00:08Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "g0dxing/CVE-2022-29464", + "html_url": "https://github.com/g0dxing/CVE-2022-29464", + "description": "Python script to exploit CVE-2022-29464 (mass mode)", + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2022-06-28T01:10:41Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "devengpk/CVE-2022-29464", + "html_url": "https://github.com/devengpk/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-12-18T07:44:43Z" + }, + { + "name": "cve-2022-29464", + "full_name": "lowkey0808/cve-2022-29464", + "html_url": "https://github.com/lowkey0808/cve-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-26T05:28:39Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "c1ph3rbyt3/CVE-2022-29464", + "html_url": "https://github.com/c1ph3rbyt3/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-17T17:34:34Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "SynixCyberCrimeMy/CVE-2022-29464", + "html_url": "https://github.com/SynixCyberCrimeMy/CVE-2022-29464", + "description": "SynixCyberCrimeMY CVE Exploiter By SamuraiMelayu1337 & ?/h4zzzzzz.scc", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-11-16T18:16:29Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "n3rdh4x0r/CVE-2022-29464", + "html_url": "https://github.com/n3rdh4x0r/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-04-24T22:40:38Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "amit-pathak009/CVE-2022-29464", + "html_url": "https://github.com/amit-pathak009/CVE-2022-29464", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-08-13T18:14:43Z" + }, + { + "name": "CVE-2022-29464", + "full_name": "cc3305/CVE-2022-29464", + "html_url": "https://github.com/cc3305/CVE-2022-29464", + "description": "CVE-2022-29464 exploit script", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-06-07T22:17:05Z" + }, + { + "name": "Mass-exploit-CVE-2022-29464", + "full_name": "hxlxmj/Mass-exploit-CVE-2022-29464", + "html_url": "https://github.com/hxlxmj/Mass-exploit-CVE-2022-29464", + "description": "Mass Exploit for CVE 2022-29464 on Carbon", + "stargazers_count": 0, + "forks_count": 8, + "created_at": "2022-06-28T05:50:10Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29465.json b/exploits/2022/CVE-2022-29465.json new file mode 100644 index 0000000..e1bf956 --- /dev/null +++ b/exploits/2022/CVE-2022-29465.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-29465", + "full_name": "badguy233/CVE-2022-29465", + "html_url": "https://github.com/badguy233/CVE-2022-29465", + "description": "CVE-2022-29464", + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2022-05-12T12:34:29Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-2985.json b/exploits/2022/CVE-2022-2985.json new file mode 100644 index 0000000..24d6a64 --- /dev/null +++ b/exploits/2022/CVE-2022-2985.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-29856-PoC", + "full_name": "Flo451/CVE-2022-29856-PoC", + "html_url": "https://github.com/Flo451/CVE-2022-29856-PoC", + "description": "Minimal PoC for CVE-2022-29856", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-15T08:29:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-29856.json b/exploits/2022/CVE-2022-29856.json new file mode 100644 index 0000000..24d6a64 --- /dev/null +++ b/exploits/2022/CVE-2022-29856.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-29856-PoC", + "full_name": "Flo451/CVE-2022-29856-PoC", + "html_url": "https://github.com/Flo451/CVE-2022-29856-PoC", + "description": "Minimal PoC for CVE-2022-29856", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-15T08:29:15Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3140.json b/exploits/2022/CVE-2022-3140.json new file mode 100644 index 0000000..4b30849 --- /dev/null +++ b/exploits/2022/CVE-2022-3140.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-31402", + "full_name": "YavuzSahbaz/CVE-2022-31402", + "html_url": "https://github.com/YavuzSahbaz/CVE-2022-31402", + "description": "CVE-2022-31402", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-06-10T03:23:58Z" + }, + { + "name": "CVE-2022-31403", + "full_name": "IbrahimEkimIsik/CVE-2022-31403", + "html_url": "https://github.com/IbrahimEkimIsik/CVE-2022-31403", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-10T18:22:07Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-31402.json b/exploits/2022/CVE-2022-31402.json new file mode 100644 index 0000000..636fc71 --- /dev/null +++ b/exploits/2022/CVE-2022-31402.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-31402", + "full_name": "YavuzSahbaz/CVE-2022-31402", + "html_url": "https://github.com/YavuzSahbaz/CVE-2022-31402", + "description": "CVE-2022-31402", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-06-10T03:23:58Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-31403.json b/exploits/2022/CVE-2022-31403.json new file mode 100644 index 0000000..ef4f165 --- /dev/null +++ b/exploits/2022/CVE-2022-31403.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-31403", + "full_name": "IbrahimEkimIsik/CVE-2022-31403", + "html_url": "https://github.com/IbrahimEkimIsik/CVE-2022-31403", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2022-06-10T18:22:07Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3225.json b/exploits/2022/CVE-2022-3225.json new file mode 100644 index 0000000..b8edb13 --- /dev/null +++ b/exploits/2022/CVE-2022-3225.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-32250-exploit", + "full_name": "theori-io/CVE-2022-32250-exploit", + "html_url": "https://github.com/theori-io/CVE-2022-32250-exploit", + "description": null, + "stargazers_count": 169, + "forks_count": 44, + "created_at": "2022-08-24T06:00:47Z" + }, + { + "name": "CVE-2022-32250-LPE", + "full_name": "ysanatomic/CVE-2022-32250-LPE", + "html_url": "https://github.com/ysanatomic/CVE-2022-32250-LPE", + "description": "LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2023-01-27T14:44:39Z" + }, + { + "name": "CVE-2022-32250", + "full_name": "seadragnol/CVE-2022-32250", + "html_url": "https://github.com/seadragnol/CVE-2022-32250", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-12-06T13:49:38Z" + }, + { + "name": "CVE-2022-32250", + "full_name": "Kristal-g/CVE-2022-32250", + "html_url": "https://github.com/Kristal-g/CVE-2022-32250", + "description": "My exploit for CVE-2022-32250 for linux kernel 5.18", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T19:53:54Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-32250.json b/exploits/2022/CVE-2022-32250.json new file mode 100644 index 0000000..b8edb13 --- /dev/null +++ b/exploits/2022/CVE-2022-32250.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2022-32250-exploit", + "full_name": "theori-io/CVE-2022-32250-exploit", + "html_url": "https://github.com/theori-io/CVE-2022-32250-exploit", + "description": null, + "stargazers_count": 169, + "forks_count": 44, + "created_at": "2022-08-24T06:00:47Z" + }, + { + "name": "CVE-2022-32250-LPE", + "full_name": "ysanatomic/CVE-2022-32250-LPE", + "html_url": "https://github.com/ysanatomic/CVE-2022-32250-LPE", + "description": "LPE PoC of a user-after-free vulnerability in the Linux netfilter subsystem.", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2023-01-27T14:44:39Z" + }, + { + "name": "CVE-2022-32250", + "full_name": "seadragnol/CVE-2022-32250", + "html_url": "https://github.com/seadragnol/CVE-2022-32250", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-12-06T13:49:38Z" + }, + { + "name": "CVE-2022-32250", + "full_name": "Kristal-g/CVE-2022-32250", + "html_url": "https://github.com/Kristal-g/CVE-2022-32250", + "description": "My exploit for CVE-2022-32250 for linux kernel 5.18", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T19:53:54Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3293.json b/exploits/2022/CVE-2022-3293.json new file mode 100644 index 0000000..af61062 --- /dev/null +++ b/exploits/2022/CVE-2022-3293.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-32932", + "full_name": "ox1111/CVE-2022-32932", + "html_url": "https://github.com/ox1111/CVE-2022-32932", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-25T23:00:41Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-32932.json b/exploits/2022/CVE-2022-32932.json new file mode 100644 index 0000000..af61062 --- /dev/null +++ b/exploits/2022/CVE-2022-32932.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-32932", + "full_name": "ox1111/CVE-2022-32932", + "html_url": "https://github.com/ox1111/CVE-2022-32932", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-25T23:00:41Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3518.json b/exploits/2022/CVE-2022-3518.json new file mode 100644 index 0000000..c434753 --- /dev/null +++ b/exploits/2022/CVE-2022-3518.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-3518", + "full_name": "lohith19/CVE-2022-3518", + "html_url": "https://github.com/lohith19/CVE-2022-3518", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-01T11:22:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-37042.json b/exploits/2022/CVE-2022-37042.json new file mode 100644 index 0000000..79b4351 --- /dev/null +++ b/exploits/2022/CVE-2022-37042.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2022-37042", + "full_name": "0xf4n9x/CVE-2022-37042", + "html_url": "https://github.com/0xf4n9x/CVE-2022-37042", + "description": "CVE-2022-37042 Zimbra Auth Bypass leads to RCE", + "stargazers_count": 30, + "forks_count": 8, + "created_at": "2022-10-24T10:10:45Z" + }, + { + "name": "CVE-2022-37042", + "full_name": "aels/CVE-2022-37042", + "html_url": "https://github.com/aels/CVE-2022-37042", + "description": "Zimbra CVE-2022-37042 Nuclei weaponized template", + "stargazers_count": 19, + "forks_count": 12, + "created_at": "2022-08-25T10:43:13Z" + }, + { + "name": "Zimbra_CVE-2022-37042-_CVE-2022-27925", + "full_name": "GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925", + "html_url": "https://github.com/GreyNoise-Intelligence/Zimbra_CVE-2022-37042-_CVE-2022-27925", + "description": null, + "stargazers_count": 7, + "forks_count": 6, + "created_at": "2022-08-18T18:39:39Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3837.json b/exploits/2022/CVE-2022-3837.json new file mode 100644 index 0000000..e4a452a --- /dev/null +++ b/exploits/2022/CVE-2022-3837.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-38374", + "full_name": "azhurtanov/CVE-2022-38374", + "html_url": "https://github.com/azhurtanov/CVE-2022-38374", + "description": null, + "stargazers_count": 9, + "forks_count": 5, + "created_at": "2022-11-24T13:13:08Z" + }, + { + "name": "CVE-2022-38374", + "full_name": "M4fiaB0y/CVE-2022-38374", + "html_url": "https://github.com/M4fiaB0y/CVE-2022-38374", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-03T18:43:02Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3876.json b/exploits/2022/CVE-2022-3876.json new file mode 100644 index 0000000..0b1b66d --- /dev/null +++ b/exploits/2022/CVE-2022-3876.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-38766", + "full_name": "MalHyuk/CVE-2022-38766", + "html_url": "https://github.com/MalHyuk/CVE-2022-38766", + "description": "PoC for vulnerability in Renault ZOE Keyless System(CVE-2022-38766)", + "stargazers_count": 0, + "forks_count": 4, + "created_at": "2022-08-26T16:23:44Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-38766.json b/exploits/2022/CVE-2022-38766.json new file mode 100644 index 0000000..0b1b66d --- /dev/null +++ b/exploits/2022/CVE-2022-38766.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-38766", + "full_name": "MalHyuk/CVE-2022-38766", + "html_url": "https://github.com/MalHyuk/CVE-2022-38766", + "description": "PoC for vulnerability in Renault ZOE Keyless System(CVE-2022-38766)", + "stargazers_count": 0, + "forks_count": 4, + "created_at": "2022-08-26T16:23:44Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3878.json b/exploits/2022/CVE-2022-3878.json new file mode 100644 index 0000000..f4605b1 --- /dev/null +++ b/exploits/2022/CVE-2022-3878.json @@ -0,0 +1,11 @@ +[ + { + "name": "Airties-CVE-2022-38789", + "full_name": "ProxyStaffy/Airties-CVE-2022-38789", + "html_url": "https://github.com/ProxyStaffy/Airties-CVE-2022-38789", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-09-14T12:43:05Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3919.json b/exploits/2022/CVE-2022-3919.json new file mode 100644 index 0000000..f9eb7fb --- /dev/null +++ b/exploits/2022/CVE-2022-3919.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2022-39197", + "full_name": "its-arun/CVE-2022-39197", + "html_url": "https://github.com/its-arun/CVE-2022-39197", + "description": "CobaltStrike <= 4.7.1 RCE", + "stargazers_count": 379, + "forks_count": 75, + "created_at": "2022-10-14T11:46:01Z" + }, + { + "name": "CVE-2022-39197-patch", + "full_name": "burpheart/CVE-2022-39197-patch", + "html_url": "https://github.com/burpheart/CVE-2022-39197-patch", + "description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ", + "stargazers_count": 315, + "forks_count": 46, + "created_at": "2022-09-26T08:58:21Z" + }, + { + "name": "cve-2022-39197", + "full_name": "burpheart/cve-2022-39197", + "html_url": "https://github.com/burpheart/cve-2022-39197", + "description": "cve-2022-39197 poc", + "stargazers_count": 73, + "forks_count": 17, + "created_at": "2022-09-22T14:39:02Z" + }, + { + "name": "CVE-2022-39197-POC", + "full_name": "xzajyjs/CVE-2022-39197-POC", + "html_url": "https://github.com/xzajyjs/CVE-2022-39197-POC", + "description": "CVE-2022-39197(CobaltStrike XSS <=4.7) POC", + "stargazers_count": 48, + "forks_count": 13, + "created_at": "2022-09-23T08:20:07Z" + }, + { + "name": "CVE-2022-39197-RCE", + "full_name": "TheCryingGame/CVE-2022-39197-RCE", + "html_url": "https://github.com/TheCryingGame/CVE-2022-39197-RCE", + "description": "CVE-2022-39197 RCE POC", + "stargazers_count": 13, + "forks_count": 4, + "created_at": "2022-10-22T10:11:37Z" + }, + { + "name": "CVE-2022-39197-fix_patch", + "full_name": "4nth0ny1130/CVE-2022-39197-fix_patch", + "html_url": "https://github.com/4nth0ny1130/CVE-2022-39197-fix_patch", + "description": "CVE-2022-39197 bug fix patch", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2022-10-09T04:06:23Z" + }, + { + "name": "CVE-2022-39197", + "full_name": "safe3s/CVE-2022-39197", + "html_url": "https://github.com/safe3s/CVE-2022-39197", + "description": "CVE-2022-39197", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2022-09-21T06:22:10Z" + }, + { + "name": "CVE-2022-39197", + "full_name": "adeljck/CVE-2022-39197", + "html_url": "https://github.com/adeljck/CVE-2022-39197", + "description": "CVE-2022-39197", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-11-24T17:22:10Z" + }, + { + "name": "Cobaltstrike-RCE-CVE-2022-39197", + "full_name": "purple-WL/Cobaltstrike-RCE-CVE-2022-39197", + "html_url": "https://github.com/purple-WL/Cobaltstrike-RCE-CVE-2022-39197", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-09-24T14:36:47Z" + }, + { + "name": "CVE-2022-39196-", + "full_name": "DayiliWaseem/CVE-2022-39196-", + "html_url": "https://github.com/DayiliWaseem/CVE-2022-39196-", + "description": "Black board CMS Escalation of Privileges", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-02T09:35:35Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3983.json b/exploits/2022/CVE-2022-3983.json new file mode 100644 index 0000000..66576f8 --- /dev/null +++ b/exploits/2022/CVE-2022-3983.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-39838", + "full_name": "jet-pentest/CVE-2022-39838", + "html_url": "https://github.com/jet-pentest/CVE-2022-39838", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-09-05T14:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-39838.json b/exploits/2022/CVE-2022-39838.json new file mode 100644 index 0000000..66576f8 --- /dev/null +++ b/exploits/2022/CVE-2022-39838.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-39838", + "full_name": "jet-pentest/CVE-2022-39838", + "html_url": "https://github.com/jet-pentest/CVE-2022-39838", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-09-05T14:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3984.json b/exploits/2022/CVE-2022-3984.json new file mode 100644 index 0000000..9bf07f4 --- /dev/null +++ b/exploits/2022/CVE-2022-3984.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-39841", + "full_name": "stealthcopter/CVE-2022-39841", + "html_url": "https://github.com/stealthcopter/CVE-2022-39841", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-09-05T12:54:26Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-3992.json b/exploits/2022/CVE-2022-3992.json new file mode 100644 index 0000000..e7c7dc5 --- /dev/null +++ b/exploits/2022/CVE-2022-3992.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-3992", + "full_name": "Urban4/CVE-2022-3992", + "html_url": "https://github.com/Urban4/CVE-2022-3992", + "description": "Cross Site Scripting on sanitization-management-system", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-11-19T10:36:37Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-40634.json b/exploits/2022/CVE-2022-40634.json new file mode 100644 index 0000000..1e19a3a --- /dev/null +++ b/exploits/2022/CVE-2022-40634.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-40634", + "full_name": "mbadanoiu/CVE-2022-40634", + "html_url": "https://github.com/mbadanoiu/CVE-2022-40634", + "description": "CVE-2022-40634: FreeMarker Server-Side Template Injection in CrafterCMS", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-01T10:06:17Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-40635.json b/exploits/2022/CVE-2022-40635.json new file mode 100644 index 0000000..12a4ed8 --- /dev/null +++ b/exploits/2022/CVE-2022-40635.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-40635", + "full_name": "mbadanoiu/CVE-2022-40635", + "html_url": "https://github.com/mbadanoiu/CVE-2022-40635", + "description": "CVE-2022-40635: Groovy Sandbox Bypass in CrafterCMS", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-12-01T10:28:27Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4135.json b/exploits/2022/CVE-2022-4135.json new file mode 100644 index 0000000..7b63826 --- /dev/null +++ b/exploits/2022/CVE-2022-4135.json @@ -0,0 +1,47 @@ +[ + { + "name": "cve-2022-41352-zimbra-rce", + "full_name": "Cr4ckC4t/cve-2022-41352-zimbra-rce", + "html_url": "https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce", + "description": "Zimbra <9.0.0.p27 RCE", + "stargazers_count": 100, + "forks_count": 27, + "created_at": "2022-11-11T20:58:08Z" + }, + { + "name": "cve-2022-41352", + "full_name": "segfault-it/cve-2022-41352", + "html_url": "https://github.com/segfault-it/cve-2022-41352", + "description": "cve-2022-41352 poc", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2022-10-10T13:04:34Z" + }, + { + "name": "CVE-2022-41352", + "full_name": "rxerium/CVE-2022-41352", + "html_url": "https://github.com/rxerium/CVE-2022-41352", + "description": "Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-17T19:59:58Z" + }, + { + "name": "CVE-2022-41358", + "full_name": "thecasual/CVE-2022-41358", + "html_url": "https://github.com/thecasual/CVE-2022-41358", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-10-15T17:06:00Z" + }, + { + "name": "cve-2022-41352-zimbra-rce", + "full_name": "qailanet/cve-2022-41352-zimbra-rce", + "html_url": "https://github.com/qailanet/cve-2022-41352-zimbra-rce", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-10T22:29:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-41352.json b/exploits/2022/CVE-2022-41352.json new file mode 100644 index 0000000..baa7eec --- /dev/null +++ b/exploits/2022/CVE-2022-41352.json @@ -0,0 +1,38 @@ +[ + { + "name": "cve-2022-41352-zimbra-rce", + "full_name": "Cr4ckC4t/cve-2022-41352-zimbra-rce", + "html_url": "https://github.com/Cr4ckC4t/cve-2022-41352-zimbra-rce", + "description": "Zimbra <9.0.0.p27 RCE", + "stargazers_count": 100, + "forks_count": 27, + "created_at": "2022-11-11T20:58:08Z" + }, + { + "name": "cve-2022-41352", + "full_name": "segfault-it/cve-2022-41352", + "html_url": "https://github.com/segfault-it/cve-2022-41352", + "description": "cve-2022-41352 poc", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2022-10-10T13:04:34Z" + }, + { + "name": "CVE-2022-41352", + "full_name": "rxerium/CVE-2022-41352", + "html_url": "https://github.com/rxerium/CVE-2022-41352", + "description": "Zimbra Collaboration (ZCS) Arbitrary File Upload Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-17T19:59:58Z" + }, + { + "name": "cve-2022-41352-zimbra-rce", + "full_name": "qailanet/cve-2022-41352-zimbra-rce", + "html_url": "https://github.com/qailanet/cve-2022-41352-zimbra-rce", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-10T22:29:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-41358.json b/exploits/2022/CVE-2022-41358.json new file mode 100644 index 0000000..1cd9107 --- /dev/null +++ b/exploits/2022/CVE-2022-41358.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-41358", + "full_name": "thecasual/CVE-2022-41358", + "html_url": "https://github.com/thecasual/CVE-2022-41358", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2022-10-15T17:06:00Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4174.json b/exploits/2022/CVE-2022-4174.json new file mode 100644 index 0000000..d612991 --- /dev/null +++ b/exploits/2022/CVE-2022-4174.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-4174_CVE-2022-41742", + "full_name": "moften/CVE-2022-4174_CVE-2022-41742", + "html_url": "https://github.com/moften/CVE-2022-4174_CVE-2022-41742", + "description": "Este PoC permite determinar si un servidor Nginx en su versión 1.22.1 es vulnerable a ciertas vulnerabilidades conocidas", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-10T23:04:56Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-41742.json b/exploits/2022/CVE-2022-41742.json new file mode 100644 index 0000000..d612991 --- /dev/null +++ b/exploits/2022/CVE-2022-41742.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-4174_CVE-2022-41742", + "full_name": "moften/CVE-2022-4174_CVE-2022-41742", + "html_url": "https://github.com/moften/CVE-2022-4174_CVE-2022-41742", + "description": "Este PoC permite determinar si un servidor Nginx en su versión 1.22.1 es vulnerable a ciertas vulnerabilidades conocidas", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-10T23:04:56Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4483.json b/exploits/2022/CVE-2022-4483.json new file mode 100644 index 0000000..cb15774 --- /dev/null +++ b/exploits/2022/CVE-2022-4483.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-44830", + "full_name": "RashidKhanPathan/CVE-2022-44830", + "html_url": "https://github.com/RashidKhanPathan/CVE-2022-44830", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-20T11:35:05Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-44830.json b/exploits/2022/CVE-2022-44830.json new file mode 100644 index 0000000..cb15774 --- /dev/null +++ b/exploits/2022/CVE-2022-44830.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-44830", + "full_name": "RashidKhanPathan/CVE-2022-44830", + "html_url": "https://github.com/RashidKhanPathan/CVE-2022-44830", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2022-11-20T11:35:05Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4487.json b/exploits/2022/CVE-2022-4487.json new file mode 100644 index 0000000..b171882 --- /dev/null +++ b/exploits/2022/CVE-2022-4487.json @@ -0,0 +1,101 @@ +[ + { + "name": "CVE-2022-44877", + "full_name": "numanturle/CVE-2022-44877", + "html_url": "https://github.com/numanturle/CVE-2022-44877", + "description": null, + "stargazers_count": 103, + "forks_count": 23, + "created_at": "2023-01-05T17:29:10Z" + }, + { + "name": "CVE-2022-44877-RCE", + "full_name": "komomon/CVE-2022-44877-RCE", + "html_url": "https://github.com/komomon/CVE-2022-44877-RCE", + "description": "CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2023-01-06T16:53:51Z" + }, + { + "name": "CVE-2022-44877-white-box", + "full_name": "hotpotcookie/CVE-2022-44877-white-box", + "html_url": "https://github.com/hotpotcookie/CVE-2022-44877-white-box", + "description": "Red Team utilities for setting up CWP CentOS 7 payload & reverse shell (Red Team 9 - CW2023)", + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2023-02-15T15:22:48Z" + }, + { + "name": "CVE-2022-44870", + "full_name": "Cedric1314/CVE-2022-44870", + "html_url": "https://github.com/Cedric1314/CVE-2022-44870", + "description": "maccms admin+ xss attacks ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-12-21T01:40:11Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "Chocapikk/CVE-2022-44877", + "html_url": "https://github.com/Chocapikk/CVE-2022-44877", + "description": "Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-11T20:45:08Z" + }, + { + "name": "CVE-2022-44877-CWP7", + "full_name": "ColdFusionX/CVE-2022-44877-CWP7", + "html_url": "https://github.com/ColdFusionX/CVE-2022-44877-CWP7", + "description": "Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-02T11:00:32Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "dkstar11q/CVE-2022-44877", + "html_url": "https://github.com/dkstar11q/CVE-2022-44877", + "description": "Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-27T17:27:19Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "G01d3nW01f/CVE-2022-44877", + "html_url": "https://github.com/G01d3nW01f/CVE-2022-44877", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-27T15:09:50Z" + }, + { + "name": "CVE-2022-44877-LAB", + "full_name": "RicYaben/CVE-2022-44877-LAB", + "html_url": "https://github.com/RicYaben/CVE-2022-44877-LAB", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-04T09:15:46Z" + }, + { + "name": "CVE-2022-44875-Test", + "full_name": "AesirSec/CVE-2022-44875-Test", + "html_url": "https://github.com/AesirSec/CVE-2022-44875-Test", + "description": "Testing CVE-2022-44875", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-20T14:30:58Z" + }, + { + "name": "CVE-2022-44877-RCE", + "full_name": "rhymsc/CVE-2022-44877-RCE", + "html_url": "https://github.com/rhymsc/CVE-2022-44877-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-18T21:53:54Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-44870.json b/exploits/2022/CVE-2022-44870.json new file mode 100644 index 0000000..46fed85 --- /dev/null +++ b/exploits/2022/CVE-2022-44870.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-44870", + "full_name": "Cedric1314/CVE-2022-44870", + "html_url": "https://github.com/Cedric1314/CVE-2022-44870", + "description": "maccms admin+ xss attacks ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2022-12-21T01:40:11Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-44875.json b/exploits/2022/CVE-2022-44875.json new file mode 100644 index 0000000..1f6613a --- /dev/null +++ b/exploits/2022/CVE-2022-44875.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-44875-Test", + "full_name": "AesirSec/CVE-2022-44875-Test", + "html_url": "https://github.com/AesirSec/CVE-2022-44875-Test", + "description": "Testing CVE-2022-44875", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-20T14:30:58Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-44877.json b/exploits/2022/CVE-2022-44877.json new file mode 100644 index 0000000..2ec5f63 --- /dev/null +++ b/exploits/2022/CVE-2022-44877.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2022-44877", + "full_name": "numanturle/CVE-2022-44877", + "html_url": "https://github.com/numanturle/CVE-2022-44877", + "description": null, + "stargazers_count": 103, + "forks_count": 23, + "created_at": "2023-01-05T17:29:10Z" + }, + { + "name": "CVE-2022-44877-RCE", + "full_name": "komomon/CVE-2022-44877-RCE", + "html_url": "https://github.com/komomon/CVE-2022-44877-RCE", + "description": "CVE-2022-44877 Centos Web Panel 7 Unauthenticated Remote Code Execution", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2023-01-06T16:53:51Z" + }, + { + "name": "CVE-2022-44877-white-box", + "full_name": "hotpotcookie/CVE-2022-44877-white-box", + "html_url": "https://github.com/hotpotcookie/CVE-2022-44877-white-box", + "description": "Red Team utilities for setting up CWP CentOS 7 payload & reverse shell (Red Team 9 - CW2023)", + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2023-02-15T15:22:48Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "Chocapikk/CVE-2022-44877", + "html_url": "https://github.com/Chocapikk/CVE-2022-44877", + "description": "Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-11T20:45:08Z" + }, + { + "name": "CVE-2022-44877-CWP7", + "full_name": "ColdFusionX/CVE-2022-44877-CWP7", + "html_url": "https://github.com/ColdFusionX/CVE-2022-44877-CWP7", + "description": "Control Web Panel 7 (CWP7) Remote Code Execution (RCE) (CVE-2022-44877) (Unauthenticated)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-02T11:00:32Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "G01d3nW01f/CVE-2022-44877", + "html_url": "https://github.com/G01d3nW01f/CVE-2022-44877", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-27T15:09:50Z" + }, + { + "name": "CVE-2022-44877", + "full_name": "dkstar11q/CVE-2022-44877", + "html_url": "https://github.com/dkstar11q/CVE-2022-44877", + "description": "Bash Script for Checking Command Injection Vulnerability on CentOS Web Panel [CWP] (CVE-2022-44877)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-27T17:27:19Z" + }, + { + "name": "CVE-2022-44877-RCE", + "full_name": "rhymsc/CVE-2022-44877-RCE", + "html_url": "https://github.com/rhymsc/CVE-2022-44877-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-18T21:53:54Z" + }, + { + "name": "CVE-2022-44877-LAB", + "full_name": "RicYaben/CVE-2022-44877-LAB", + "html_url": "https://github.com/RicYaben/CVE-2022-44877-LAB", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-04T09:15:46Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4539.json b/exploits/2022/CVE-2022-4539.json new file mode 100644 index 0000000..cf3dd5d --- /dev/null +++ b/exploits/2022/CVE-2022-4539.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-4539", + "full_name": "Abdurahmon3236/CVE-2022-4539", + "html_url": "https://github.com/Abdurahmon3236/CVE-2022-4539", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-01T13:59:21Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4570.json b/exploits/2022/CVE-2022-4570.json new file mode 100644 index 0000000..9c477f6 --- /dev/null +++ b/exploits/2022/CVE-2022-4570.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-45701", + "full_name": "geniuszly/CVE-2022-45701", + "html_url": "https://github.com/geniuszly/CVE-2022-45701", + "description": "it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-08-09T19:30:20Z" + }, + { + "name": "CVE-2022-45701", + "full_name": "yerodin/CVE-2022-45701", + "html_url": "https://github.com/yerodin/CVE-2022-45701", + "description": "Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated) POC Exploit (CVE-2022-45701)", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2023-02-15T18:31:32Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-45701.json b/exploits/2022/CVE-2022-45701.json new file mode 100644 index 0000000..9c477f6 --- /dev/null +++ b/exploits/2022/CVE-2022-45701.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-45701", + "full_name": "geniuszly/CVE-2022-45701", + "html_url": "https://github.com/geniuszly/CVE-2022-45701", + "description": "it is script designed to exploit certain vulnerabilities in routers by sending payloads through SNMP (Simple Network Management Protocol). The script automates the process of authorization, payload generation, and execution, allowing for remote command execution on the target device.", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-08-09T19:30:20Z" + }, + { + "name": "CVE-2022-45701", + "full_name": "yerodin/CVE-2022-45701", + "html_url": "https://github.com/yerodin/CVE-2022-45701", + "description": "Arris Router Firmware 9.1.103 - Remote Code Execution (RCE) (Authenticated) POC Exploit (CVE-2022-45701)", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2023-02-15T18:31:32Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4619.json b/exploits/2022/CVE-2022-4619.json new file mode 100644 index 0000000..2a45760 --- /dev/null +++ b/exploits/2022/CVE-2022-4619.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-46196", + "full_name": "dpgg101/CVE-2022-46196", + "html_url": "https://github.com/dpgg101/CVE-2022-46196", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-30T18:23:41Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-46196.json b/exploits/2022/CVE-2022-46196.json new file mode 100644 index 0000000..2a45760 --- /dev/null +++ b/exploits/2022/CVE-2022-46196.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-46196", + "full_name": "dpgg101/CVE-2022-46196", + "html_url": "https://github.com/dpgg101/CVE-2022-46196", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-30T18:23:41Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4663.json b/exploits/2022/CVE-2022-4663.json new file mode 100644 index 0000000..789fb4c --- /dev/null +++ b/exploits/2022/CVE-2022-4663.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-46638", + "full_name": "naonymous101/CVE-2022-46638", + "html_url": "https://github.com/naonymous101/CVE-2022-46638", + "description": "Blog Pribadi", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2019-02-16T16:50:50Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4710.json b/exploits/2022/CVE-2022-4710.json new file mode 100644 index 0000000..d036878 --- /dev/null +++ b/exploits/2022/CVE-2022-4710.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-47102", + "full_name": "sudoninja-noob/CVE-2022-47102", + "html_url": "https://github.com/sudoninja-noob/CVE-2022-47102", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-01-04T17:56:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-47102.json b/exploits/2022/CVE-2022-47102.json new file mode 100644 index 0000000..d036878 --- /dev/null +++ b/exploits/2022/CVE-2022-47102.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-47102", + "full_name": "sudoninja-noob/CVE-2022-47102", + "html_url": "https://github.com/sudoninja-noob/CVE-2022-47102", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-01-04T17:56:09Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4752.json b/exploits/2022/CVE-2022-4752.json new file mode 100644 index 0000000..6fc1fe3 --- /dev/null +++ b/exploits/2022/CVE-2022-4752.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2022-47529", + "full_name": "hyp3rlinx/CVE-2022-47529", + "html_url": "https://github.com/hyp3rlinx/CVE-2022-47529", + "description": "RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-24T22:50:26Z" + }, + { + "name": "CVE-2022-47522-PoC", + "full_name": "toffeenutt/CVE-2022-47522-PoC", + "html_url": "https://github.com/toffeenutt/CVE-2022-47522-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-10T07:19:56Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-47522.json b/exploits/2022/CVE-2022-47522.json new file mode 100644 index 0000000..fa75562 --- /dev/null +++ b/exploits/2022/CVE-2022-47522.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-47522-PoC", + "full_name": "toffeenutt/CVE-2022-47522-PoC", + "html_url": "https://github.com/toffeenutt/CVE-2022-47522-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-10T07:19:56Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-47529.json b/exploits/2022/CVE-2022-47529.json new file mode 100644 index 0000000..b90d5f9 --- /dev/null +++ b/exploits/2022/CVE-2022-47529.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-47529", + "full_name": "hyp3rlinx/CVE-2022-47529", + "html_url": "https://github.com/hyp3rlinx/CVE-2022-47529", + "description": "RSA NetWitness Platform EDR Agent / Incorrect Access Control - Code Execution", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-24T22:50:26Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-4819.json b/exploits/2022/CVE-2022-4819.json new file mode 100644 index 0000000..23f769c --- /dev/null +++ b/exploits/2022/CVE-2022-4819.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-48197", + "full_name": "ryan412/CVE-2022-48197", + "html_url": "https://github.com/ryan412/CVE-2022-48197", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-01-02T10:27:04Z" + } +] \ No newline at end of file diff --git a/exploits/2022/CVE-2022-48197.json b/exploits/2022/CVE-2022-48197.json new file mode 100644 index 0000000..23f769c --- /dev/null +++ b/exploits/2022/CVE-2022-48197.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-48197", + "full_name": "ryan412/CVE-2022-48197", + "html_url": "https://github.com/ryan412/CVE-2022-48197", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-01-02T10:27:04Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-0400.json b/exploits/2023/CVE-2023-0400.json new file mode 100644 index 0000000..3afdbe8 --- /dev/null +++ b/exploits/2023/CVE-2023-0400.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-0400", + "full_name": "pinpinsec/CVE-2023-0400", + "html_url": "https://github.com/pinpinsec/CVE-2023-0400", + "description": "trellix DLP Bypass", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-24T09:04:55Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-0656.json b/exploits/2023/CVE-2023-0656.json new file mode 100644 index 0000000..c147175 --- /dev/null +++ b/exploits/2023/CVE-2023-0656.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2022-22274_CVE-2023-0656", + "full_name": "BishopFox/CVE-2022-22274_CVE-2023-0656", + "html_url": "https://github.com/BishopFox/CVE-2022-22274_CVE-2023-0656", + "description": null, + "stargazers_count": 20, + "forks_count": 5, + "created_at": "2024-01-12T20:03:51Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-0669.json b/exploits/2023/CVE-2023-0669.json new file mode 100644 index 0000000..6b76cab --- /dev/null +++ b/exploits/2023/CVE-2023-0669.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2023-0669", + "full_name": "0xf4n9x/CVE-2023-0669", + "html_url": "https://github.com/0xf4n9x/CVE-2023-0669", + "description": "CVE-2023-0669 GoAnywhere MFT suffers from a pre-authentication command injection vulnerability in the License Response Servlet due to deserializing an arbitrary attacker-controlled object.", + "stargazers_count": 101, + "forks_count": 22, + "created_at": "2023-02-10T13:02:55Z" + }, + { + "name": "CVE-2023-0669", + "full_name": "Avento/CVE-2023-0669", + "html_url": "https://github.com/Avento/CVE-2023-0669", + "description": "GoAnywhere MFT CVE-2023-0669 LicenseResponseServlet Deserialization Vulnerabilities Python RCE PoC(Proof of Concept)", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2023-04-06T03:40:03Z" + }, + { + "name": "CVE-2023-0669-Analysis", + "full_name": "yosef0x01/CVE-2023-0669-Analysis", + "html_url": "https://github.com/yosef0x01/CVE-2023-0669-Analysis", + "description": "CVE analysis for CVE-2023-0669", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2023-02-26T02:33:54Z" + }, + { + "name": "CVE-2023-0669", + "full_name": "cataliniovita/CVE-2023-0669", + "html_url": "https://github.com/cataliniovita/CVE-2023-0669", + "description": "CVE-2023-0669 GoAnywhere MFT command injection vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-15T23:00:18Z" + }, + { + "name": "CVE-2023-0669", + "full_name": "Griffin-01/CVE-2023-0669", + "html_url": "https://github.com/Griffin-01/CVE-2023-0669", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-02-21T06:52:28Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-1698.json b/exploits/2023/CVE-2023-1698.json new file mode 100644 index 0000000..2cc216d --- /dev/null +++ b/exploits/2023/CVE-2023-1698.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2023-1698", + "full_name": "Chocapikk/CVE-2023-1698", + "html_url": "https://github.com/Chocapikk/CVE-2023-1698", + "description": "WAGO Remote Exploit Tool for CVE-2023-1698", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-09-15T20:06:31Z" + }, + { + "name": "CVE-2023-1698", + "full_name": "X3RX3SSec/CVE-2023-1698", + "html_url": "https://github.com/X3RX3SSec/CVE-2023-1698", + "description": "CVE-2023-1698 Proof of Concept (PoC)", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2025-02-21T15:38:24Z" + }, + { + "name": "WAGO-CVE-2023-1698", + "full_name": "thedarknessdied/WAGO-CVE-2023-1698", + "html_url": "https://github.com/thedarknessdied/WAGO-CVE-2023-1698", + "description": "WAGO系统远程代码执行漏洞(CVE-2023-1698)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-10-20T12:15:39Z" + }, + { + "name": "CVE-2023-1698", + "full_name": "deIndra/CVE-2023-1698", + "html_url": "https://github.com/deIndra/CVE-2023-1698", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-20T05:40:32Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2002.json b/exploits/2023/CVE-2023-2002.json new file mode 100644 index 0000000..cb8c6aa --- /dev/null +++ b/exploits/2023/CVE-2023-2002.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-2002", + "full_name": "lrh2000/CVE-2023-2002", + "html_url": "https://github.com/lrh2000/CVE-2023-2002", + "description": "Linux Bluetooth - Run arbitrary management commands as an unprivileged user", + "stargazers_count": 85, + "forks_count": 9, + "created_at": "2023-04-16T10:05:13Z" + }, + { + "name": "CVE-2023-20025", + "full_name": "lnversed/CVE-2023-20025", + "html_url": "https://github.com/lnversed/CVE-2023-20025", + "description": "Cisco r042 research", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-30T12:46:16Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-20025.json b/exploits/2023/CVE-2023-20025.json new file mode 100644 index 0000000..593a822 --- /dev/null +++ b/exploits/2023/CVE-2023-20025.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-20025", + "full_name": "lnversed/CVE-2023-20025", + "html_url": "https://github.com/lnversed/CVE-2023-20025", + "description": "Cisco r042 research", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-30T12:46:16Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2056.json b/exploits/2023/CVE-2023-2056.json new file mode 100644 index 0000000..0ed2e81 --- /dev/null +++ b/exploits/2023/CVE-2023-2056.json @@ -0,0 +1,20 @@ +[ + { + "name": "HITCON-2023-Demo-CVE-2023-20562", + "full_name": "zeze-zeze/HITCON-2023-Demo-CVE-2023-20562", + "html_url": "https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562", + "description": null, + "stargazers_count": 58, + "forks_count": 8, + "created_at": "2023-08-21T00:31:50Z" + }, + { + "name": "HITCON-2023-Demo-CVE-2023-20562", + "full_name": "passwa11/HITCON-2023-Demo-CVE-2023-20562", + "html_url": "https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562", + "description": null, + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2023-08-21T06:25:09Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-20562.json b/exploits/2023/CVE-2023-20562.json new file mode 100644 index 0000000..0ed2e81 --- /dev/null +++ b/exploits/2023/CVE-2023-20562.json @@ -0,0 +1,20 @@ +[ + { + "name": "HITCON-2023-Demo-CVE-2023-20562", + "full_name": "zeze-zeze/HITCON-2023-Demo-CVE-2023-20562", + "html_url": "https://github.com/zeze-zeze/HITCON-2023-Demo-CVE-2023-20562", + "description": null, + "stargazers_count": 58, + "forks_count": 8, + "created_at": "2023-08-21T00:31:50Z" + }, + { + "name": "HITCON-2023-Demo-CVE-2023-20562", + "full_name": "passwa11/HITCON-2023-Demo-CVE-2023-20562", + "html_url": "https://github.com/passwa11/HITCON-2023-Demo-CVE-2023-20562", + "description": null, + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2023-08-21T06:25:09Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2057.json b/exploits/2023/CVE-2023-2057.json new file mode 100644 index 0000000..f4171e6 --- /dev/null +++ b/exploits/2023/CVE-2023-2057.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2023-20573-poc", + "full_name": "Freax13/cve-2023-20573-poc", + "html_url": "https://github.com/Freax13/cve-2023-20573-poc", + "description": null, + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2023-03-11T15:04:51Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-20573.json b/exploits/2023/CVE-2023-20573.json new file mode 100644 index 0000000..f4171e6 --- /dev/null +++ b/exploits/2023/CVE-2023-20573.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2023-20573-poc", + "full_name": "Freax13/cve-2023-20573-poc", + "html_url": "https://github.com/Freax13/cve-2023-20573-poc", + "description": null, + "stargazers_count": 6, + "forks_count": 0, + "created_at": "2023-03-11T15:04:51Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2090.json b/exploits/2023/CVE-2023-2090.json new file mode 100644 index 0000000..db82f8b --- /dev/null +++ b/exploits/2023/CVE-2023-2090.json @@ -0,0 +1,20 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2023-20909", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-11T06:14:11Z" + }, + { + "name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "full_name": "Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "html_url": "https://github.com/Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-11T08:23:14Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-20909.json b/exploits/2023/CVE-2023-20909.json new file mode 100644 index 0000000..db82f8b --- /dev/null +++ b/exploits/2023/CVE-2023-20909.json @@ -0,0 +1,20 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2023-20909", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20909", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-11T06:14:11Z" + }, + { + "name": "platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "full_name": "Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "html_url": "https://github.com/Trinadh465/platform_frameworks_base_AOSP10_r33_CVE-2023-20909", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-11T08:23:14Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2091.json b/exploits/2023/CVE-2023-2091.json new file mode 100644 index 0000000..d058713 --- /dev/null +++ b/exploits/2023/CVE-2023-2091.json @@ -0,0 +1,29 @@ +[ + { + "name": "platform_frameworks_base_CVE-2023-20918", + "full_name": "Trinadh465/platform_frameworks_base_CVE-2023-20918", + "html_url": "https://github.com/Trinadh465/platform_frameworks_base_CVE-2023-20918", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-03T11:52:16Z" + }, + { + "name": "frameworks_base_AOSP10_r33_CVE-2023-20911", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-21T13:05:00Z" + }, + { + "name": "platform_frameworks_base_AOSP_10_r33_CVE-2023-20918", + "full_name": "pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918", + "html_url": "https://github.com/pazhanivel07/platform_frameworks_base_AOSP_10_r33_CVE-2023-20918", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-03T11:21:35Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-20911.json b/exploits/2023/CVE-2023-20911.json new file mode 100644 index 0000000..eab160a --- /dev/null +++ b/exploits/2023/CVE-2023-20911.json @@ -0,0 +1,11 @@ +[ + { + "name": "frameworks_base_AOSP10_r33_CVE-2023-20911", + "full_name": "Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911", + "html_url": "https://github.com/Trinadh465/frameworks_base_AOSP10_r33_CVE-2023-20911", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-21T13:05:00Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2153.json b/exploits/2023/CVE-2023-2153.json new file mode 100644 index 0000000..f36f348 --- /dev/null +++ b/exploits/2023/CVE-2023-2153.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-21537", + "full_name": "stevenjoezhang/CVE-2023-21537", + "html_url": "https://github.com/stevenjoezhang/CVE-2023-21537", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-01T08:17:26Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-21537.json b/exploits/2023/CVE-2023-21537.json new file mode 100644 index 0000000..f36f348 --- /dev/null +++ b/exploits/2023/CVE-2023-21537.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-21537", + "full_name": "stevenjoezhang/CVE-2023-21537", + "html_url": "https://github.com/stevenjoezhang/CVE-2023-21537", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-01T08:17:26Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2243.json b/exploits/2023/CVE-2023-2243.json new file mode 100644 index 0000000..92542b6 --- /dev/null +++ b/exploits/2023/CVE-2023-2243.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-22432", + "full_name": "aeyesec/CVE-2023-22432", + "html_url": "https://github.com/aeyesec/CVE-2023-22432", + "description": "PoC for CVE-2023-22432 (web2py)", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-03-06T04:43:11Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-22432.json b/exploits/2023/CVE-2023-22432.json new file mode 100644 index 0000000..92542b6 --- /dev/null +++ b/exploits/2023/CVE-2023-22432.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-22432", + "full_name": "aeyesec/CVE-2023-22432", + "html_url": "https://github.com/aeyesec/CVE-2023-22432", + "description": "PoC for CVE-2023-22432 (web2py)", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-03-06T04:43:11Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2280.json b/exploits/2023/CVE-2023-2280.json new file mode 100644 index 0000000..a368eee --- /dev/null +++ b/exploits/2023/CVE-2023-2280.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2023-22809-sudoedit-privesc", + "full_name": "n3m1sys/CVE-2023-22809-sudoedit-privesc", + "html_url": "https://github.com/n3m1sys/CVE-2023-22809-sudoedit-privesc", + "description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability", + "stargazers_count": 155, + "forks_count": 36, + "created_at": "2023-01-21T15:19:23Z" + }, + { + "name": "CVE-2023-22809-sudo-POC", + "full_name": "AiK1d/CVE-2023-22809-sudo-POC", + "html_url": "https://github.com/AiK1d/CVE-2023-22809-sudo-POC", + "description": "CVE-2023-22809 Linux Sudo", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2023-04-06T03:11:48Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "asepsaepdin/CVE-2023-22809", + "html_url": "https://github.com/asepsaepdin/CVE-2023-22809", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-07-10T06:38:14Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "M4fiaB0y/CVE-2023-22809", + "html_url": "https://github.com/M4fiaB0y/CVE-2023-22809", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-02-22T17:50:03Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "Toothless5143/CVE-2023-22809", + "html_url": "https://github.com/Toothless5143/CVE-2023-22809", + "description": "Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine.", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-08-06T06:46:40Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "Chan9Yan9/CVE-2023-22809", + "html_url": "https://github.com/Chan9Yan9/CVE-2023-22809", + "description": "Analysis & Exploit", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-06-20T00:38:08Z" + }, + { + "name": "CVE-2023-22809-Exploiter", + "full_name": "D0rDa4aN919/CVE-2023-22809-Exploiter", + "html_url": "https://github.com/D0rDa4aN919/CVE-2023-22809-Exploiter", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-28T14:22:53Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "pashayogi/CVE-2023-22809", + "html_url": "https://github.com/pashayogi/CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2023-06-25T15:11:01Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "AntiVlad/CVE-2023-22809", + "html_url": "https://github.com/AntiVlad/CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-14T07:48:10Z" + }, + { + "name": "patch_CVE-2023-22809", + "full_name": "hello4r1end/patch_CVE-2023-22809", + "html_url": "https://github.com/hello4r1end/patch_CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-08T18:39:44Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-22809.json b/exploits/2023/CVE-2023-22809.json new file mode 100644 index 0000000..96cd9b1 --- /dev/null +++ b/exploits/2023/CVE-2023-22809.json @@ -0,0 +1,92 @@ +[ + { + "name": "CVE-2023-22809-sudoedit-privesc", + "full_name": "n3m1sys/CVE-2023-22809-sudoedit-privesc", + "html_url": "https://github.com/n3m1sys/CVE-2023-22809-sudoedit-privesc", + "description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability", + "stargazers_count": 155, + "forks_count": 36, + "created_at": "2023-01-21T15:19:23Z" + }, + { + "name": "CVE-2023-22809-sudo-POC", + "full_name": "AiK1d/CVE-2023-22809-sudo-POC", + "html_url": "https://github.com/AiK1d/CVE-2023-22809-sudo-POC", + "description": "CVE-2023-22809 Linux Sudo", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2023-04-06T03:11:48Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "M4fiaB0y/CVE-2023-22809", + "html_url": "https://github.com/M4fiaB0y/CVE-2023-22809", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-02-22T17:50:03Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "asepsaepdin/CVE-2023-22809", + "html_url": "https://github.com/asepsaepdin/CVE-2023-22809", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-07-10T06:38:14Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "Toothless5143/CVE-2023-22809", + "html_url": "https://github.com/Toothless5143/CVE-2023-22809", + "description": "Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine.", + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2023-08-06T06:46:40Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "Chan9Yan9/CVE-2023-22809", + "html_url": "https://github.com/Chan9Yan9/CVE-2023-22809", + "description": "Analysis & Exploit", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-06-20T00:38:08Z" + }, + { + "name": "CVE-2023-22809-Exploiter", + "full_name": "D0rDa4aN919/CVE-2023-22809-Exploiter", + "html_url": "https://github.com/D0rDa4aN919/CVE-2023-22809-Exploiter", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-28T14:22:53Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "pashayogi/CVE-2023-22809", + "html_url": "https://github.com/pashayogi/CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2023-06-25T15:11:01Z" + }, + { + "name": "CVE-2023-22809", + "full_name": "AntiVlad/CVE-2023-22809", + "html_url": "https://github.com/AntiVlad/CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-14T07:48:10Z" + }, + { + "name": "patch_CVE-2023-22809", + "full_name": "hello4r1end/patch_CVE-2023-22809", + "html_url": "https://github.com/hello4r1end/patch_CVE-2023-22809", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-08T18:39:44Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-23396.json b/exploits/2023/CVE-2023-23396.json new file mode 100644 index 0000000..2ea1bde --- /dev/null +++ b/exploits/2023/CVE-2023-23396.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-23396", + "full_name": "LucaBarile/CVE-2023-23396", + "html_url": "https://github.com/LucaBarile/CVE-2023-23396", + "description": "Exploit and report for CVE-2023-23396.", + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2023-03-16T17:28:27Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-23397.json b/exploits/2023/CVE-2023-23397.json new file mode 100644 index 0000000..284eea1 --- /dev/null +++ b/exploits/2023/CVE-2023-23397.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2023-23397-POC-Powershell", + "full_name": "api0cradle/CVE-2023-23397-POC-Powershell", + "html_url": "https://github.com/api0cradle/CVE-2023-23397-POC-Powershell", + "description": null, + "stargazers_count": 343, + "forks_count": 62, + "created_at": "2023-03-16T19:43:39Z" + }, + { + "name": "CVE-2023-23397_EXPLOIT_0DAY", + "full_name": "sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY", + "html_url": "https://github.com/sqrtZeroKnowledge/CVE-2023-23397_EXPLOIT_0DAY", + "description": "Exploit for the CVE-2023-23397", + "stargazers_count": 160, + "forks_count": 42, + "created_at": "2023-03-15T17:03:38Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "Trackflaw/CVE-2023-23397", + "html_url": "https://github.com/Trackflaw/CVE-2023-23397", + "description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.", + "stargazers_count": 123, + "forks_count": 27, + "created_at": "2023-03-20T16:31:54Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "ka7ana/CVE-2023-23397", + "html_url": "https://github.com/ka7ana/CVE-2023-23397", + "description": "Simple PoC in PowerShell for CVE-2023-23397", + "stargazers_count": 39, + "forks_count": 11, + "created_at": "2023-03-16T19:10:37Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "tiepologian/CVE-2023-23397", + "html_url": "https://github.com/tiepologian/CVE-2023-23397", + "description": "Proof of Concept for CVE-2023-23397 in Python", + "stargazers_count": 25, + "forks_count": 4, + "created_at": "2023-03-21T18:38:00Z" + }, + { + "name": "OutlookNTLM_CVE-2023-23397", + "full_name": "Muhammad-Ali007/OutlookNTLM_CVE-2023-23397", + "html_url": "https://github.com/Muhammad-Ali007/OutlookNTLM_CVE-2023-23397", + "description": null, + "stargazers_count": 21, + "forks_count": 1, + "created_at": "2023-07-14T22:02:55Z" + }, + { + "name": "cve-2023-23397", + "full_name": "BronzeBee/cve-2023-23397", + "html_url": "https://github.com/BronzeBee/cve-2023-23397", + "description": "Python script for sending e-mails with CVE-2023-23397 payload using SMTP", + "stargazers_count": 17, + "forks_count": 1, + "created_at": "2023-03-22T11:00:47Z" + }, + { + "name": "CVE-2023-23397-PoC", + "full_name": "djackreuter/CVE-2023-23397-PoC", + "html_url": "https://github.com/djackreuter/CVE-2023-23397-PoC", + "description": null, + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2023-03-18T21:14:21Z" + }, + { + "name": "CVE-2023-23397_EXPLOIT", + "full_name": "BillSkiCO/CVE-2023-23397_EXPLOIT", + "html_url": "https://github.com/BillSkiCO/CVE-2023-23397_EXPLOIT", + "description": "Generates meeting requests taking advantage of CVE-2023-23397. This requires the outlook thick client to send.", + "stargazers_count": 7, + "forks_count": 7, + "created_at": "2023-03-17T17:35:14Z" + }, + { + "name": "CVE-2023-23397-POC", + "full_name": "ahmedkhlief/CVE-2023-23397-POC", + "html_url": "https://github.com/ahmedkhlief/CVE-2023-23397-POC", + "description": "Exploit POC for CVE-2023-23397", + "stargazers_count": 6, + "forks_count": 7, + "created_at": "2023-03-17T10:18:26Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "vlad-a-man/CVE-2023-23397", + "html_url": "https://github.com/vlad-a-man/CVE-2023-23397", + "description": "CVE-2023-23397 PoC", + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2023-05-07T18:21:35Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "grn-bogo/CVE-2023-23397", + "html_url": "https://github.com/grn-bogo/CVE-2023-23397", + "description": "Python script to create a message with the vulenrability properties set", + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2023-03-16T15:00:26Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "Pushkarup/CVE-2023-23397", + "html_url": "https://github.com/Pushkarup/CVE-2023-23397", + "description": "This script exploits CVE-2023-23397, a Zero-Day vulnerability in Microsoft Outlook, allowing the generation of malicious emails for testing and educational purposes.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-10-26T09:26:32Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "alicangnll/CVE-2023-23397", + "html_url": "https://github.com/alicangnll/CVE-2023-23397", + "description": "CVE-2023-23397 - Microsoft Outlook Vulnerability", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-03-16T14:07:15Z" + }, + { + "name": "CVE-2023-23397-POC", + "full_name": "AiK1d/CVE-2023-23397-POC", + "html_url": "https://github.com/AiK1d/CVE-2023-23397-POC", + "description": "CVE-2023-23397漏洞的简单PoC,有效载荷通过电子邮件发送。", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-03-31T03:35:30Z" + }, + { + "name": "CVE-2023-23397-POC-Using-Interop-Outlook", + "full_name": "ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook", + "html_url": "https://github.com/ahmedkhlief/CVE-2023-23397-POC-Using-Interop-Outlook", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-19T08:07:58Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "j0eyv/CVE-2023-23397", + "html_url": "https://github.com/j0eyv/CVE-2023-23397", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-16T12:02:04Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "SecCTechs/CVE-2023-23397", + "html_url": "https://github.com/SecCTechs/CVE-2023-23397", + "description": "Patch for MS Outlook Critical Vulnerability - CVSS 9.8", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-20T17:45:37Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "moneertv/CVE-2023-23397", + "html_url": "https://github.com/moneertv/CVE-2023-23397", + "description": "CVE-2023-23397 C# PoC ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-18T21:44:46Z" + }, + { + "name": "CVE-2023-23397-Report", + "full_name": "Cyb3rMaddy/CVE-2023-23397-Report", + "html_url": "https://github.com/Cyb3rMaddy/CVE-2023-23397-Report", + "description": "An exploitation demo of Outlook Elevation of Privilege Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-24T19:47:42Z" + }, + { + "name": "CVE-2023-23397-PoC-PowerShell", + "full_name": "cleverg0d/CVE-2023-23397-PoC-PowerShell", + "html_url": "https://github.com/cleverg0d/CVE-2023-23397-PoC-PowerShell", + "description": "PoC for CVE-2023-23397", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-17T06:52:42Z" + }, + { + "name": "expl_outlook_cve_2023_23397_securiteinfo.yar", + "full_name": "securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar", + "html_url": "https://github.com/securiteinfo/expl_outlook_cve_2023_23397_securiteinfo.yar", + "description": "Yara rule compatible with ClamAV based on expl_outlook_cve_2023_23397yar", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-03-23T08:26:53Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "ducnorth2712/CVE-2023-23397", + "html_url": "https://github.com/ducnorth2712/CVE-2023-23397", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-28T02:20:57Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "Symbolexe/CVE-2023-23397", + "html_url": "https://github.com/Symbolexe/CVE-2023-23397", + "description": "CVE-2023-23397: Remote Code Execution Vulnerability in Microsoft Outlook", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-22T14:25:39Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "stevesec/CVE-2023-23397", + "html_url": "https://github.com/stevesec/CVE-2023-23397", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-23T13:40:18Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "jacquesquail/CVE-2023-23397", + "html_url": "https://github.com/jacquesquail/CVE-2023-23397", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-29T01:17:22Z" + }, + { + "name": "CVE-2023-23397", + "full_name": "im007/CVE-2023-23397", + "html_url": "https://github.com/im007/CVE-2023-23397", + "description": "CVE-2023-23397 Remediation Script (Powershell)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-03-17T03:38:50Z" + }, + { + "name": "CVE-2023-23397-POC", + "full_name": "sarsaeroth/CVE-2023-23397-POC", + "html_url": "https://github.com/sarsaeroth/CVE-2023-23397-POC", + "description": "C implementation of Outlook 0-click vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-07T07:08:55Z" + }, + { + "name": "CVE-2023-23397-Patch", + "full_name": "Zeppperoni/CVE-2023-23397-Patch", + "html_url": "https://github.com/Zeppperoni/CVE-2023-23397-Patch", + "description": "CVE-2023-23397 powershell patch script for Windows 10 and 11 ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-03-24T19:54:21Z" + }, + { + "name": "CVE-2023-23397-PoW", + "full_name": "TheUnknownSoul/CVE-2023-23397-PoW", + "html_url": "https://github.com/TheUnknownSoul/CVE-2023-23397-PoW", + "description": "Proof of Work of CVE-2023-23397 for vulnerable Microsoft Outlook client application.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-20T09:49:01Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2375.json b/exploits/2023/CVE-2023-2375.json new file mode 100644 index 0000000..9bdf9ce --- /dev/null +++ b/exploits/2023/CVE-2023-2375.json @@ -0,0 +1,272 @@ +[ + { + "name": "exploit-CVE-2023-23752", + "full_name": "Acceis/exploit-CVE-2023-23752", + "html_url": "https://github.com/Acceis/exploit-CVE-2023-23752", + "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", + "stargazers_count": 82, + "forks_count": 17, + "created_at": "2023-03-24T11:50:16Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "ThatNotEasy/CVE-2023-23752", + "html_url": "https://github.com/ThatNotEasy/CVE-2023-23752", + "description": "Perform With Mass Exploiter In Joomla 4.2.8.", + "stargazers_count": 34, + "forks_count": 8, + "created_at": "2023-04-09T13:20:48Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "z3n70/CVE-2023-23752", + "html_url": "https://github.com/z3n70/CVE-2023-23752", + "description": "simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose", + "stargazers_count": 16, + "forks_count": 3, + "created_at": "2023-02-24T01:33:55Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "keyuan15/CVE-2023-23752", + "html_url": "https://github.com/keyuan15/CVE-2023-23752", + "description": "Joomla 未授权访问漏洞 CVE-2023-23752", + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2023-03-01T15:28:24Z" + }, + { + "name": "CVE-2023-23752-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2023-23752-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2023-23752-EXPLOIT", + "description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2023-12-04T13:05:08Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "gibran-abdillah/CVE-2023-23752", + "html_url": "https://github.com/gibran-abdillah/CVE-2023-23752", + "description": "Bulk scanner + get config from CVE-2023-23752", + "stargazers_count": 8, + "forks_count": 7, + "created_at": "2023-03-09T07:42:03Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "0xNahim/CVE-2023-23752", + "html_url": "https://github.com/0xNahim/CVE-2023-23752", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2023-03-26T13:58:14Z" + }, + { + "name": "CVE-2023-23752-Joomla-v4.2.8", + "full_name": "mil4ne/CVE-2023-23752-Joomla-v4.2.8", + "html_url": "https://github.com/mil4ne/CVE-2023-23752-Joomla-v4.2.8", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-05-05T16:16:03Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Sweelg/CVE-2023-23752", + "html_url": "https://github.com/Sweelg/CVE-2023-23752", + "description": "Joomla未授权访问漏洞", + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2023-06-16T07:53:22Z" + }, + { + "name": "CVE-2023-23752-Joomla", + "full_name": "ifacker/CVE-2023-23752-Joomla", + "html_url": "https://github.com/ifacker/CVE-2023-23752-Joomla", + "description": "CVE-2023-23752 Joomla 未授权访问漏洞 poc", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2023-02-23T04:37:31Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "adhikara13/CVE-2023-23752", + "html_url": "https://github.com/adhikara13/CVE-2023-23752", + "description": "Poc for CVE-2023-23752", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-04-04T21:14:19Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "JohnDoeAnonITA/CVE-2023-23752", + "html_url": "https://github.com/JohnDoeAnonITA/CVE-2023-23752", + "description": "CVE-2023-23752 Data Extractor", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-03-12T10:59:10Z" + }, + { + "name": "Joomla-CVE-2023-23752", + "full_name": "Fernando-olv/Joomla-CVE-2023-23752", + "html_url": "https://github.com/Fernando-olv/Joomla-CVE-2023-23752", + "description": "This Python implementation serves an educational purpose by demonstrating the exploitation of CVE-2023-23752. The code provides insight into the vulnerability's exploitation.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-12-01T02:25:04Z" + }, + { + "name": "CVE-2023-23752-Docker", + "full_name": "karthikuj/CVE-2023-23752-Docker", + "html_url": "https://github.com/karthikuj/CVE-2023-23752-Docker", + "description": "Joomla Unauthorized Access Vulnerability (CVE-2023-23752) Dockerized", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-03-25T06:18:46Z" + }, + { + "name": "Joomla-v4.2.8---CVE-2023-23752", + "full_name": "Youns92/Joomla-v4.2.8---CVE-2023-23752", + "html_url": "https://github.com/Youns92/Joomla-v4.2.8---CVE-2023-23752", + "description": "CVE-2023-23752 ", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-11-28T16:08:16Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "0xWhoami35/CVE-2023-23752", + "html_url": "https://github.com/0xWhoami35/CVE-2023-23752", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-04-11T13:39:44Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "GhostToKnow/CVE-2023-23752", + "html_url": "https://github.com/GhostToKnow/CVE-2023-23752", + "description": "开源,go多并发批量探测poc,准确率高", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-09T07:32:06Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "yusinomy/CVE-2023-23752", + "html_url": "https://github.com/yusinomy/CVE-2023-23752", + "description": " Joomla! 未授权访问漏洞", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-18T03:36:54Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Saboor-Hakimi/CVE-2023-23752", + "html_url": "https://github.com/Saboor-Hakimi/CVE-2023-23752", + "description": "CVE-2023-23752 nuclei template", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-02-18T12:19:24Z" + }, + { + "name": "joomla_CVE-2023-23752", + "full_name": "ibaiw/joomla_CVE-2023-23752", + "html_url": "https://github.com/ibaiw/joomla_CVE-2023-23752", + "description": "未授权访问漏洞", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-23T01:52:02Z" + }, + { + "name": "joomla_CVE-2023-23752", + "full_name": "Vulnmachines/joomla_CVE-2023-23752", + "html_url": "https://github.com/Vulnmachines/joomla_CVE-2023-23752", + "description": " Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-02-20T10:30:17Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "r3dston3/CVE-2023-23752", + "html_url": "https://github.com/r3dston3/CVE-2023-23752", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-30T17:55:38Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "AlissonFaoli/CVE-2023-23752", + "html_url": "https://github.com/AlissonFaoli/CVE-2023-23752", + "description": "Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-20T13:32:28Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "n3rdh4x0r/CVE-2023-23752", + "html_url": "https://github.com/n3rdh4x0r/CVE-2023-23752", + "description": "Joomla! v4.2.8 - Unauthenticated information disclosure", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-04T18:44:12Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Pushkarup/CVE-2023-23752", + "html_url": "https://github.com/Pushkarup/CVE-2023-23752", + "description": "Exploit for CVE-2023-23752 (4.0.0 <= Joomla <= 4.2.7).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-25T08:53:12Z" + }, + { + "name": "CVE-2023-23752-poc", + "full_name": "wangking1/CVE-2023-23752-poc", + "html_url": "https://github.com/wangking1/CVE-2023-23752-poc", + "description": "CVE-2023-23752 poc", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-23T01:40:38Z" + }, + { + "name": "Joomla-CVE-2023-23752", + "full_name": "Jenderal92/Joomla-CVE-2023-23752", + "html_url": "https://github.com/Jenderal92/Joomla-CVE-2023-23752", + "description": "python 2.7", + "stargazers_count": 0, + "forks_count": 5, + "created_at": "2023-03-11T11:20:44Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "adriyansyah-mf/CVE-2023-23752", + "html_url": "https://github.com/adriyansyah-mf/CVE-2023-23752", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2023-03-07T12:32:17Z" + }, + { + "name": "CVE2023-23752", + "full_name": "raystr-atearedteam/CVE2023-23752", + "html_url": "https://github.com/raystr-atearedteam/CVE2023-23752", + "description": "Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-10T16:11:37Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "JeneralMotors/CVE-2023-23752", + "html_url": "https://github.com/JeneralMotors/CVE-2023-23752", + "description": "An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-18T00:47:27Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-23752.json b/exploits/2023/CVE-2023-23752.json new file mode 100644 index 0000000..1784f50 --- /dev/null +++ b/exploits/2023/CVE-2023-23752.json @@ -0,0 +1,272 @@ +[ + { + "name": "exploit-CVE-2023-23752", + "full_name": "Acceis/exploit-CVE-2023-23752", + "html_url": "https://github.com/Acceis/exploit-CVE-2023-23752", + "description": "Joomla! < 4.2.8 - Unauthenticated information disclosure", + "stargazers_count": 82, + "forks_count": 17, + "created_at": "2023-03-24T11:50:16Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "ThatNotEasy/CVE-2023-23752", + "html_url": "https://github.com/ThatNotEasy/CVE-2023-23752", + "description": "Perform With Mass Exploiter In Joomla 4.2.8.", + "stargazers_count": 34, + "forks_count": 8, + "created_at": "2023-04-09T13:20:48Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "z3n70/CVE-2023-23752", + "html_url": "https://github.com/z3n70/CVE-2023-23752", + "description": "simple program for joomla CVE-2023-23752 scanner for pentesting and educational purpose", + "stargazers_count": 16, + "forks_count": 3, + "created_at": "2023-02-24T01:33:55Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "keyuan15/CVE-2023-23752", + "html_url": "https://github.com/keyuan15/CVE-2023-23752", + "description": "Joomla 未授权访问漏洞 CVE-2023-23752", + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2023-03-01T15:28:24Z" + }, + { + "name": "CVE-2023-23752-EXPLOIT", + "full_name": "K3ysTr0K3R/CVE-2023-23752-EXPLOIT", + "html_url": "https://github.com/K3ysTr0K3R/CVE-2023-23752-EXPLOIT", + "description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2023-12-04T13:05:08Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "gibran-abdillah/CVE-2023-23752", + "html_url": "https://github.com/gibran-abdillah/CVE-2023-23752", + "description": "Bulk scanner + get config from CVE-2023-23752", + "stargazers_count": 8, + "forks_count": 7, + "created_at": "2023-03-09T07:42:03Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "0xNahim/CVE-2023-23752", + "html_url": "https://github.com/0xNahim/CVE-2023-23752", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2023-03-26T13:58:14Z" + }, + { + "name": "CVE-2023-23752-Joomla-v4.2.8", + "full_name": "mil4ne/CVE-2023-23752-Joomla-v4.2.8", + "html_url": "https://github.com/mil4ne/CVE-2023-23752-Joomla-v4.2.8", + "description": null, + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-05-05T16:16:03Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Sweelg/CVE-2023-23752", + "html_url": "https://github.com/Sweelg/CVE-2023-23752", + "description": "Joomla未授权访问漏洞", + "stargazers_count": 4, + "forks_count": 3, + "created_at": "2023-06-16T07:53:22Z" + }, + { + "name": "CVE-2023-23752-Joomla", + "full_name": "ifacker/CVE-2023-23752-Joomla", + "html_url": "https://github.com/ifacker/CVE-2023-23752-Joomla", + "description": "CVE-2023-23752 Joomla 未授权访问漏洞 poc", + "stargazers_count": 3, + "forks_count": 3, + "created_at": "2023-02-23T04:37:31Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "JohnDoeAnonITA/CVE-2023-23752", + "html_url": "https://github.com/JohnDoeAnonITA/CVE-2023-23752", + "description": "CVE-2023-23752 Data Extractor", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-03-12T10:59:10Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "adhikara13/CVE-2023-23752", + "html_url": "https://github.com/adhikara13/CVE-2023-23752", + "description": "Poc for CVE-2023-23752", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-04-04T21:14:19Z" + }, + { + "name": "CVE-2023-23752-Docker", + "full_name": "karthikuj/CVE-2023-23752-Docker", + "html_url": "https://github.com/karthikuj/CVE-2023-23752-Docker", + "description": "Joomla Unauthorized Access Vulnerability (CVE-2023-23752) Dockerized", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-03-25T06:18:46Z" + }, + { + "name": "Joomla-CVE-2023-23752", + "full_name": "Fernando-olv/Joomla-CVE-2023-23752", + "html_url": "https://github.com/Fernando-olv/Joomla-CVE-2023-23752", + "description": "This Python implementation serves an educational purpose by demonstrating the exploitation of CVE-2023-23752. The code provides insight into the vulnerability's exploitation.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-12-01T02:25:04Z" + }, + { + "name": "Joomla-v4.2.8---CVE-2023-23752", + "full_name": "Youns92/Joomla-v4.2.8---CVE-2023-23752", + "html_url": "https://github.com/Youns92/Joomla-v4.2.8---CVE-2023-23752", + "description": "CVE-2023-23752 ", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-11-28T16:08:16Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "GhostToKnow/CVE-2023-23752", + "html_url": "https://github.com/GhostToKnow/CVE-2023-23752", + "description": "开源,go多并发批量探测poc,准确率高", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-03-09T07:32:06Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "0xWhoami35/CVE-2023-23752", + "html_url": "https://github.com/0xWhoami35/CVE-2023-23752", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-04-11T13:39:44Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "yusinomy/CVE-2023-23752", + "html_url": "https://github.com/yusinomy/CVE-2023-23752", + "description": " Joomla! 未授权访问漏洞", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-18T03:36:54Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Saboor-Hakimi/CVE-2023-23752", + "html_url": "https://github.com/Saboor-Hakimi/CVE-2023-23752", + "description": "CVE-2023-23752 nuclei template", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-02-18T12:19:24Z" + }, + { + "name": "joomla_CVE-2023-23752", + "full_name": "ibaiw/joomla_CVE-2023-23752", + "html_url": "https://github.com/ibaiw/joomla_CVE-2023-23752", + "description": "未授权访问漏洞", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-02-23T01:52:02Z" + }, + { + "name": "joomla_CVE-2023-23752", + "full_name": "Vulnmachines/joomla_CVE-2023-23752", + "html_url": "https://github.com/Vulnmachines/joomla_CVE-2023-23752", + "description": " Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-02-20T10:30:17Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "r3dston3/CVE-2023-23752", + "html_url": "https://github.com/r3dston3/CVE-2023-23752", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-30T17:55:38Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "AlissonFaoli/CVE-2023-23752", + "html_url": "https://github.com/AlissonFaoli/CVE-2023-23752", + "description": "Joomla Unauthenticated Information Disclosure (CVE-2023-23752) exploit", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-20T13:32:28Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "n3rdh4x0r/CVE-2023-23752", + "html_url": "https://github.com/n3rdh4x0r/CVE-2023-23752", + "description": "Joomla! v4.2.8 - Unauthenticated information disclosure", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-04T18:44:12Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "Pushkarup/CVE-2023-23752", + "html_url": "https://github.com/Pushkarup/CVE-2023-23752", + "description": "Exploit for CVE-2023-23752 (4.0.0 <= Joomla <= 4.2.7).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-25T08:53:12Z" + }, + { + "name": "CVE-2023-23752-poc", + "full_name": "wangking1/CVE-2023-23752-poc", + "html_url": "https://github.com/wangking1/CVE-2023-23752-poc", + "description": "CVE-2023-23752 poc", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-02-23T01:40:38Z" + }, + { + "name": "Joomla-CVE-2023-23752", + "full_name": "Jenderal92/Joomla-CVE-2023-23752", + "html_url": "https://github.com/Jenderal92/Joomla-CVE-2023-23752", + "description": "python 2.7", + "stargazers_count": 0, + "forks_count": 5, + "created_at": "2023-03-11T11:20:44Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "adriyansyah-mf/CVE-2023-23752", + "html_url": "https://github.com/adriyansyah-mf/CVE-2023-23752", + "description": null, + "stargazers_count": 0, + "forks_count": 2, + "created_at": "2023-03-07T12:32:17Z" + }, + { + "name": "CVE2023-23752", + "full_name": "raystr-atearedteam/CVE2023-23752", + "html_url": "https://github.com/raystr-atearedteam/CVE2023-23752", + "description": "Python version of https://www.exploit-db.com/exploits/15222 by ALEXANDRE ZANNI", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-10T16:11:37Z" + }, + { + "name": "CVE-2023-23752", + "full_name": "JeneralMotors/CVE-2023-23752", + "html_url": "https://github.com/JeneralMotors/CVE-2023-23752", + "description": "An access control flaw was identified, potentially leading to unauthorized access to critical webservice endpoints within Joomla! CMS versions 4.0.0 through 4.2.7. This vulnerability could be exploited by attackers to gain unauthorized access to sensitive information or perform unauthorized actions.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-18T00:47:27Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2420.json b/exploits/2023/CVE-2023-2420.json new file mode 100644 index 0000000..1423962 --- /dev/null +++ b/exploits/2023/CVE-2023-2420.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-24203-and-CVE-2023-24204", + "full_name": "momo1239/CVE-2023-24203-and-CVE-2023-24204", + "html_url": "https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-14T03:53:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-24203.json b/exploits/2023/CVE-2023-24203.json new file mode 100644 index 0000000..1423962 --- /dev/null +++ b/exploits/2023/CVE-2023-24203.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-24203-and-CVE-2023-24204", + "full_name": "momo1239/CVE-2023-24203-and-CVE-2023-24204", + "html_url": "https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-14T03:53:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-24204.json b/exploits/2023/CVE-2023-24204.json new file mode 100644 index 0000000..1423962 --- /dev/null +++ b/exploits/2023/CVE-2023-24204.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-24203-and-CVE-2023-24204", + "full_name": "momo1239/CVE-2023-24203-and-CVE-2023-24204", + "html_url": "https://github.com/momo1239/CVE-2023-24203-and-CVE-2023-24204", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-14T03:53:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2461.json b/exploits/2023/CVE-2023-2461.json new file mode 100644 index 0000000..15bb34a --- /dev/null +++ b/exploits/2023/CVE-2023-2461.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-24610", + "full_name": "abbisQQ/CVE-2023-24610", + "html_url": "https://github.com/abbisQQ/CVE-2023-24610", + "description": "This is a proof of concept for CVE-2023-24610", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-01-30T21:33:46Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-24610.json b/exploits/2023/CVE-2023-24610.json new file mode 100644 index 0000000..15bb34a --- /dev/null +++ b/exploits/2023/CVE-2023-24610.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-24610", + "full_name": "abbisQQ/CVE-2023-24610", + "html_url": "https://github.com/abbisQQ/CVE-2023-24610", + "description": "This is a proof of concept for CVE-2023-24610", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-01-30T21:33:46Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-25813.json b/exploits/2023/CVE-2023-25813.json new file mode 100644 index 0000000..a101d88 --- /dev/null +++ b/exploits/2023/CVE-2023-25813.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2023-25813", + "full_name": "White-BAO/CVE-2023-25813", + "html_url": "https://github.com/White-BAO/CVE-2023-25813", + "description": "12", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-07-30T14:36:48Z" + }, + { + "name": "CVE-2023-25813", + "full_name": "pbj2647/CVE-2023-25813", + "html_url": "https://github.com/pbj2647/CVE-2023-25813", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-06T04:28:36Z" + }, + { + "name": "cve-2023-25813", + "full_name": "sea-middle/cve-2023-25813", + "html_url": "https://github.com/sea-middle/cve-2023-25813", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-09T12:57:46Z" + }, + { + "name": "Sequelize-1day-CVE-2023-25813", + "full_name": "bde574786/Sequelize-1day-CVE-2023-25813", + "html_url": "https://github.com/bde574786/Sequelize-1day-CVE-2023-25813", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-21T17:39:05Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2620.json b/exploits/2023/CVE-2023-2620.json new file mode 100644 index 0000000..ac2221a --- /dev/null +++ b/exploits/2023/CVE-2023-2620.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-26208", + "full_name": "cnetsec/CVE-2023-26208", + "html_url": "https://github.com/cnetsec/CVE-2023-26208", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-28T02:16:52Z" + }, + { + "name": "CVE-2023-26209", + "full_name": "cnetsec/CVE-2023-26209", + "html_url": "https://github.com/cnetsec/CVE-2023-26209", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T02:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-26208.json b/exploits/2023/CVE-2023-26208.json new file mode 100644 index 0000000..341630b --- /dev/null +++ b/exploits/2023/CVE-2023-26208.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-26208", + "full_name": "cnetsec/CVE-2023-26208", + "html_url": "https://github.com/cnetsec/CVE-2023-26208", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-28T02:16:52Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-26209.json b/exploits/2023/CVE-2023-26209.json new file mode 100644 index 0000000..52fb233 --- /dev/null +++ b/exploits/2023/CVE-2023-26209.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-26209", + "full_name": "cnetsec/CVE-2023-26209", + "html_url": "https://github.com/cnetsec/CVE-2023-26209", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T02:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2716.json b/exploits/2023/CVE-2023-2716.json new file mode 100644 index 0000000..dec7032 --- /dev/null +++ b/exploits/2023/CVE-2023-2716.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2023-27163", + "full_name": "entr0pie/CVE-2023-27163", + "html_url": "https://github.com/entr0pie/CVE-2023-27163", + "description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)", + "stargazers_count": 29, + "forks_count": 5, + "created_at": "2023-07-11T18:08:05Z" + }, + { + "name": "CVE-2023-27163-InternalProber", + "full_name": "samh4cks/CVE-2023-27163-InternalProber", + "html_url": "https://github.com/samh4cks/CVE-2023-27163-InternalProber", + "description": "A tool to perform port scanning using vulnerable Request-Baskets", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2023-08-28T16:19:21Z" + }, + { + "name": "cve-2023-27163", + "full_name": "seanrdev/cve-2023-27163", + "html_url": "https://github.com/seanrdev/cve-2023-27163", + "description": "To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2023-07-19T04:35:58Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "rvizx/CVE-2023-27163", + "html_url": "https://github.com/rvizx/CVE-2023-27163", + "description": "CVE-2023-27163 - Request Baskets SSRF", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-08-09T10:47:01Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "Rubioo02/CVE-2023-27163", + "html_url": "https://github.com/Rubioo02/CVE-2023-27163", + "description": "A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-01-04T14:46:13Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "thomas-osgood/CVE-2023-27163", + "html_url": "https://github.com/thomas-osgood/CVE-2023-27163", + "description": "Golang PoC for CVE-2023-27163 Mailtrail Exploit", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-08-13T04:19:50Z" + }, + { + "name": "CVE-2023-27163-AND-Mailtrail-v0.53", + "full_name": "HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53", + "html_url": "https://github.com/HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53", + "description": "Requests Baskets (CVE-2023-27163) and Mailtrail v0.53", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-08-05T09:32:00Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "davuXVI/CVE-2023-27163", + "html_url": "https://github.com/davuXVI/CVE-2023-27163", + "description": "PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-26T15:37:26Z" + }, + { + "name": "CVE-2023-27163-POC", + "full_name": "ThickCoco/CVE-2023-27163-POC", + "html_url": "https://github.com/ThickCoco/CVE-2023-27163-POC", + "description": "Poc of SSRF for Request-Baskets (CVE-2023-27163)", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-26T11:00:59Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "MasterCode112/CVE-2023-27163", + "html_url": "https://github.com/MasterCode112/CVE-2023-27163", + "description": "Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-28T11:36:37Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "madhavmehndiratta/CVE-2023-27163", + "html_url": "https://github.com/madhavmehndiratta/CVE-2023-27163", + "description": "PoC for SSRF in request-baskets v1.2.1 (CVE-2023-27163)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-06T13:16:29Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "Hamibubu/CVE-2023-27163", + "html_url": "https://github.com/Hamibubu/CVE-2023-27163", + "description": "Python implementation of CVE-2023-27163", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-21T02:43:02Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "cowsecurity/CVE-2023-27163", + "html_url": "https://github.com/cowsecurity/CVE-2023-27163", + "description": "CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-13T08:49:24Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "overgrowncarrot1/CVE-2023-27163", + "html_url": "https://github.com/overgrowncarrot1/CVE-2023-27163", + "description": "CVE-2023-27163", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-20T00:18:38Z" + }, + { + "name": "exploit_CVE-2023-27163", + "full_name": "btar1gan/exploit_CVE-2023-27163", + "html_url": "https://github.com/btar1gan/exploit_CVE-2023-27163", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-22T03:33:18Z" + }, + { + "name": "CVE-2023-27163-ssrf-to-port-scanning", + "full_name": "Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning", + "html_url": "https://github.com/Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning", + "description": "It is a simple script to automate internal port scanning dueto SSRF in requests-baskets v 1.2.1. this script can also assisst in solving 'SAU' machine from hackthebox", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-27T09:48:14Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-27163.json b/exploits/2023/CVE-2023-27163.json new file mode 100644 index 0000000..0cebb00 --- /dev/null +++ b/exploits/2023/CVE-2023-27163.json @@ -0,0 +1,146 @@ +[ + { + "name": "CVE-2023-27163", + "full_name": "entr0pie/CVE-2023-27163", + "html_url": "https://github.com/entr0pie/CVE-2023-27163", + "description": "Proof-of-Concept for Server Side Request Forgery (SSRF) in request-baskets (<= v.1.2.1)", + "stargazers_count": 29, + "forks_count": 5, + "created_at": "2023-07-11T18:08:05Z" + }, + { + "name": "CVE-2023-27163-InternalProber", + "full_name": "samh4cks/CVE-2023-27163-InternalProber", + "html_url": "https://github.com/samh4cks/CVE-2023-27163-InternalProber", + "description": "A tool to perform port scanning using vulnerable Request-Baskets", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2023-08-28T16:19:21Z" + }, + { + "name": "cve-2023-27163", + "full_name": "seanrdev/cve-2023-27163", + "html_url": "https://github.com/seanrdev/cve-2023-27163", + "description": "To assist in enumerating the webserver behind the webserver SSRF CVE-2023-27163", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2023-07-19T04:35:58Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "thomas-osgood/CVE-2023-27163", + "html_url": "https://github.com/thomas-osgood/CVE-2023-27163", + "description": "Golang PoC for CVE-2023-27163 Mailtrail Exploit", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-08-13T04:19:50Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "Rubioo02/CVE-2023-27163", + "html_url": "https://github.com/Rubioo02/CVE-2023-27163", + "description": "A exploit for the CVE-2023-27163 (SSRF) vulnerability in the web application request-baskets (<= v.1.2.1)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-01-04T14:46:13Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "rvizx/CVE-2023-27163", + "html_url": "https://github.com/rvizx/CVE-2023-27163", + "description": "CVE-2023-27163 - Request Baskets SSRF", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-08-09T10:47:01Z" + }, + { + "name": "CVE-2023-27163-AND-Mailtrail-v0.53", + "full_name": "HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53", + "html_url": "https://github.com/HusenjanDev/CVE-2023-27163-AND-Mailtrail-v0.53", + "description": "Requests Baskets (CVE-2023-27163) and Mailtrail v0.53", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-08-05T09:32:00Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "davuXVI/CVE-2023-27163", + "html_url": "https://github.com/davuXVI/CVE-2023-27163", + "description": "PoC CVE-2023-27163, SSRF, request-baskets hasta v1.2.1", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-26T15:37:26Z" + }, + { + "name": "CVE-2023-27163-POC", + "full_name": "ThickCoco/CVE-2023-27163-POC", + "html_url": "https://github.com/ThickCoco/CVE-2023-27163-POC", + "description": "Poc of SSRF for Request-Baskets (CVE-2023-27163)", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-26T11:00:59Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "overgrowncarrot1/CVE-2023-27163", + "html_url": "https://github.com/overgrowncarrot1/CVE-2023-27163", + "description": "CVE-2023-27163", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-20T00:18:38Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "madhavmehndiratta/CVE-2023-27163", + "html_url": "https://github.com/madhavmehndiratta/CVE-2023-27163", + "description": "PoC for SSRF in request-baskets v1.2.1 (CVE-2023-27163)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-06T13:16:29Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "Hamibubu/CVE-2023-27163", + "html_url": "https://github.com/Hamibubu/CVE-2023-27163", + "description": "Python implementation of CVE-2023-27163", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-21T02:43:02Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "cowsecurity/CVE-2023-27163", + "html_url": "https://github.com/cowsecurity/CVE-2023-27163", + "description": "CVE-2023-27163 Request-Baskets v1.2.1 - Server-side request forgery (SSRF)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-13T08:49:24Z" + }, + { + "name": "CVE-2023-27163", + "full_name": "MasterCode112/CVE-2023-27163", + "html_url": "https://github.com/MasterCode112/CVE-2023-27163", + "description": "Proof of Concept for Server Side Request Forgery (SSRF) in request-baskets (V<= v.1.2.1)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-28T11:36:37Z" + }, + { + "name": "exploit_CVE-2023-27163", + "full_name": "btar1gan/exploit_CVE-2023-27163", + "html_url": "https://github.com/btar1gan/exploit_CVE-2023-27163", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-22T03:33:18Z" + }, + { + "name": "CVE-2023-27163-ssrf-to-port-scanning", + "full_name": "Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning", + "html_url": "https://github.com/Rishabh-Kumar-Cyber-Sec/CVE-2023-27163-ssrf-to-port-scanning", + "description": "It is a simple script to automate internal port scanning dueto SSRF in requests-baskets v 1.2.1. this script can also assisst in solving 'SAU' machine from hackthebox", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-27T09:48:14Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2812.json b/exploits/2023/CVE-2023-2812.json new file mode 100644 index 0000000..8d1ac5d --- /dev/null +++ b/exploits/2023/CVE-2023-2812.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2023-28121", + "full_name": "gbrsh/CVE-2023-28121", + "html_url": "https://github.com/gbrsh/CVE-2023-28121", + "description": "WooCommerce Payments: Unauthorized Admin Access Exploit", + "stargazers_count": 38, + "forks_count": 13, + "created_at": "2023-03-30T23:50:39Z" + }, + { + "name": "Mass-CVE-2023-28121", + "full_name": "im-hanzou/Mass-CVE-2023-28121", + "html_url": "https://github.com/im-hanzou/Mass-CVE-2023-28121", + "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ", + "stargazers_count": 11, + "forks_count": 3, + "created_at": "2023-07-12T02:41:26Z" + }, + { + "name": "WP-CVE-2023-28121", + "full_name": "Jenderal92/WP-CVE-2023-28121", + "html_url": "https://github.com/Jenderal92/WP-CVE-2023-28121", + "description": "Wordpress CVE-2023-28121", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2023-11-03T01:19:09Z" + }, + { + "name": "Mass-CVE-2023-28121-kdoec", + "full_name": "rio128128/Mass-CVE-2023-28121-kdoec", + "html_url": "https://github.com/rio128128/Mass-CVE-2023-28121-kdoec", + "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-12T06:04:56Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "1337nemojj/CVE-2023-28121", + "html_url": "https://github.com/1337nemojj/CVE-2023-28121", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-03T22:02:11Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "sug4r-wr41th/CVE-2023-28121", + "html_url": "https://github.com/sug4r-wr41th/CVE-2023-28121", + "description": "WooCommerce Payments =< 5.6.1 CVE-2023-28121 PoC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-27T21:24:47Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "C04LA/CVE-2023-28121", + "html_url": "https://github.com/C04LA/CVE-2023-28121", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-23T22:38:39Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-28121.json b/exploits/2023/CVE-2023-28121.json new file mode 100644 index 0000000..7887cb1 --- /dev/null +++ b/exploits/2023/CVE-2023-28121.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2023-28121", + "full_name": "gbrsh/CVE-2023-28121", + "html_url": "https://github.com/gbrsh/CVE-2023-28121", + "description": "WooCommerce Payments: Unauthorized Admin Access Exploit", + "stargazers_count": 38, + "forks_count": 13, + "created_at": "2023-03-30T23:50:39Z" + }, + { + "name": "Mass-CVE-2023-28121", + "full_name": "im-hanzou/Mass-CVE-2023-28121", + "html_url": "https://github.com/im-hanzou/Mass-CVE-2023-28121", + "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ] ", + "stargazers_count": 11, + "forks_count": 3, + "created_at": "2023-07-12T02:41:26Z" + }, + { + "name": "WP-CVE-2023-28121", + "full_name": "Jenderal92/WP-CVE-2023-28121", + "html_url": "https://github.com/Jenderal92/WP-CVE-2023-28121", + "description": "Wordpress CVE-2023-28121", + "stargazers_count": 1, + "forks_count": 3, + "created_at": "2023-11-03T01:19:09Z" + }, + { + "name": "Mass-CVE-2023-28121-kdoec", + "full_name": "rio128128/Mass-CVE-2023-28121-kdoec", + "html_url": "https://github.com/rio128128/Mass-CVE-2023-28121-kdoec", + "description": "CVE-2023-28121 - WooCommerce Payments < 5.6.2 - Unauthenticated Privilege Escalation [ Mass Add Admin User ]", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-07-12T06:04:56Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "1337nemojj/CVE-2023-28121", + "html_url": "https://github.com/1337nemojj/CVE-2023-28121", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-03T22:02:11Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "C04LA/CVE-2023-28121", + "html_url": "https://github.com/C04LA/CVE-2023-28121", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-23T22:38:39Z" + }, + { + "name": "CVE-2023-28121", + "full_name": "sug4r-wr41th/CVE-2023-28121", + "html_url": "https://github.com/sug4r-wr41th/CVE-2023-28121", + "description": "WooCommerce Payments =< 5.6.1 CVE-2023-28121 PoC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-27T21:24:47Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-29489.json b/exploits/2023/CVE-2023-29489.json new file mode 100644 index 0000000..b9ea425 --- /dev/null +++ b/exploits/2023/CVE-2023-29489.json @@ -0,0 +1,137 @@ +[ + { + "name": "CVE-2023-29489", + "full_name": "0-d3y/CVE-2023-29489", + "html_url": "https://github.com/0-d3y/CVE-2023-29489", + "description": "Mass Scaning vulnerability in Cpanel [XSS] ", + "stargazers_count": 10, + "forks_count": 2, + "created_at": "2023-05-17T20:46:59Z" + }, + { + "name": "cPanel-CVE-2023-29489", + "full_name": "xKore123/cPanel-CVE-2023-29489", + "html_url": "https://github.com/xKore123/cPanel-CVE-2023-29489", + "description": null, + "stargazers_count": 3, + "forks_count": 4, + "created_at": "2023-04-27T20:51:47Z" + }, + { + "name": "CVE-2023-29489.py", + "full_name": "ipk1/CVE-2023-29489.py", + "html_url": "https://github.com/ipk1/CVE-2023-29489.py", + "description": "a pyhton script to test all results from shodan for cPanel CVE-2023-29489, credits to @assetnote, I just automate", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-04-28T16:56:36Z" + }, + { + "name": "Validate-CVE-2023-29489-scanner-", + "full_name": "Makurorororororororo/Validate-CVE-2023-29489-scanner-", + "html_url": "https://github.com/Makurorororororororo/Validate-CVE-2023-29489-scanner-", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2023-12-23T06:28:32Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "SynixCyberCrimeMy/CVE-2023-29489", + "html_url": "https://github.com/SynixCyberCrimeMy/CVE-2023-29489", + "description": "SynixCyberCrimeMY CVE-2023-29489 Scanner By SamuraiMelayu1337 & h4zzzzzz@scc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-16T20:24:11Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "some-man1/CVE-2023-29489", + "html_url": "https://github.com/some-man1/CVE-2023-29489", + "description": "# CVE-2023-29489 exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-14T08:29:22Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "Cappricio-Securities/CVE-2023-29489", + "html_url": "https://github.com/Cappricio-Securities/CVE-2023-29489", + "description": "An issue was discovered in cPanel before 11.109.9999.116. Cross-Site Scripting can occur on the cpsrvd error page via an invalid webcall ID.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-04-21T12:26:22Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "Mostafa-Elguerdawi/CVE-2023-29489", + "html_url": "https://github.com/Mostafa-Elguerdawi/CVE-2023-29489", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-29T05:54:19Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "Abdullah7-ma/CVE-2023-29489", + "html_url": "https://github.com/Abdullah7-ma/CVE-2023-29489", + "description": "CVE-2023-29489-XSS", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-01T18:13:17Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "tucommenceapousser/CVE-2023-29489", + "html_url": "https://github.com/tucommenceapousser/CVE-2023-29489", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-10T22:34:59Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "S4muraiMelayu1337/CVE-2023-29489", + "html_url": "https://github.com/S4muraiMelayu1337/CVE-2023-29489", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-17T11:18:53Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "md-thalal/CVE-2023-29489", + "html_url": "https://github.com/md-thalal/CVE-2023-29489", + "description": "CVE-2023-29489 is a vulnerability to exploitable in cross-site scripting ( xss ) reflect the cpanel ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-30T07:20:09Z" + }, + { + "name": "CVE-2023-29489", + "full_name": "learnerboy88/CVE-2023-29489", + "html_url": "https://github.com/learnerboy88/CVE-2023-29489", + "description": "Nuclei template for CVE-2023-29489", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-04-27T03:30:24Z" + }, + { + "name": "CVE-2023-29489.yaml", + "full_name": "Mostafa-Elguerdawi/CVE-2023-29489.yaml", + "html_url": "https://github.com/Mostafa-Elguerdawi/CVE-2023-29489.yaml", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-04-29T05:52:53Z" + }, + { + "name": "CVE-2023-29489.py", + "full_name": "tucommenceapousser/CVE-2023-29489.py", + "html_url": "https://github.com/tucommenceapousser/CVE-2023-29489.py", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-10T22:48:54Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-2951.json b/exploits/2023/CVE-2023-2951.json new file mode 100644 index 0000000..bb906cc --- /dev/null +++ b/exploits/2023/CVE-2023-2951.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-2951", + "full_name": "Spr1te76/CVE-2023-2951", + "html_url": "https://github.com/Spr1te76/CVE-2023-2951", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-05-27T16:45:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3034.json b/exploits/2023/CVE-2023-3034.json new file mode 100644 index 0000000..f599b62 --- /dev/null +++ b/exploits/2023/CVE-2023-3034.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-30347", + "full_name": "huzefa2212/CVE-2023-30347", + "html_url": "https://github.com/huzefa2212/CVE-2023-30347", + "description": "Reflected Cross-Site-Scripting", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-21T07:03:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-30347.json b/exploits/2023/CVE-2023-30347.json new file mode 100644 index 0000000..f599b62 --- /dev/null +++ b/exploits/2023/CVE-2023-30347.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-30347", + "full_name": "huzefa2212/CVE-2023-30347", + "html_url": "https://github.com/huzefa2212/CVE-2023-30347", + "description": "Reflected Cross-Site-Scripting", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-06-21T07:03:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3036.json b/exploits/2023/CVE-2023-3036.json new file mode 100644 index 0000000..d62ec67 --- /dev/null +++ b/exploits/2023/CVE-2023-3036.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-30367-mRemoteNG-password-dumper", + "full_name": "S1lkys/CVE-2023-30367-mRemoteNG-password-dumper", + "html_url": "https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper", + "description": "Original PoC for CVE-2023-30367", + "stargazers_count": 14, + "forks_count": 1, + "created_at": "2023-07-08T18:16:39Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-30367.json b/exploits/2023/CVE-2023-30367.json new file mode 100644 index 0000000..d62ec67 --- /dev/null +++ b/exploits/2023/CVE-2023-30367.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-30367-mRemoteNG-password-dumper", + "full_name": "S1lkys/CVE-2023-30367-mRemoteNG-password-dumper", + "html_url": "https://github.com/S1lkys/CVE-2023-30367-mRemoteNG-password-dumper", + "description": "Original PoC for CVE-2023-30367", + "stargazers_count": 14, + "forks_count": 1, + "created_at": "2023-07-08T18:16:39Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3154.json b/exploits/2023/CVE-2023-3154.json new file mode 100644 index 0000000..56db295 --- /dev/null +++ b/exploits/2023/CVE-2023-3154.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-31541", + "full_name": "DreamD2v/CVE-2023-31541", + "html_url": "https://github.com/DreamD2v/CVE-2023-31541", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-06-10T14:59:15Z" + }, + { + "name": "CVE-2023-31546", + "full_name": "ran9ege/CVE-2023-31546", + "html_url": "https://github.com/ran9ege/CVE-2023-31546", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-12T07:41:07Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-31541.json b/exploits/2023/CVE-2023-31541.json new file mode 100644 index 0000000..0de2e0f --- /dev/null +++ b/exploits/2023/CVE-2023-31541.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-31541", + "full_name": "DreamD2v/CVE-2023-31541", + "html_url": "https://github.com/DreamD2v/CVE-2023-31541", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-06-10T14:59:15Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-31546.json b/exploits/2023/CVE-2023-31546.json new file mode 100644 index 0000000..695fbb8 --- /dev/null +++ b/exploits/2023/CVE-2023-31546.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-31546", + "full_name": "ran9ege/CVE-2023-31546", + "html_url": "https://github.com/ran9ege/CVE-2023-31546", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-12-12T07:41:07Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3158.json b/exploits/2023/CVE-2023-3158.json new file mode 100644 index 0000000..d0eec44 --- /dev/null +++ b/exploits/2023/CVE-2023-3158.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-31584", + "full_name": "rootd4ddy/CVE-2023-31584", + "html_url": "https://github.com/rootd4ddy/CVE-2023-31584", + "description": "Public disclosure for CVE-2023-31584.", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-05-17T20:08:48Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3207.json b/exploits/2023/CVE-2023-3207.json new file mode 100644 index 0000000..e43f86b --- /dev/null +++ b/exploits/2023/CVE-2023-3207.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32073", + "full_name": "jmrcsnchz/CVE-2023-32073", + "html_url": "https://github.com/jmrcsnchz/CVE-2023-32073", + "description": "WWBN AVideo Authenticated RCE", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2023-05-15T11:57:29Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-32073.json b/exploits/2023/CVE-2023-32073.json new file mode 100644 index 0000000..e43f86b --- /dev/null +++ b/exploits/2023/CVE-2023-32073.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32073", + "full_name": "jmrcsnchz/CVE-2023-32073", + "html_url": "https://github.com/jmrcsnchz/CVE-2023-32073", + "description": "WWBN AVideo Authenticated RCE", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2023-05-15T11:57:29Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3240.json b/exploits/2023/CVE-2023-3240.json new file mode 100644 index 0000000..a162c75 --- /dev/null +++ b/exploits/2023/CVE-2023-3240.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "full_name": "gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "html_url": "https://github.com/gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "description": null, + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2023-11-14T20:45:31Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-32407.json b/exploits/2023/CVE-2023-32407.json new file mode 100644 index 0000000..a162c75 --- /dev/null +++ b/exploits/2023/CVE-2023-32407.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "full_name": "gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "html_url": "https://github.com/gergelykalman/CVE-2023-32407-a-macOS-TCC-bypass-in-Metal", + "description": null, + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2023-11-14T20:45:31Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3241.json b/exploits/2023/CVE-2023-3241.json new file mode 100644 index 0000000..0036fb3 --- /dev/null +++ b/exploits/2023/CVE-2023-3241.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32413", + "full_name": "synacktiv/CVE-2023-32413", + "html_url": "https://github.com/synacktiv/CVE-2023-32413", + "description": "Exploit code for CVE-2023-42914 / pwn2own Vancouver 2023", + "stargazers_count": 11, + "forks_count": 1, + "created_at": "2024-11-22T11:28:35Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-32413.json b/exploits/2023/CVE-2023-32413.json new file mode 100644 index 0000000..0036fb3 --- /dev/null +++ b/exploits/2023/CVE-2023-32413.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32413", + "full_name": "synacktiv/CVE-2023-32413", + "html_url": "https://github.com/synacktiv/CVE-2023-32413", + "description": "Exploit code for CVE-2023-42914 / pwn2own Vancouver 2023", + "stargazers_count": 11, + "forks_count": 1, + "created_at": "2024-11-22T11:28:35Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-32961.json b/exploits/2023/CVE-2023-32961.json new file mode 100644 index 0000000..74992ff --- /dev/null +++ b/exploits/2023/CVE-2023-32961.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-32961", + "full_name": "LOURC0D3/CVE-2023-32961", + "html_url": "https://github.com/LOURC0D3/CVE-2023-32961", + "description": "PoC of CVE-2023-32961", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2023-07-06T02:37:29Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3420.json b/exploits/2023/CVE-2023-3420.json new file mode 100644 index 0000000..2aac2d8 --- /dev/null +++ b/exploits/2023/CVE-2023-3420.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE_2023_3420", + "full_name": "paulsery/CVE_2023_3420", + "html_url": "https://github.com/paulsery/CVE_2023_3420", + "description": "V8 type confusion allows chrome sandbox escape", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-24T19:21:19Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3507.json b/exploits/2023/CVE-2023-3507.json new file mode 100644 index 0000000..1210d56 --- /dev/null +++ b/exploits/2023/CVE-2023-3507.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2023-35078-Exploit-POC", + "full_name": "vchan-in/CVE-2023-35078-Exploit-POC", + "html_url": "https://github.com/vchan-in/CVE-2023-35078-Exploit-POC", + "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", + "stargazers_count": 117, + "forks_count": 31, + "created_at": "2023-07-29T05:06:27Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "lager1/CVE-2023-35078", + "html_url": "https://github.com/lager1/CVE-2023-35078", + "description": "Proof of concept script to check if the site is vulnerable to CVE-2023-35078", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2023-07-29T19:58:33Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "raytheon0x21/CVE-2023-35078", + "html_url": "https://github.com/raytheon0x21/CVE-2023-35078", + "description": "Tools to scanner & exploit cve-2023-35078", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2023-07-31T02:24:24Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "0nsec/CVE-2023-35078", + "html_url": "https://github.com/0nsec/CVE-2023-35078", + "description": "CVE-2023-35078 Remote Unauthenticated API Access vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core. ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-29T14:15:49Z" + }, + { + "name": "nmap-CVE-2023-35078-Exploit", + "full_name": "emanueldosreis/nmap-CVE-2023-35078-Exploit", + "html_url": "https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit", + "description": "Nmap script to exploit CVE-2023-35078 - Mobile Iron Core", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-08-01T15:41:12Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "synfinner/CVE-2023-35078", + "html_url": "https://github.com/synfinner/CVE-2023-35078", + "description": "Easy and non-intrusive script to check for CVE-2023-35078", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-31T18:21:40Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "Blue-number/CVE-2023-35078", + "html_url": "https://github.com/Blue-number/CVE-2023-35078", + "description": " Ivanti Endpoint Manager Mobile (EPMM) POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-30T02:36:20Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35078.json b/exploits/2023/CVE-2023-35078.json new file mode 100644 index 0000000..e06656c --- /dev/null +++ b/exploits/2023/CVE-2023-35078.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2023-35078-Exploit-POC", + "full_name": "vchan-in/CVE-2023-35078-Exploit-POC", + "html_url": "https://github.com/vchan-in/CVE-2023-35078-Exploit-POC", + "description": "CVE-2023-35078 Remote Unauthenticated API Access Vulnerability Exploit POC", + "stargazers_count": 117, + "forks_count": 31, + "created_at": "2023-07-29T05:06:27Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "lager1/CVE-2023-35078", + "html_url": "https://github.com/lager1/CVE-2023-35078", + "description": "Proof of concept script to check if the site is vulnerable to CVE-2023-35078", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2023-07-29T19:58:33Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "raytheon0x21/CVE-2023-35078", + "html_url": "https://github.com/raytheon0x21/CVE-2023-35078", + "description": "Tools to scanner & exploit cve-2023-35078", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2023-07-31T02:24:24Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "0nsec/CVE-2023-35078", + "html_url": "https://github.com/0nsec/CVE-2023-35078", + "description": "CVE-2023-35078 Remote Unauthenticated API Access vulnerability has been discovered in Ivanti Endpoint Manager Mobile (EPMM), formerly known as MobileIron Core. ", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-29T14:15:49Z" + }, + { + "name": "nmap-CVE-2023-35078-Exploit", + "full_name": "emanueldosreis/nmap-CVE-2023-35078-Exploit", + "html_url": "https://github.com/emanueldosreis/nmap-CVE-2023-35078-Exploit", + "description": "Nmap script to exploit CVE-2023-35078 - Mobile Iron Core", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2023-08-01T15:41:12Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "Blue-number/CVE-2023-35078", + "html_url": "https://github.com/Blue-number/CVE-2023-35078", + "description": " Ivanti Endpoint Manager Mobile (EPMM) POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-30T02:36:20Z" + }, + { + "name": "CVE-2023-35078", + "full_name": "synfinner/CVE-2023-35078", + "html_url": "https://github.com/synfinner/CVE-2023-35078", + "description": "Easy and non-intrusive script to check for CVE-2023-35078", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-07-31T18:21:40Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3508.json b/exploits/2023/CVE-2023-3508.json new file mode 100644 index 0000000..e73b2ae --- /dev/null +++ b/exploits/2023/CVE-2023-3508.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2023-35086-POC", + "full_name": "tin-z/CVE-2023-35086-POC", + "html_url": "https://github.com/tin-z/CVE-2023-35086-POC", + "description": "POC of CVE-2023-35086 only DoS", + "stargazers_count": 45, + "forks_count": 9, + "created_at": "2023-07-25T01:36:07Z" + }, + { + "name": "CVE-2023-35082", + "full_name": "Chocapikk/CVE-2023-35082", + "html_url": "https://github.com/Chocapikk/CVE-2023-35082", + "description": "Remote Unauthenticated API Access Vulnerability in MobileIron Core 11.2 and older", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-08-04T16:25:24Z" + }, + { + "name": "ivanti-cve-2023-35080-privilege-escalation-bof", + "full_name": "tijme/ivanti-cve-2023-35080-privilege-escalation-bof", + "html_url": "https://github.com/tijme/ivanti-cve-2023-35080-privilege-escalation-bof", + "description": "Ivanti Secure Access (previously Pulse Secure) privilege escalation Cobalt Strike BOF (CVE-2023-35080).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-21T16:46:35Z" + }, + { + "name": "Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "full_name": "HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "html_url": "https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-02-10T16:12:52Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35080.json b/exploits/2023/CVE-2023-35080.json new file mode 100644 index 0000000..e5d783c --- /dev/null +++ b/exploits/2023/CVE-2023-35080.json @@ -0,0 +1,20 @@ +[ + { + "name": "ivanti-cve-2023-35080-privilege-escalation-bof", + "full_name": "tijme/ivanti-cve-2023-35080-privilege-escalation-bof", + "html_url": "https://github.com/tijme/ivanti-cve-2023-35080-privilege-escalation-bof", + "description": "Ivanti Secure Access (previously Pulse Secure) privilege escalation Cobalt Strike BOF (CVE-2023-35080).", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-21T16:46:35Z" + }, + { + "name": "Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "full_name": "HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "html_url": "https://github.com/HopHouse/Ivanti-Pulse_VPN-Client_Exploit-CVE-2023-35080_Privilege-escalation", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-02-10T16:12:52Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3579.json b/exploits/2023/CVE-2023-3579.json new file mode 100644 index 0000000..1e4ffde --- /dev/null +++ b/exploits/2023/CVE-2023-3579.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-35793-CSRF-On-Web-SSH", + "full_name": "Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH", + "html_url": "https://github.com/Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH", + "description": "Repository contains description for CVE-2023-35793", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2023-09-26T11:39:05Z" + }, + { + "name": "CVE-2023-35794-WebSSH-Hijacking", + "full_name": "Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking", + "html_url": "https://github.com/Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking", + "description": "Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-10-23T09:51:34Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35793.json b/exploits/2023/CVE-2023-35793.json new file mode 100644 index 0000000..12815ca --- /dev/null +++ b/exploits/2023/CVE-2023-35793.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-35793-CSRF-On-Web-SSH", + "full_name": "Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH", + "html_url": "https://github.com/Dodge-MPTC/CVE-2023-35793-CSRF-On-Web-SSH", + "description": "Repository contains description for CVE-2023-35793", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2023-09-26T11:39:05Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35794.json b/exploits/2023/CVE-2023-35794.json new file mode 100644 index 0000000..c00734c --- /dev/null +++ b/exploits/2023/CVE-2023-35794.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-35794-WebSSH-Hijacking", + "full_name": "Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking", + "html_url": "https://github.com/Dodge-MPTC/CVE-2023-35794-WebSSH-Hijacking", + "description": "Repository contains description for CVE-2023-35794 discovered by Dodge Industrial Team for Dodge OPTIFY platfrom.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-10-23T09:51:34Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3580.json b/exploits/2023/CVE-2023-3580.json new file mode 100644 index 0000000..25d3fce --- /dev/null +++ b/exploits/2023/CVE-2023-3580.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-35803", + "full_name": "lachlan2k/CVE-2023-35803", + "html_url": "https://github.com/lachlan2k/CVE-2023-35803", + "description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS/Extreme Networks IQ Engine", + "stargazers_count": 20, + "forks_count": 4, + "created_at": "2023-07-10T19:58:22Z" + }, + { + "name": "CVE-2023-35801", + "full_name": "trustcves/CVE-2023-35801", + "html_url": "https://github.com/trustcves/CVE-2023-35801", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-24T10:40:26Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35801.json b/exploits/2023/CVE-2023-35801.json new file mode 100644 index 0000000..60d9c77 --- /dev/null +++ b/exploits/2023/CVE-2023-35801.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-35801", + "full_name": "trustcves/CVE-2023-35801", + "html_url": "https://github.com/trustcves/CVE-2023-35801", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-07-24T10:40:26Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-35803.json b/exploits/2023/CVE-2023-35803.json new file mode 100644 index 0000000..d2ee5cc --- /dev/null +++ b/exploits/2023/CVE-2023-35803.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-35803", + "full_name": "lachlan2k/CVE-2023-35803", + "html_url": "https://github.com/lachlan2k/CVE-2023-35803", + "description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS/Extreme Networks IQ Engine", + "stargazers_count": 20, + "forks_count": 4, + "created_at": "2023-07-10T19:58:22Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3581.json b/exploits/2023/CVE-2023-3581.json new file mode 100644 index 0000000..f9bf3f1 --- /dev/null +++ b/exploits/2023/CVE-2023-3581.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-35813", + "full_name": "aalexpereira/CVE-2023-35813", + "html_url": "https://github.com/aalexpereira/CVE-2023-35813", + "description": "Exploit for CVE-2023-35813 POC", + "stargazers_count": 7, + "forks_count": 1, + "created_at": "2023-12-31T05:23:09Z" + }, + { + "name": "CVE-2023-35813-PoC", + "full_name": "BagheeraAltered/CVE-2023-35813-PoC", + "html_url": "https://github.com/BagheeraAltered/CVE-2023-35813-PoC", + "description": "An exploit for the Sitecore Remote Code Execution Vulnerability", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-01-15T14:14:42Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3625.json b/exploits/2023/CVE-2023-3625.json new file mode 100644 index 0000000..352f025 --- /dev/null +++ b/exploits/2023/CVE-2023-3625.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-36250", + "full_name": "BrunoTeixeira1996/CVE-2023-36250", + "html_url": "https://github.com/BrunoTeixeira1996/CVE-2023-36250", + "description": null, + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2023-09-01T23:06:33Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3664.json b/exploits/2023/CVE-2023-3664.json new file mode 100644 index 0000000..de285a0 --- /dev/null +++ b/exploits/2023/CVE-2023-3664.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2023-36644", + "full_name": "caffeinated-labs/CVE-2023-36644", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36644", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:50:25Z" + }, + { + "name": "CVE-2023-36645", + "full_name": "caffeinated-labs/CVE-2023-36645", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36645", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:52:48Z" + }, + { + "name": "CVE-2023-36643", + "full_name": "caffeinated-labs/CVE-2023-36643", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36643", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:55:17Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-36643.json b/exploits/2023/CVE-2023-36643.json new file mode 100644 index 0000000..df49876 --- /dev/null +++ b/exploits/2023/CVE-2023-36643.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-36643", + "full_name": "caffeinated-labs/CVE-2023-36643", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36643", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:55:17Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-36644.json b/exploits/2023/CVE-2023-36644.json new file mode 100644 index 0000000..92b1be6 --- /dev/null +++ b/exploits/2023/CVE-2023-36644.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-36644", + "full_name": "caffeinated-labs/CVE-2023-36644", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36644", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:50:25Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-36645.json b/exploits/2023/CVE-2023-36645.json new file mode 100644 index 0000000..6efcc18 --- /dev/null +++ b/exploits/2023/CVE-2023-36645.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-36645", + "full_name": "caffeinated-labs/CVE-2023-36645", + "html_url": "https://github.com/caffeinated-labs/CVE-2023-36645", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-31T16:52:48Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3763.json b/exploits/2023/CVE-2023-3763.json new file mode 100644 index 0000000..316561d --- /dev/null +++ b/exploits/2023/CVE-2023-3763.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2023-37635", + "full_name": "oussama-binike/cve-2023-37635", + "html_url": "https://github.com/oussama-binike/cve-2023-37635", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T00:52:08Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-37635.json b/exploits/2023/CVE-2023-37635.json new file mode 100644 index 0000000..316561d --- /dev/null +++ b/exploits/2023/CVE-2023-37635.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2023-37635", + "full_name": "oussama-binike/cve-2023-37635", + "html_url": "https://github.com/oussama-binike/cve-2023-37635", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T00:52:08Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3857.json b/exploits/2023/CVE-2023-3857.json new file mode 100644 index 0000000..1249a5f --- /dev/null +++ b/exploits/2023/CVE-2023-3857.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "full_name": "gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "html_url": "https://github.com/gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "description": "Exploit for CVE-2023-38571", + "stargazers_count": 14, + "forks_count": 1, + "created_at": "2023-09-27T13:21:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-38571.json b/exploits/2023/CVE-2023-38571.json new file mode 100644 index 0000000..1249a5f --- /dev/null +++ b/exploits/2023/CVE-2023-38571.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "full_name": "gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "html_url": "https://github.com/gergelykalman/CVE-2023-38571-a-macOS-TCC-bypass-in-Music-and-TV", + "description": "Exploit for CVE-2023-38571", + "stargazers_count": 14, + "forks_count": 1, + "created_at": "2023-09-27T13:21:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-3953.json b/exploits/2023/CVE-2023-3953.json new file mode 100644 index 0000000..452fb9d --- /dev/null +++ b/exploits/2023/CVE-2023-3953.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-39539-PoC", + "full_name": "AdamWen230/CVE-2023-39539-PoC", + "html_url": "https://github.com/AdamWen230/CVE-2023-39539-PoC", + "description": "PoC for CVE-2023-39539 in Cacti 1.2.22", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-15T21:39:54Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-39539.json b/exploits/2023/CVE-2023-39539.json new file mode 100644 index 0000000..452fb9d --- /dev/null +++ b/exploits/2023/CVE-2023-39539.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-39539-PoC", + "full_name": "AdamWen230/CVE-2023-39539-PoC", + "html_url": "https://github.com/AdamWen230/CVE-2023-39539-PoC", + "description": "PoC for CVE-2023-39539 in Cacti 1.2.22", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-15T21:39:54Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4027.json b/exploits/2023/CVE-2023-4027.json new file mode 100644 index 0000000..bf753d6 --- /dev/null +++ b/exploits/2023/CVE-2023-4027.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2023-40279", + "full_name": "BugBountyHunterCVE/CVE-2023-40279", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40279", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T06:30:03Z" + }, + { + "name": "CVE-2023-40275", + "full_name": "BugBountyHunterCVE/CVE-2023-40275", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40275", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T06:20:30Z" + }, + { + "name": "CVE-2023-40277", + "full_name": "BugBountyHunterCVE/CVE-2023-40277", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40277", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T03:52:54Z" + }, + { + "name": "CVE-2023-40276", + "full_name": "BugBountyHunterCVE/CVE-2023-40276", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40276", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T06:06:12Z" + }, + { + "name": "CVE-2023-40278", + "full_name": "BugBountyHunterCVE/CVE-2023-40278", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40278", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T06:12:56Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-40275.json b/exploits/2023/CVE-2023-40275.json new file mode 100644 index 0000000..5a47b3d --- /dev/null +++ b/exploits/2023/CVE-2023-40275.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-40275", + "full_name": "BugBountyHunterCVE/CVE-2023-40275", + "html_url": "https://github.com/BugBountyHunterCVE/CVE-2023-40275", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-16T06:20:30Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4060.json b/exploits/2023/CVE-2023-4060.json new file mode 100644 index 0000000..cc58951 --- /dev/null +++ b/exploits/2023/CVE-2023-4060.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-40600", + "full_name": "RandomRobbieBF/CVE-2023-40600", + "html_url": "https://github.com/RandomRobbieBF/CVE-2023-40600", + "description": "EWWW Image Optimizer <= 7.2.0 - Unauthenticated Sensitive Information Exposure via Debug Log", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-20T19:05:50Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-40600.json b/exploits/2023/CVE-2023-40600.json new file mode 100644 index 0000000..cc58951 --- /dev/null +++ b/exploits/2023/CVE-2023-40600.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-40600", + "full_name": "RandomRobbieBF/CVE-2023-40600", + "html_url": "https://github.com/RandomRobbieBF/CVE-2023-40600", + "description": "EWWW Image Optimizer <= 7.2.0 - Unauthenticated Sensitive Information Exposure via Debug Log", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-20T19:05:50Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4106.json b/exploits/2023/CVE-2023-4106.json new file mode 100644 index 0000000..72fc4f9 --- /dev/null +++ b/exploits/2023/CVE-2023-4106.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2023-41064", + "full_name": "MrR0b0t19/CVE-2023-41064", + "html_url": "https://github.com/MrR0b0t19/CVE-2023-41064", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-11-13T17:07:02Z" + }, + { + "name": "CVE-2023-41064-POC", + "full_name": "sarsaeroth/CVE-2023-41064-POC", + "html_url": "https://github.com/sarsaeroth/CVE-2023-41064-POC", + "description": "C implementation of Image I/O 0-click vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-07T07:11:41Z" + }, + { + "name": "vulnerabilidad-LibWebP-CVE-2023-41064", + "full_name": "MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064", + "html_url": "https://github.com/MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064", + "description": "longitudes de código para desencadenar esta vulnerabilidad", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-30T17:03:24Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-41064.json b/exploits/2023/CVE-2023-41064.json new file mode 100644 index 0000000..72fc4f9 --- /dev/null +++ b/exploits/2023/CVE-2023-41064.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2023-41064", + "full_name": "MrR0b0t19/CVE-2023-41064", + "html_url": "https://github.com/MrR0b0t19/CVE-2023-41064", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2023-11-13T17:07:02Z" + }, + { + "name": "CVE-2023-41064-POC", + "full_name": "sarsaeroth/CVE-2023-41064-POC", + "html_url": "https://github.com/sarsaeroth/CVE-2023-41064-POC", + "description": "C implementation of Image I/O 0-click vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-02-07T07:11:41Z" + }, + { + "name": "vulnerabilidad-LibWebP-CVE-2023-41064", + "full_name": "MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064", + "html_url": "https://github.com/MrR0b0t19/vulnerabilidad-LibWebP-CVE-2023-41064", + "description": "longitudes de código para desencadenar esta vulnerabilidad", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-30T17:03:24Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4108.json b/exploits/2023/CVE-2023-4108.json new file mode 100644 index 0000000..861784b --- /dev/null +++ b/exploits/2023/CVE-2023-4108.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-41080", + "full_name": "shiomiyan/CVE-2023-41080", + "html_url": "https://github.com/shiomiyan/CVE-2023-41080", + "description": null, + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2023-08-26T15:11:31Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-41080.json b/exploits/2023/CVE-2023-41080.json new file mode 100644 index 0000000..861784b --- /dev/null +++ b/exploits/2023/CVE-2023-41080.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-41080", + "full_name": "shiomiyan/CVE-2023-41080", + "html_url": "https://github.com/shiomiyan/CVE-2023-41080", + "description": null, + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2023-08-26T15:11:31Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4169.json b/exploits/2023/CVE-2023-4169.json new file mode 100644 index 0000000..98d67d0 --- /dev/null +++ b/exploits/2023/CVE-2023-4169.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-4169_CVE-2023-3306_CVE-2023-4415", + "full_name": "thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415", + "html_url": "https://github.com/thedarknessdied/CVE-2023-4169_CVE-2023-3306_CVE-2023-4415", + "description": "Ruijie-RG-EW1200G CVE-2023-4169_CVE-2023-3306_CVE-2023-4415", + "stargazers_count": 26, + "forks_count": 6, + "created_at": "2023-10-16T05:08:06Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4694.json b/exploits/2023/CVE-2023-4694.json new file mode 100644 index 0000000..d955b5b --- /dev/null +++ b/exploits/2023/CVE-2023-4694.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46948", + "full_name": "AzraelsBlade/CVE-2023-46948", + "html_url": "https://github.com/AzraelsBlade/CVE-2023-46948", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-25T13:50:41Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-46948.json b/exploits/2023/CVE-2023-46948.json new file mode 100644 index 0000000..d955b5b --- /dev/null +++ b/exploits/2023/CVE-2023-46948.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46948", + "full_name": "AzraelsBlade/CVE-2023-46948", + "html_url": "https://github.com/AzraelsBlade/CVE-2023-46948", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-25T13:50:41Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4695.json b/exploits/2023/CVE-2023-4695.json new file mode 100644 index 0000000..e970b0d --- /dev/null +++ b/exploits/2023/CVE-2023-4695.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46954", + "full_name": "jakedmurphy1/CVE-2023-46954", + "html_url": "https://github.com/jakedmurphy1/CVE-2023-46954", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-02T13:09:52Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-46954.json b/exploits/2023/CVE-2023-46954.json new file mode 100644 index 0000000..e970b0d --- /dev/null +++ b/exploits/2023/CVE-2023-46954.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46954", + "full_name": "jakedmurphy1/CVE-2023-46954", + "html_url": "https://github.com/jakedmurphy1/CVE-2023-46954", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-02T13:09:52Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4696.json b/exploits/2023/CVE-2023-4696.json new file mode 100644 index 0000000..5a5f290 --- /dev/null +++ b/exploits/2023/CVE-2023-4696.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-4696", + "full_name": "mnqazi/CVE-2023-4696", + "html_url": "https://github.com/mnqazi/CVE-2023-4696", + "description": "https://medium.com/@mnqazi/cve-2023-4696-account-takeover-due-to-improper-handling-of-jwt-tokens-in-memos-v0-13-2-13104e1412f3", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-09-01T09:02:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4697.json b/exploits/2023/CVE-2023-4697.json new file mode 100644 index 0000000..b5f8b54 --- /dev/null +++ b/exploits/2023/CVE-2023-4697.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46974", + "full_name": "yte121/CVE-2023-46974", + "html_url": "https://github.com/yte121/CVE-2023-46974", + "description": "POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-02T16:08:19Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-46974.json b/exploits/2023/CVE-2023-46974.json new file mode 100644 index 0000000..b5f8b54 --- /dev/null +++ b/exploits/2023/CVE-2023-46974.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-46974", + "full_name": "yte121/CVE-2023-46974", + "html_url": "https://github.com/yte121/CVE-2023-46974", + "description": "POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-02T16:08:19Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4740.json b/exploits/2023/CVE-2023-4740.json new file mode 100644 index 0000000..c66ee97 --- /dev/null +++ b/exploits/2023/CVE-2023-4740.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-47400", + "full_name": "LucasVanHaaren/CVE-2023-47400", + "html_url": "https://github.com/LucasVanHaaren/CVE-2023-47400", + "description": "Proof of Concept for the CVE-2023-47400", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-01-26T09:35:47Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4741.json b/exploits/2023/CVE-2023-4741.json new file mode 100644 index 0000000..61f41bc --- /dev/null +++ b/exploits/2023/CVE-2023-4741.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-4741", + "full_name": "wudidike/CVE-2023-4741", + "html_url": "https://github.com/wudidike/CVE-2023-4741", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-08-22T06:00:57Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4743.json b/exploits/2023/CVE-2023-4743.json new file mode 100644 index 0000000..89b68df --- /dev/null +++ b/exploits/2023/CVE-2023-4743.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-47437", + "full_name": "herombey/CVE-2023-47437", + "html_url": "https://github.com/herombey/CVE-2023-47437", + "description": "Vulnerability Disclosure", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-15T18:55:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-47437.json b/exploits/2023/CVE-2023-47437.json new file mode 100644 index 0000000..89b68df --- /dev/null +++ b/exploits/2023/CVE-2023-47437.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-47437", + "full_name": "herombey/CVE-2023-47437", + "html_url": "https://github.com/herombey/CVE-2023-47437", + "description": "Vulnerability Disclosure", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-15T18:55:03Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-48034.json b/exploits/2023/CVE-2023-48034.json new file mode 100644 index 0000000..eadeeea --- /dev/null +++ b/exploits/2023/CVE-2023-48034.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-48034", + "full_name": "aprkr/CVE-2023-48034", + "html_url": "https://github.com/aprkr/CVE-2023-48034", + "description": "Weak encryption in Acer Wireless Keyboard SK-9662 allows attacker in physical proximity to both decrypt wireless keystrokes and inject wireless arbitrary keystrokes.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-20T16:04:24Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4808.json b/exploits/2023/CVE-2023-4808.json new file mode 100644 index 0000000..1aff29b --- /dev/null +++ b/exploits/2023/CVE-2023-4808.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-48084", + "full_name": "Hamibubu/CVE-2023-48084", + "html_url": "https://github.com/Hamibubu/CVE-2023-48084", + "description": "Python program to dump all the databases, exploiting NagiosXI sqli vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-01T04:06:15Z" + }, + { + "name": "CVE-2023-48084", + "full_name": "bucketcat/CVE-2023-48084", + "html_url": "https://github.com/bucketcat/CVE-2023-48084", + "description": "Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-23T00:31:37Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-48084.json b/exploits/2023/CVE-2023-48084.json new file mode 100644 index 0000000..1aff29b --- /dev/null +++ b/exploits/2023/CVE-2023-48084.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2023-48084", + "full_name": "Hamibubu/CVE-2023-48084", + "html_url": "https://github.com/Hamibubu/CVE-2023-48084", + "description": "Python program to dump all the databases, exploiting NagiosXI sqli vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-03-01T04:06:15Z" + }, + { + "name": "CVE-2023-48084", + "full_name": "bucketcat/CVE-2023-48084", + "html_url": "https://github.com/bucketcat/CVE-2023-48084", + "description": "Fixes broken syntax in the POC, automates the API_Token retrieval, stores the token as a variable and pipes into the fixed POC.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-23T00:31:37Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-4966.json b/exploits/2023/CVE-2023-4966.json new file mode 100644 index 0000000..67679de --- /dev/null +++ b/exploits/2023/CVE-2023-4966.json @@ -0,0 +1,110 @@ +[ + { + "name": "CVE-2023-4966", + "full_name": "Chocapikk/CVE-2023-4966", + "html_url": "https://github.com/Chocapikk/CVE-2023-4966", + "description": "Sensitive information disclosure in NetScaler ADC and NetScaler Gateway when configured as a Gateway (VPN virtual server, ICA Proxy, CVPN, RDP Proxy) or AAA virtual server. ", + "stargazers_count": 74, + "forks_count": 12, + "created_at": "2023-10-24T17:19:32Z" + }, + { + "name": "citrix_cve-2023-4966", + "full_name": "dinosn/citrix_cve-2023-4966", + "html_url": "https://github.com/dinosn/citrix_cve-2023-4966", + "description": "Citrix CVE-2023-4966 from assetnote modified for parallel and file handling", + "stargazers_count": 10, + "forks_count": 0, + "created_at": "2023-10-25T04:15:17Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "RevoltSecurities/CVE-2023-4966", + "html_url": "https://github.com/RevoltSecurities/CVE-2023-4966", + "description": "An Exploitation script developed to exploit the CVE-2023-4966 bleed citrix information disclosure vulnerability", + "stargazers_count": 9, + "forks_count": 0, + "created_at": "2023-10-29T15:31:37Z" + }, + { + "name": "CVE-2023-4966-POC", + "full_name": "mlynchcogent/CVE-2023-4966-POC", + "html_url": "https://github.com/mlynchcogent/CVE-2023-4966-POC", + "description": "Proof Of Concept for te NetScaler Vuln", + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2023-10-25T12:37:56Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "IceBreakerCode/CVE-2023-4966", + "html_url": "https://github.com/IceBreakerCode/CVE-2023-4966", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-10-25T21:34:43Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "s-bt/CVE-2023-4966", + "html_url": "https://github.com/s-bt/CVE-2023-4966", + "description": "Scripts to get infos", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-20T17:32:16Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "LucasOneZ/CVE-2023-4966", + "html_url": "https://github.com/LucasOneZ/CVE-2023-4966", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-09T07:26:24Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "0xKayala/CVE-2023-4966", + "html_url": "https://github.com/0xKayala/CVE-2023-4966", + "description": "CVE-2023-4966 - NetScaler ADC and NetScaler Gateway Memory Leak Exploit", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2023-10-27T11:00:09Z" + }, + { + "name": "CVE-2023-4966", + "full_name": "byte4RR4Y/CVE-2023-4966", + "html_url": "https://github.com/byte4RR4Y/CVE-2023-4966", + "description": "Programm to exploit a range of ip adresses", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-27T09:51:30Z" + }, + { + "name": "cve-2023-4966-iocs", + "full_name": "jmussmann/cve-2023-4966-iocs", + "html_url": "https://github.com/jmussmann/cve-2023-4966-iocs", + "description": "Python script to search Citrix NetScaler logs for possible CVE-2023-4966 exploitation.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-08T10:28:15Z" + }, + { + "name": "CVE-2023-4966-exploit", + "full_name": "akshthejo/CVE-2023-4966-exploit", + "html_url": "https://github.com/akshthejo/CVE-2023-4966-exploit", + "description": "CVE-2023-4966-exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-18T09:09:20Z" + }, + { + "name": "Netscaler-CVE-2023-4966-POC", + "full_name": "senpaisamp/Netscaler-CVE-2023-4966-POC", + "html_url": "https://github.com/senpaisamp/Netscaler-CVE-2023-4966-POC", + "description": "Proof Of Concept for te NetScaler Vuln", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-25T07:17:54Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-5128.json b/exploits/2023/CVE-2023-5128.json new file mode 100644 index 0000000..16a8de1 --- /dev/null +++ b/exploits/2023/CVE-2023-5128.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-51281", + "full_name": "geraldoalcantara/CVE-2023-51281", + "html_url": "https://github.com/geraldoalcantara/CVE-2023-51281", + "description": "Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, \"lastname\", \"middlename\", \"contact\" or “address” parameters.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-22T15:51:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-51281.json b/exploits/2023/CVE-2023-51281.json new file mode 100644 index 0000000..16a8de1 --- /dev/null +++ b/exploits/2023/CVE-2023-51281.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-51281", + "full_name": "geraldoalcantara/CVE-2023-51281", + "html_url": "https://github.com/geraldoalcantara/CVE-2023-51281", + "description": "Multiple cross-site scripting (XSS) vulnerabilities in /customer_support/ajax.php?action=save_customer in Customer Support System 1.0 allow authenticated attackers to execute to execute arbitrary web scripts or HTML via a crafted payload injected into the “firstname”, \"lastname\", \"middlename\", \"contact\" or “address” parameters.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-12-22T15:51:43Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-5359.json b/exploits/2023/CVE-2023-5359.json new file mode 100644 index 0000000..7a33406 --- /dev/null +++ b/exploits/2023/CVE-2023-5359.json @@ -0,0 +1,11 @@ +[ + { + "name": "Cleartext-Storage-vulnerability-CVE-2023-5359-in-W3-Total-Cache", + "full_name": "spyata123/Cleartext-Storage-vulnerability-CVE-2023-5359-in-W3-Total-Cache", + "html_url": "https://github.com/spyata123/Cleartext-Storage-vulnerability-CVE-2023-5359-in-W3-Total-Cache", + "description": "Targets versions ≤2.7.5 vulnerable to CVE-2023-5359", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T13:51:32Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-5360.json b/exploits/2023/CVE-2023-5360.json new file mode 100644 index 0000000..a14bfc6 --- /dev/null +++ b/exploits/2023/CVE-2023-5360.json @@ -0,0 +1,65 @@ +[ + { + "name": "Worpress-CVE-2023-5360", + "full_name": "phankz/Worpress-CVE-2023-5360", + "html_url": "https://github.com/phankz/Worpress-CVE-2023-5360", + "description": null, + "stargazers_count": 14, + "forks_count": 3, + "created_at": "2023-10-26T06:56:48Z" + }, + { + "name": "CVE-2023-5360", + "full_name": "Chocapikk/CVE-2023-5360", + "html_url": "https://github.com/Chocapikk/CVE-2023-5360", + "description": "Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.", + "stargazers_count": 9, + "forks_count": 5, + "created_at": "2023-11-02T03:15:44Z" + }, + { + "name": "CVE-2023-5360", + "full_name": "Pushkarup/CVE-2023-5360", + "html_url": "https://github.com/Pushkarup/CVE-2023-5360", + "description": "The Royal Elementor Addons and Templates WordPress plugin before 1.3.79 does not properly validate uploaded files, which could allow unauthenticated users to upload arbitrary files, such as PHP and achieve RCE.", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2023-11-05T18:02:59Z" + }, + { + "name": "CVE-2023-5360", + "full_name": "sagsooz/CVE-2023-5360", + "html_url": "https://github.com/sagsooz/CVE-2023-5360", + "description": "CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload", + "stargazers_count": 3, + "forks_count": 4, + "created_at": "2023-10-21T10:51:08Z" + }, + { + "name": "CVE-2023-5360", + "full_name": "tucommenceapousser/CVE-2023-5360", + "html_url": "https://github.com/tucommenceapousser/CVE-2023-5360", + "description": "Exploit for the unauthenticated file upload vulnerability in WordPress's Royal Elementor Addons and Templates plugin (< 1.3.79). CVE-ID: CVE-2023-5360.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2023-11-02T03:28:59Z" + }, + { + "name": "CVE-2023-5360", + "full_name": "nastar-id/CVE-2023-5360", + "html_url": "https://github.com/nastar-id/CVE-2023-5360", + "description": "CVE-2023-5360", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-10-26T08:18:43Z" + }, + { + "name": "WP-CVE-2023-5360", + "full_name": "Jenderal92/WP-CVE-2023-5360", + "html_url": "https://github.com/Jenderal92/WP-CVE-2023-5360", + "description": "Wordpress CVE-2023-5360", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-03T00:58:36Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-5717.json b/exploits/2023/CVE-2023-5717.json new file mode 100644 index 0000000..1d06f1f --- /dev/null +++ b/exploits/2023/CVE-2023-5717.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-5717", + "full_name": "uthrasri/CVE-2023-5717", + "html_url": "https://github.com/uthrasri/CVE-2023-5717", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-23T09:04:00Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-5720.json b/exploits/2023/CVE-2023-5720.json new file mode 100644 index 0000000..2807a83 --- /dev/null +++ b/exploits/2023/CVE-2023-5720.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2023-5720-3", + "full_name": "miguelc49/CVE-2023-5720-3", + "html_url": "https://github.com/miguelc49/CVE-2023-5720-3", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T18:45:39Z" + }, + { + "name": "CVE-2023-5720-2", + "full_name": "miguelc49/CVE-2023-5720-2", + "html_url": "https://github.com/miguelc49/CVE-2023-5720-2", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T18:45:31Z" + }, + { + "name": "CVE-2023-5720-1", + "full_name": "miguelc49/CVE-2023-5720-1", + "html_url": "https://github.com/miguelc49/CVE-2023-5720-1", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-13T18:45:35Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-6063.json b/exploits/2023/CVE-2023-6063.json new file mode 100644 index 0000000..50b42ce --- /dev/null +++ b/exploits/2023/CVE-2023-6063.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2023-6063-PoC", + "full_name": "motikan2010/CVE-2023-6063-PoC", + "html_url": "https://github.com/motikan2010/CVE-2023-6063-PoC", + "description": "CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)", + "stargazers_count": 29, + "forks_count": 4, + "created_at": "2023-11-15T14:53:03Z" + }, + { + "name": "CVE-2023-6063", + "full_name": "Eulex0x/CVE-2023-6063", + "html_url": "https://github.com/Eulex0x/CVE-2023-6063", + "description": "CVE-2023-6063 (WP Fastest Cache < 1.2.2 - UnAuth SQL Injection)", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2023-11-16T17:41:59Z" + }, + { + "name": "CVE-2023-6063-PoC", + "full_name": "hackersroot/CVE-2023-6063-PoC", + "html_url": "https://github.com/hackersroot/CVE-2023-6063-PoC", + "description": "Exploiting SQL Injection Vulnerability in WP Fastest Cache (CVE-2023-6063)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2023-11-16T16:36:44Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-6421.json b/exploits/2023/CVE-2023-6421.json new file mode 100644 index 0000000..4838555 --- /dev/null +++ b/exploits/2023/CVE-2023-6421.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-6421", + "full_name": "RandomRobbieBF/CVE-2023-6421", + "html_url": "https://github.com/RandomRobbieBF/CVE-2023-6421", + "description": "Download Manager < 3.2.83 - Unauthenticated Protected File Download Password Leak", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-09T13:18:10Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-6444.json b/exploits/2023/CVE-2023-6444.json new file mode 100644 index 0000000..1ab8ed0 --- /dev/null +++ b/exploits/2023/CVE-2023-6444.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-6444-POC", + "full_name": "Wayne-Ker/CVE-2023-6444-POC", + "html_url": "https://github.com/Wayne-Ker/CVE-2023-6444-POC", + "description": "Proof of concept on Unauthenticated Administrator Email Disclosure CVE-2023-6444", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-07T01:58:04Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-7172.json b/exploits/2023/CVE-2023-7172.json new file mode 100644 index 0000000..397ab02 --- /dev/null +++ b/exploits/2023/CVE-2023-7172.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-7172", + "full_name": "sharathc213/CVE-2023-7172", + "html_url": "https://github.com/sharathc213/CVE-2023-7172", + "description": null, + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2024-01-02T07:28:25Z" + } +] \ No newline at end of file diff --git a/exploits/2023/CVE-2023-7173.json b/exploits/2023/CVE-2023-7173.json new file mode 100644 index 0000000..fb7ed17 --- /dev/null +++ b/exploits/2023/CVE-2023-7173.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2023-7173", + "full_name": "sharathc213/CVE-2023-7173", + "html_url": "https://github.com/sharathc213/CVE-2023-7173", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-01-02T08:41:10Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-0582.json b/exploits/2024/CVE-2024-0582.json new file mode 100644 index 0000000..82d4102 --- /dev/null +++ b/exploits/2024/CVE-2024-0582.json @@ -0,0 +1,47 @@ +[ + { + "name": "io_uring_LPE-CVE-2024-0582", + "full_name": "ysanatomic/io_uring_LPE-CVE-2024-0582", + "html_url": "https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582", + "description": "LPE exploit for CVE-2024-0582 (io_uring)", + "stargazers_count": 101, + "forks_count": 21, + "created_at": "2024-03-29T14:45:22Z" + }, + { + "name": "CVE-2024-0582", + "full_name": "geniuszly/CVE-2024-0582", + "html_url": "https://github.com/geniuszly/CVE-2024-0582", + "description": "is a PoC exploit targeting a specific vulnerability in the Linux kernel (CVE-2024-0582)", + "stargazers_count": 11, + "forks_count": 1, + "created_at": "2024-10-03T07:56:36Z" + }, + { + "name": "CVE-2024-0582-dataonly", + "full_name": "101010zyl/CVE-2024-0582-dataonly", + "html_url": "https://github.com/101010zyl/CVE-2024-0582-dataonly", + "description": "A data-only attack based on CVE-2024-0582", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-15T21:56:41Z" + }, + { + "name": "cve-2024-0582", + "full_name": "0ptyx/cve-2024-0582", + "html_url": "https://github.com/0ptyx/cve-2024-0582", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-05-28T01:06:48Z" + }, + { + "name": "CVE-2024-0582", + "full_name": "Forsaken0129/CVE-2024-0582", + "html_url": "https://github.com/Forsaken0129/CVE-2024-0582", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-05T15:39:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-0588.json b/exploits/2024/CVE-2024-0588.json new file mode 100644 index 0000000..55ce357 --- /dev/null +++ b/exploits/2024/CVE-2024-0588.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-0588", + "full_name": "kodaichodai/CVE-2024-0588", + "html_url": "https://github.com/kodaichodai/CVE-2024-0588", + "description": "a PoC for CVE-2024-0588/WP Plugin - Paid Memberships Pro (<= 2.12.7)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-11T05:14:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-0590.json b/exploits/2024/CVE-2024-0590.json new file mode 100644 index 0000000..62a280a --- /dev/null +++ b/exploits/2024/CVE-2024-0590.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-0590", + "full_name": "kodaichodai/CVE-2024-0590", + "html_url": "https://github.com/kodaichodai/CVE-2024-0590", + "description": "a PoC for CVE-2024-0590/WP Plugin - Microsoft Clarity (<= 0.9.3)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-11T05:17:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1062.json b/exploits/2024/CVE-2024-1062.json new file mode 100644 index 0000000..10a8969 --- /dev/null +++ b/exploits/2024/CVE-2024-1062.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-10629", + "full_name": "Nxploited/CVE-2024-10629", + "html_url": "https://github.com/Nxploited/CVE-2024-10629", + "description": "GPX Viewer <= 2.2.8 - Authenticated (Subscriber+) Arbitrary File Creation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-09T19:26:47Z" + }, + { + "name": "CVE-2024-10629", + "full_name": "RandomRobbieBF/CVE-2024-10629", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-10629", + "description": "GPX Viewer <= 2.2.8 - Authenticated (Subscriber+) Arbitrary File Creation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T16:36:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-10629.json b/exploits/2024/CVE-2024-10629.json new file mode 100644 index 0000000..b27bca1 --- /dev/null +++ b/exploits/2024/CVE-2024-10629.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-10629", + "full_name": "RandomRobbieBF/CVE-2024-10629", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-10629", + "description": "GPX Viewer <= 2.2.8 - Authenticated (Subscriber+) Arbitrary File Creation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-12T16:36:20Z" + }, + { + "name": "CVE-2024-10629", + "full_name": "Nxploited/CVE-2024-10629", + "html_url": "https://github.com/Nxploited/CVE-2024-10629", + "description": "GPX Viewer <= 2.2.8 - Authenticated (Subscriber+) Arbitrary File Creation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-09T19:26:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1095.json b/exploits/2024/CVE-2024-1095.json new file mode 100644 index 0000000..5a6d97f --- /dev/null +++ b/exploits/2024/CVE-2024-1095.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-10958-WPPA-Exploit", + "full_name": "reinh3rz/CVE-2024-10958-WPPA-Exploit", + "html_url": "https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-11-10T15:43:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-10958.json b/exploits/2024/CVE-2024-10958.json new file mode 100644 index 0000000..5a6d97f --- /dev/null +++ b/exploits/2024/CVE-2024-10958.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-10958-WPPA-Exploit", + "full_name": "reinh3rz/CVE-2024-10958-WPPA-Exploit", + "html_url": "https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-11-10T15:43:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1119.json b/exploits/2024/CVE-2024-1119.json new file mode 100644 index 0000000..dc97fb0 --- /dev/null +++ b/exploits/2024/CVE-2024-1119.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-11199", + "full_name": "windz3r0day/CVE-2024-11199", + "html_url": "https://github.com/windz3r0day/CVE-2024-11199", + "description": "CVE-2024-11199 poc exploit", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-23T21:43:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1161.json b/exploits/2024/CVE-2024-1161.json new file mode 100644 index 0000000..4afec4f --- /dev/null +++ b/exploits/2024/CVE-2024-1161.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-11616", + "full_name": "inb1ts/CVE-2024-11616", + "html_url": "https://github.com/inb1ts/CVE-2024-11616", + "description": "Crash PoC for exploiting Netskope Endpoint DLP double-fetch.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-28T10:48:23Z" + }, + { + "name": "CVE-2024-11613-wp-file-upload", + "full_name": "Sachinart/CVE-2024-11613-wp-file-upload", + "html_url": "https://github.com/Sachinart/CVE-2024-11613-wp-file-upload", + "description": "Exploit by Chirag Artani for CVE-2024-11613 in WordPress File Upload", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-08T10:06:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1225.json b/exploits/2024/CVE-2024-1225.json new file mode 100644 index 0000000..640a32b --- /dev/null +++ b/exploits/2024/CVE-2024-1225.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-12252", + "full_name": "RandomRobbieBF/CVE-2024-12252", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-12252", + "description": "SEO LAT Auto Post <= 2.2.1 - Missing Authorization to File Overwrite/Upload (Remote Code Execution)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T16:22:35Z" + }, + { + "name": "CVE-2024-12252", + "full_name": "Nxploited/CVE-2024-12252", + "html_url": "https://github.com/Nxploited/CVE-2024-12252", + "description": "SEO LAT Auto Post <= 2.2.1 - Missing Authorization to File Overwrite/Upload (Remote Code Execution)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-26T01:05:23Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-12252.json b/exploits/2024/CVE-2024-12252.json new file mode 100644 index 0000000..53c4fa6 --- /dev/null +++ b/exploits/2024/CVE-2024-12252.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-12252", + "full_name": "Nxploited/CVE-2024-12252", + "html_url": "https://github.com/Nxploited/CVE-2024-12252", + "description": "SEO LAT Auto Post <= 2.2.1 - Missing Authorization to File Overwrite/Upload (Remote Code Execution)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-26T01:05:23Z" + }, + { + "name": "CVE-2024-12252", + "full_name": "RandomRobbieBF/CVE-2024-12252", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-12252", + "description": "SEO LAT Auto Post <= 2.2.1 - Missing Authorization to File Overwrite/Upload (Remote Code Execution)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T16:22:35Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-12484.json b/exploits/2024/CVE-2024-12484.json new file mode 100644 index 0000000..8918535 --- /dev/null +++ b/exploits/2024/CVE-2024-12484.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-12484", + "full_name": "LiChaser/CVE-2024-12484", + "html_url": "https://github.com/LiChaser/CVE-2024-12484", + "description": "CVE-poc", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-09T04:42:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1284.json b/exploits/2024/CVE-2024-1284.json new file mode 100644 index 0000000..1e6b329 --- /dev/null +++ b/exploits/2024/CVE-2024-1284.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-12849", + "full_name": "RandomRobbieBF/CVE-2024-12849", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-12849", + "description": "Error Log Viewer By WP Guru <= 1.0.1.3 - Missing Authorization to Unauthenticated Arbitrary File Read", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T13:32:30Z" + }, + { + "name": "CVE-2024-12849-Poc", + "full_name": "Nxploited/CVE-2024-12849-Poc", + "html_url": "https://github.com/Nxploited/CVE-2024-12849-Poc", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T16:57:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-12849.json b/exploits/2024/CVE-2024-12849.json new file mode 100644 index 0000000..1e6b329 --- /dev/null +++ b/exploits/2024/CVE-2024-12849.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-12849", + "full_name": "RandomRobbieBF/CVE-2024-12849", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-12849", + "description": "Error Log Viewer By WP Guru <= 1.0.1.3 - Missing Authorization to Unauthenticated Arbitrary File Read", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T13:32:30Z" + }, + { + "name": "CVE-2024-12849-Poc", + "full_name": "Nxploited/CVE-2024-12849-Poc", + "html_url": "https://github.com/Nxploited/CVE-2024-12849-Poc", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-07T16:57:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1285.json b/exploits/2024/CVE-2024-1285.json new file mode 100644 index 0000000..d2a0ce4 --- /dev/null +++ b/exploits/2024/CVE-2024-1285.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-12856", + "full_name": "nu113d/CVE-2024-12856", + "html_url": "https://github.com/nu113d/CVE-2024-12856", + "description": "An exploit for Four-Faith routers to get a reverse shell", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-11T18:14:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-12856.json b/exploits/2024/CVE-2024-12856.json new file mode 100644 index 0000000..d2a0ce4 --- /dev/null +++ b/exploits/2024/CVE-2024-12856.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-12856", + "full_name": "nu113d/CVE-2024-12856", + "html_url": "https://github.com/nu113d/CVE-2024-12856", + "description": "An exploit for Four-Faith routers to get a reverse shell", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-11T18:14:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-13483.json b/exploits/2024/CVE-2024-13483.json new file mode 100644 index 0000000..54eb399 --- /dev/null +++ b/exploits/2024/CVE-2024-13483.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13483", + "full_name": "RandomRobbieBF/CVE-2024-13483", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-13483", + "description": "LTL Freight Quotes – SAIA Edition <= 2.2.10 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T15:48:57Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-13485.json b/exploits/2024/CVE-2024-13485.json new file mode 100644 index 0000000..90d61da --- /dev/null +++ b/exploits/2024/CVE-2024-13485.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13485", + "full_name": "RandomRobbieBF/CVE-2024-13485", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-13485", + "description": "LTL Freight Quotes – ABF Freight Edition <= 3.3.7 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T15:47:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-13488.json b/exploits/2024/CVE-2024-13488.json new file mode 100644 index 0000000..d02a0f1 --- /dev/null +++ b/exploits/2024/CVE-2024-13488.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13488", + "full_name": "RandomRobbieBF/CVE-2024-13488", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-13488", + "description": "LTL Freight Quotes – Estes Edition <= 3.3.7 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T15:33:26Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-13489.json b/exploits/2024/CVE-2024-13489.json new file mode 100644 index 0000000..ea41c15 --- /dev/null +++ b/exploits/2024/CVE-2024-13489.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13489", + "full_name": "RandomRobbieBF/CVE-2024-13489", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-13489", + "description": "LTL Freight Quotes – Old Dominion Edition <= 4.2.10 - Unauthenticated SQL Injection", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T15:46:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1386.json b/exploits/2024/CVE-2024-1386.json new file mode 100644 index 0000000..844733a --- /dev/null +++ b/exploits/2024/CVE-2024-1386.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13869", + "full_name": "d0n601/CVE-2024-13869", + "html_url": "https://github.com/d0n601/CVE-2024-13869", + "description": "Migration,Backup, Staging – WPvivid <= 0.9.112 - Authenticated (Admin+) Arbitrary File Upload via wpvivid_upload_file", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-14T00:39:35Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-13869.json b/exploits/2024/CVE-2024-13869.json new file mode 100644 index 0000000..844733a --- /dev/null +++ b/exploits/2024/CVE-2024-13869.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-13869", + "full_name": "d0n601/CVE-2024-13869", + "html_url": "https://github.com/d0n601/CVE-2024-13869", + "description": "Migration,Backup, Staging – WPvivid <= 0.9.112 - Authenticated (Admin+) Arbitrary File Upload via wpvivid_upload_file", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-14T00:39:35Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1651.json b/exploits/2024/CVE-2024-1651.json new file mode 100644 index 0000000..e11c6cb --- /dev/null +++ b/exploits/2024/CVE-2024-1651.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2024-1651-PoC", + "full_name": "sharpicx/CVE-2024-1651-PoC", + "html_url": "https://github.com/sharpicx/CVE-2024-1651-PoC", + "description": "Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit.", + "stargazers_count": 11, + "forks_count": 2, + "created_at": "2024-02-23T11:04:24Z" + }, + { + "name": "CVE-2024-1651-exploit-RCE", + "full_name": "hy011121/CVE-2024-1651-exploit-RCE", + "html_url": "https://github.com/hy011121/CVE-2024-1651-exploit-RCE", + "description": "(Mirorring)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-02-29T20:06:30Z" + }, + { + "name": "cve-2024-1651", + "full_name": "killukeren/cve-2024-1651", + "html_url": "https://github.com/killukeren/cve-2024-1651", + "description": "anu", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T07:29:34Z" + }, + { + "name": "CVE-2024-1651-PoC", + "full_name": "Whiteh4tWolf/CVE-2024-1651-PoC", + "html_url": "https://github.com/Whiteh4tWolf/CVE-2024-1651-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-19T16:18:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-1655.json b/exploits/2024/CVE-2024-1655.json new file mode 100644 index 0000000..da16131 --- /dev/null +++ b/exploits/2024/CVE-2024-1655.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-1655", + "full_name": "lnversed/CVE-2024-1655", + "html_url": "https://github.com/lnversed/CVE-2024-1655", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-06T10:56:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2001.json b/exploits/2024/CVE-2024-2001.json new file mode 100644 index 0000000..7bb4d1f --- /dev/null +++ b/exploits/2024/CVE-2024-2001.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2024-20017", + "full_name": "mellow-hype/cve-2024-20017", + "html_url": "https://github.com/mellow-hype/cve-2024-20017", + "description": "exploits for CVE-2024-20017", + "stargazers_count": 137, + "forks_count": 32, + "created_at": "2024-08-30T05:54:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-20017.json b/exploits/2024/CVE-2024-20017.json new file mode 100644 index 0000000..7bb4d1f --- /dev/null +++ b/exploits/2024/CVE-2024-20017.json @@ -0,0 +1,11 @@ +[ + { + "name": "cve-2024-20017", + "full_name": "mellow-hype/cve-2024-20017", + "html_url": "https://github.com/mellow-hype/cve-2024-20017", + "description": "exploits for CVE-2024-20017", + "stargazers_count": 137, + "forks_count": 32, + "created_at": "2024-08-30T05:54:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-20404.json b/exploits/2024/CVE-2024-20404.json new file mode 100644 index 0000000..6a5ea2b --- /dev/null +++ b/exploits/2024/CVE-2024-20404.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-20404", + "full_name": "AbdElRahmanEzzat1995/CVE-2024-20404", + "html_url": "https://github.com/AbdElRahmanEzzat1995/CVE-2024-20404", + "description": null, + "stargazers_count": 2, + "forks_count": 2, + "created_at": "2024-06-09T18:50:59Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-20405.json b/exploits/2024/CVE-2024-20405.json new file mode 100644 index 0000000..b47295b --- /dev/null +++ b/exploits/2024/CVE-2024-20405.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-20405", + "full_name": "AbdElRahmanEzzat1995/CVE-2024-20405", + "html_url": "https://github.com/AbdElRahmanEzzat1995/CVE-2024-20405", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-09T18:55:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2223.json b/exploits/2024/CVE-2024-2223.json new file mode 100644 index 0000000..aa45e5b --- /dev/null +++ b/exploits/2024/CVE-2024-2223.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22243-CVE-2024-22234", + "full_name": "shellfeel/CVE-2024-22243-CVE-2024-22234", + "html_url": "https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234", + "description": " env of CVE-2024-22243&CVE-2024-22234", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-02-23T10:09:51Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22234.json b/exploits/2024/CVE-2024-22234.json new file mode 100644 index 0000000..aa45e5b --- /dev/null +++ b/exploits/2024/CVE-2024-22234.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22243-CVE-2024-22234", + "full_name": "shellfeel/CVE-2024-22243-CVE-2024-22234", + "html_url": "https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234", + "description": " env of CVE-2024-22243&CVE-2024-22234", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-02-23T10:09:51Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2224.json b/exploits/2024/CVE-2024-2224.json new file mode 100644 index 0000000..6c190f2 --- /dev/null +++ b/exploits/2024/CVE-2024-2224.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-22243", + "full_name": "SeanPesce/CVE-2024-22243", + "html_url": "https://github.com/SeanPesce/CVE-2024-22243", + "description": "Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF).", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2024-02-21T12:55:22Z" + }, + { + "name": "CVE-2024-22243-CVE-2024-22234", + "full_name": "shellfeel/CVE-2024-22243-CVE-2024-22234", + "html_url": "https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234", + "description": " env of CVE-2024-22243&CVE-2024-22234", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-02-23T10:09:51Z" + }, + { + "name": "CVE-2024-22243", + "full_name": "Reivap/CVE-2024-22243", + "html_url": "https://github.com/Reivap/CVE-2024-22243", + "description": "Code used from @SeanPesce", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-21T05:03:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22243.json b/exploits/2024/CVE-2024-22243.json new file mode 100644 index 0000000..6c190f2 --- /dev/null +++ b/exploits/2024/CVE-2024-22243.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-22243", + "full_name": "SeanPesce/CVE-2024-22243", + "html_url": "https://github.com/SeanPesce/CVE-2024-22243", + "description": "Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF).", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2024-02-21T12:55:22Z" + }, + { + "name": "CVE-2024-22243-CVE-2024-22234", + "full_name": "shellfeel/CVE-2024-22243-CVE-2024-22234", + "html_url": "https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234", + "description": " env of CVE-2024-22243&CVE-2024-22234", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-02-23T10:09:51Z" + }, + { + "name": "CVE-2024-22243", + "full_name": "Reivap/CVE-2024-22243", + "html_url": "https://github.com/Reivap/CVE-2024-22243", + "description": "Code used from @SeanPesce", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-21T05:03:01Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2267.json b/exploits/2024/CVE-2024-2267.json new file mode 100644 index 0000000..bcf73b7 --- /dev/null +++ b/exploits/2024/CVE-2024-2267.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-22676", + "full_name": "l00neyhacker/CVE-2024-22676", + "html_url": "https://github.com/l00neyhacker/CVE-2024-22676", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-29T00:19:06Z" + }, + { + "name": "CVE-2024-22675", + "full_name": "l00neyhacker/CVE-2024-22675", + "html_url": "https://github.com/l00neyhacker/CVE-2024-22675", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-29T00:17:51Z" + }, + { + "name": "CVE-2024-22678", + "full_name": "l00neyhacker/CVE-2024-22678", + "html_url": "https://github.com/l00neyhacker/CVE-2024-22678", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-01-29T00:19:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2273.json b/exploits/2024/CVE-2024-2273.json new file mode 100644 index 0000000..65bafc3 --- /dev/null +++ b/exploits/2024/CVE-2024-2273.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22734", + "full_name": "securekomodo/CVE-2024-22734", + "html_url": "https://github.com/securekomodo/CVE-2024-22734", + "description": "Exploit POC for CVE-2024-22734 affecting AMCS Trux Software", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-12-01T17:47:16Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-22734.json b/exploits/2024/CVE-2024-22734.json new file mode 100644 index 0000000..65bafc3 --- /dev/null +++ b/exploits/2024/CVE-2024-22734.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22734", + "full_name": "securekomodo/CVE-2024-22734", + "html_url": "https://github.com/securekomodo/CVE-2024-22734", + "description": "Exploit POC for CVE-2024-22734 affecting AMCS Trux Software", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-12-01T17:47:16Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2275.json b/exploits/2024/CVE-2024-2275.json new file mode 100644 index 0000000..747fdf8 --- /dev/null +++ b/exploits/2024/CVE-2024-2275.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-22752", + "full_name": "hacker625/CVE-2024-22752", + "html_url": "https://github.com/hacker625/CVE-2024-22752", + "description": "EaseUS MobiMover 6.0.5 Build 21620 - Insecure Files and Folders Permissions", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-05T09:54:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2329.json b/exploits/2024/CVE-2024-2329.json new file mode 100644 index 0000000..a214603 --- /dev/null +++ b/exploits/2024/CVE-2024-2329.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-23298.app", + "full_name": "p1tsi/CVE-2024-23298.app", + "html_url": "https://github.com/p1tsi/CVE-2024-23298.app", + "description": "PoC for CVE-2024-23298", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-18T18:12:10Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2399.json b/exploits/2024/CVE-2024-2399.json new file mode 100644 index 0000000..f9d30cd --- /dev/null +++ b/exploits/2024/CVE-2024-2399.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-23997", + "full_name": "EQSTLab/CVE-2024-23997", + "html_url": "https://github.com/EQSTLab/CVE-2024-23997", + "description": "PoC for CVE-2024-23997", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:07:12Z" + }, + { + "name": "CVE-2024-23998", + "full_name": "EQSTLab/CVE-2024-23998", + "html_url": "https://github.com/EQSTLab/CVE-2024-23998", + "description": "PoC for CVE-2024-23998", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:11:15Z" + }, + { + "name": "CVE-2024-23995", + "full_name": "EQSTLab/CVE-2024-23995", + "html_url": "https://github.com/EQSTLab/CVE-2024-23995", + "description": "Beekeeper-Studio RCE via XSS exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:14:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-23995.json b/exploits/2024/CVE-2024-23995.json new file mode 100644 index 0000000..53aaa1a --- /dev/null +++ b/exploits/2024/CVE-2024-23995.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-23995", + "full_name": "EQSTLab/CVE-2024-23995", + "html_url": "https://github.com/EQSTLab/CVE-2024-23995", + "description": "Beekeeper-Studio RCE via XSS exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:14:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-23997.json b/exploits/2024/CVE-2024-23997.json new file mode 100644 index 0000000..fbb537e --- /dev/null +++ b/exploits/2024/CVE-2024-23997.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-23997", + "full_name": "EQSTLab/CVE-2024-23997", + "html_url": "https://github.com/EQSTLab/CVE-2024-23997", + "description": "PoC for CVE-2024-23997", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-06T06:07:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2459.json b/exploits/2024/CVE-2024-2459.json new file mode 100644 index 0000000..52e772b --- /dev/null +++ b/exploits/2024/CVE-2024-2459.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-24590-ClearML-RCE-CMD-POC", + "full_name": "diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC", + "html_url": "https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC", + "description": "CVE-2024-24590 ClearML RCE&CMD POC", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2024-06-15T10:09:51Z" + }, + { + "name": "ClearML-CVE-2024-24590", + "full_name": "OxyDeV2/ClearML-CVE-2024-24590", + "html_url": "https://github.com/OxyDeV2/ClearML-CVE-2024-24590", + "description": "Proof of concept for CVE-2024-24590", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2024-06-11T22:30:26Z" + }, + { + "name": "CVE-2024-24590-ClearML-RCE-Exploit", + "full_name": "xffsec/CVE-2024-24590-ClearML-RCE-Exploit", + "html_url": "https://github.com/xffsec/CVE-2024-24590-ClearML-RCE-Exploit", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2024-06-13T22:17:57Z" + }, + { + "name": "ClearML-CVE-2024-24590-RCE", + "full_name": "sviim/ClearML-CVE-2024-24590-RCE", + "html_url": "https://github.com/sviim/ClearML-CVE-2024-24590-RCE", + "description": "With this script you can exploit the CVE-2024-24590", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2024-07-21T04:16:24Z" + }, + { + "name": "CVE-2024-24590", + "full_name": "junnythemarksman/CVE-2024-24590", + "html_url": "https://github.com/junnythemarksman/CVE-2024-24590", + "description": "Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-06-20T11:23:56Z" + }, + { + "name": "CVE-2024-24590", + "full_name": "j3r1ch0123/CVE-2024-24590", + "html_url": "https://github.com/j3r1ch0123/CVE-2024-24590", + "description": "Created this exploit for the Hack The Box machine, Blurry.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-07T17:07:10Z" + }, + { + "name": "cve-2024-24590", + "full_name": "Bigb972003/cve-2024-24590", + "html_url": "https://github.com/Bigb972003/cve-2024-24590", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-11T09:21:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-24590.json b/exploits/2024/CVE-2024-24590.json new file mode 100644 index 0000000..52e772b --- /dev/null +++ b/exploits/2024/CVE-2024-24590.json @@ -0,0 +1,65 @@ +[ + { + "name": "CVE-2024-24590-ClearML-RCE-CMD-POC", + "full_name": "diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC", + "html_url": "https://github.com/diegogarciayala/CVE-2024-24590-ClearML-RCE-CMD-POC", + "description": "CVE-2024-24590 ClearML RCE&CMD POC", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2024-06-15T10:09:51Z" + }, + { + "name": "ClearML-CVE-2024-24590", + "full_name": "OxyDeV2/ClearML-CVE-2024-24590", + "html_url": "https://github.com/OxyDeV2/ClearML-CVE-2024-24590", + "description": "Proof of concept for CVE-2024-24590", + "stargazers_count": 7, + "forks_count": 0, + "created_at": "2024-06-11T22:30:26Z" + }, + { + "name": "CVE-2024-24590-ClearML-RCE-Exploit", + "full_name": "xffsec/CVE-2024-24590-ClearML-RCE-Exploit", + "html_url": "https://github.com/xffsec/CVE-2024-24590-ClearML-RCE-Exploit", + "description": null, + "stargazers_count": 6, + "forks_count": 1, + "created_at": "2024-06-13T22:17:57Z" + }, + { + "name": "ClearML-CVE-2024-24590-RCE", + "full_name": "sviim/ClearML-CVE-2024-24590-RCE", + "html_url": "https://github.com/sviim/ClearML-CVE-2024-24590-RCE", + "description": "With this script you can exploit the CVE-2024-24590", + "stargazers_count": 4, + "forks_count": 1, + "created_at": "2024-07-21T04:16:24Z" + }, + { + "name": "CVE-2024-24590", + "full_name": "junnythemarksman/CVE-2024-24590", + "html_url": "https://github.com/junnythemarksman/CVE-2024-24590", + "description": "Deserialization of untrusted data can occur in versions 0.17.0 to 1.14.2 of the client SDK of Allegro AI’s ClearML platform, enabling a maliciously uploaded artifact to run arbitrary code on an end user’s system when interacted with.", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-06-20T11:23:56Z" + }, + { + "name": "CVE-2024-24590", + "full_name": "j3r1ch0123/CVE-2024-24590", + "html_url": "https://github.com/j3r1ch0123/CVE-2024-24590", + "description": "Created this exploit for the Hack The Box machine, Blurry.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-07T17:07:10Z" + }, + { + "name": "cve-2024-24590", + "full_name": "Bigb972003/cve-2024-24590", + "html_url": "https://github.com/Bigb972003/cve-2024-24590", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-11T09:21:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2468.json b/exploits/2024/CVE-2024-2468.json new file mode 100644 index 0000000..96bb78c --- /dev/null +++ b/exploits/2024/CVE-2024-2468.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-24686", + "full_name": "SpiralBL0CK/CVE-2024-24686", + "html_url": "https://github.com/SpiralBL0CK/CVE-2024-24686", + "description": "Crash File ( Poc for CVE-2024-24686)", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-10-15T23:20:34Z" + }, + { + "name": "CVE-2024-24684", + "full_name": "SpiralBL0CK/CVE-2024-24684", + "html_url": "https://github.com/SpiralBL0CK/CVE-2024-24684", + "description": "Crash File ( Poc for CVE-2024-24684)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-10-15T23:04:32Z" + }, + { + "name": "CVE-2024-24685", + "full_name": "SpiralBL0CK/CVE-2024-24685", + "html_url": "https://github.com/SpiralBL0CK/CVE-2024-24685", + "description": "Crash File ( Poc for CVE-2024-24685)", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-10-15T23:16:05Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2630.json b/exploits/2024/CVE-2024-2630.json new file mode 100644 index 0000000..9759bd5 --- /dev/null +++ b/exploits/2024/CVE-2024-2630.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-26304-RCE-exploit", + "full_name": "X-Projetion/CVE-2024-26304-RCE-exploit", + "html_url": "https://github.com/X-Projetion/CVE-2024-26304-RCE-exploit", + "description": "CVE-2024-26304 is a critical vulnerability (CVSS score of 9.8) affecting ArubaOS", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-10-05T01:38:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-26304.json b/exploits/2024/CVE-2024-26304.json new file mode 100644 index 0000000..9759bd5 --- /dev/null +++ b/exploits/2024/CVE-2024-26304.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-26304-RCE-exploit", + "full_name": "X-Projetion/CVE-2024-26304-RCE-exploit", + "html_url": "https://github.com/X-Projetion/CVE-2024-26304-RCE-exploit", + "description": "CVE-2024-26304 is a critical vulnerability (CVSS score of 9.8) affecting ArubaOS", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-10-05T01:38:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2708.json b/exploits/2024/CVE-2024-2708.json new file mode 100644 index 0000000..bffb966 --- /dev/null +++ b/exploits/2024/CVE-2024-2708.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27088", + "full_name": "200101WhoAmI/CVE-2024-27088", + "html_url": "https://github.com/200101WhoAmI/CVE-2024-27088", + "description": "redos", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-21T05:21:38Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-27088.json b/exploits/2024/CVE-2024-27088.json new file mode 100644 index 0000000..bffb966 --- /dev/null +++ b/exploits/2024/CVE-2024-27088.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27088", + "full_name": "200101WhoAmI/CVE-2024-27088", + "html_url": "https://github.com/200101WhoAmI/CVE-2024-27088", + "description": "redos", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-21T05:21:38Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2791.json b/exploits/2024/CVE-2024-2791.json new file mode 100644 index 0000000..648680f --- /dev/null +++ b/exploits/2024/CVE-2024-2791.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27914", + "full_name": "shellkraft/CVE-2024-27914", + "html_url": "https://github.com/shellkraft/CVE-2024-27914", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-05T06:43:51Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-27914.json b/exploits/2024/CVE-2024-27914.json new file mode 100644 index 0000000..648680f --- /dev/null +++ b/exploits/2024/CVE-2024-27914.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-27914", + "full_name": "shellkraft/CVE-2024-27914", + "html_url": "https://github.com/shellkraft/CVE-2024-27914", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-05T06:43:51Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2824.json b/exploits/2024/CVE-2024-2824.json new file mode 100644 index 0000000..42c8cf5 --- /dev/null +++ b/exploits/2024/CVE-2024-2824.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "full_name": "T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "html_url": "https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "description": "This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-03-31T15:25:15Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-28247.json b/exploits/2024/CVE-2024-28247.json new file mode 100644 index 0000000..42c8cf5 --- /dev/null +++ b/exploits/2024/CVE-2024-28247.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "full_name": "T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "html_url": "https://github.com/T0X1Cx/CVE-2024-28247-Pi-hole-Arbitrary-File-Read", + "description": "This repository provides an exploit for CVE-2024-28247, highlighting a vulnerability that permits a remote attacker to read arbitrary files on the system.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-03-31T15:25:15Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2825.json b/exploits/2024/CVE-2024-2825.json new file mode 100644 index 0000000..1215c9f --- /dev/null +++ b/exploits/2024/CVE-2024-2825.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-28255", + "full_name": "YongYe-Security/CVE-2024-28255", + "html_url": "https://github.com/YongYe-Security/CVE-2024-28255", + "description": "OpenMetadata_RCE (CVE-2024-28255) Batch scan/exploit", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-04-12T04:29:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2887.json b/exploits/2024/CVE-2024-2887.json new file mode 100644 index 0000000..2eb6a3a --- /dev/null +++ b/exploits/2024/CVE-2024-2887.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-2887", + "full_name": "rycbar77/CVE-2024-2887", + "html_url": "https://github.com/rycbar77/CVE-2024-2887", + "description": "For V8CTF M123", + "stargazers_count": 12, + "forks_count": 3, + "created_at": "2024-08-25T12:13:07Z" + }, + { + "name": "Chrome-CVE-2024-2887-RCE-POC", + "full_name": "PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC", + "html_url": "https://github.com/PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC", + "description": "Chrome(CVE-2024-2887)RCE-POC", + "stargazers_count": 7, + "forks_count": 3, + "created_at": "2024-08-25T07:30:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-2982.json b/exploits/2024/CVE-2024-2982.json new file mode 100644 index 0000000..6baa598 --- /dev/null +++ b/exploits/2024/CVE-2024-2982.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-29824", + "full_name": "horizon3ai/CVE-2024-29824", + "html_url": "https://github.com/horizon3ai/CVE-2024-29824", + "description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability", + "stargazers_count": 22, + "forks_count": 6, + "created_at": "2024-06-12T13:53:32Z" + }, + { + "name": "CVE-2024-29824", + "full_name": "R4be1/CVE-2024-29824", + "html_url": "https://github.com/R4be1/CVE-2024-29824", + "description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3)", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-06-18T09:07:23Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-29824.json b/exploits/2024/CVE-2024-29824.json new file mode 100644 index 0000000..6baa598 --- /dev/null +++ b/exploits/2024/CVE-2024-29824.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-29824", + "full_name": "horizon3ai/CVE-2024-29824", + "html_url": "https://github.com/horizon3ai/CVE-2024-29824", + "description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability", + "stargazers_count": 22, + "forks_count": 6, + "created_at": "2024-06-12T13:53:32Z" + }, + { + "name": "CVE-2024-29824", + "full_name": "R4be1/CVE-2024-29824", + "html_url": "https://github.com/R4be1/CVE-2024-29824", + "description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability(Optimized version based on h3)", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-06-18T09:07:23Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3048.json b/exploits/2024/CVE-2024-3048.json new file mode 100644 index 0000000..2d5592b --- /dev/null +++ b/exploits/2024/CVE-2024-3048.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-30485", + "full_name": "Nxploited/CVE-2024-30485", + "html_url": "https://github.com/Nxploited/CVE-2024-30485", + "description": "WordPress Finale Lite plugin <= 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-12T17:11:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-30485.json b/exploits/2024/CVE-2024-30485.json new file mode 100644 index 0000000..2d5592b --- /dev/null +++ b/exploits/2024/CVE-2024-30485.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-30485", + "full_name": "Nxploited/CVE-2024-30485", + "html_url": "https://github.com/Nxploited/CVE-2024-30485", + "description": "WordPress Finale Lite plugin <= 2.18.0 - Subscriber+ Arbitrary Plugin Installation/Activation vulnerability", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-12T17:11:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3099.json b/exploits/2024/CVE-2024-3099.json new file mode 100644 index 0000000..06f71f7 --- /dev/null +++ b/exploits/2024/CVE-2024-3099.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-30998", + "full_name": "efekaanakkar/CVE-2024-30998", + "html_url": "https://github.com/efekaanakkar/CVE-2024-30998", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-30T11:18:21Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-30998.json b/exploits/2024/CVE-2024-30998.json new file mode 100644 index 0000000..06f71f7 --- /dev/null +++ b/exploits/2024/CVE-2024-30998.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-30998", + "full_name": "efekaanakkar/CVE-2024-30998", + "html_url": "https://github.com/efekaanakkar/CVE-2024-30998", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-03-30T11:18:21Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3177.json b/exploits/2024/CVE-2024-3177.json new file mode 100644 index 0000000..55892cf --- /dev/null +++ b/exploits/2024/CVE-2024-3177.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-31771", + "full_name": "restdone/CVE-2024-31771", + "html_url": "https://github.com/restdone/CVE-2024-31771", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-04-10T17:09:34Z" + }, + { + "name": "Exploit-CVE-2024-31777", + "full_name": "FreySolarEye/Exploit-CVE-2024-31777", + "html_url": "https://github.com/FreySolarEye/Exploit-CVE-2024-31777", + "description": "Public exploit for CVE-2024-31777", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-11T13:48:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-31771.json b/exploits/2024/CVE-2024-31771.json new file mode 100644 index 0000000..9f3cb50 --- /dev/null +++ b/exploits/2024/CVE-2024-31771.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-31771", + "full_name": "restdone/CVE-2024-31771", + "html_url": "https://github.com/restdone/CVE-2024-31771", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-04-10T17:09:34Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-31777.json b/exploits/2024/CVE-2024-31777.json new file mode 100644 index 0000000..ebc21ca --- /dev/null +++ b/exploits/2024/CVE-2024-31777.json @@ -0,0 +1,11 @@ +[ + { + "name": "Exploit-CVE-2024-31777", + "full_name": "FreySolarEye/Exploit-CVE-2024-31777", + "html_url": "https://github.com/FreySolarEye/Exploit-CVE-2024-31777", + "description": "Public exploit for CVE-2024-31777", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-04-11T13:48:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-32136.json b/exploits/2024/CVE-2024-32136.json new file mode 100644 index 0000000..cddd579 --- /dev/null +++ b/exploits/2024/CVE-2024-32136.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-32136", + "full_name": "xbz0n/CVE-2024-32136", + "html_url": "https://github.com/xbz0n/CVE-2024-32136", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-05-05T10:49:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3264.json b/exploits/2024/CVE-2024-3264.json new file mode 100644 index 0000000..c219722 --- /dev/null +++ b/exploits/2024/CVE-2024-3264.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2024-32640-SQLI-MuraCMS", + "full_name": "Stuub/CVE-2024-32640-SQLI-MuraCMS", + "html_url": "https://github.com/Stuub/CVE-2024-32640-SQLI-MuraCMS", + "description": "CVE-2024-32640 | Automated SQLi Exploitation PoC", + "stargazers_count": 63, + "forks_count": 11, + "created_at": "2024-05-16T01:02:32Z" + }, + { + "name": "CVE-2024-32640", + "full_name": "pizza-power/CVE-2024-32640", + "html_url": "https://github.com/pizza-power/CVE-2024-32640", + "description": "Python POC for CVE-2024-32640 Mura CMS SQLi", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-12T20:50:11Z" + }, + { + "name": "CVE-2024-32640-SQLI-MuraCMS", + "full_name": "0xYumeko/CVE-2024-32640-SQLI-MuraCMS", + "html_url": "https://github.com/0xYumeko/CVE-2024-32640-SQLI-MuraCMS", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-17T13:43:59Z" + }, + { + "name": "CVE-2024-32640", + "full_name": "sammings/CVE-2024-32640", + "html_url": "https://github.com/sammings/CVE-2024-32640", + "description": "sql延时注入poc", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-06T08:56:34Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3293.json b/exploits/2024/CVE-2024-3293.json new file mode 100644 index 0000000..d506d01 --- /dev/null +++ b/exploits/2024/CVE-2024-3293.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-3293-Poc", + "full_name": "truonghuuphuc/CVE-2024-3293-Poc", + "html_url": "https://github.com/truonghuuphuc/CVE-2024-3293-Poc", + "description": "CVE-2024-3293 rtMedia for WordPress, BuddyPress and bbPress <= 4.6.18 - Authenticated (Contributor+) SQL Injection via rtmedia_gallery Shortcode", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-30T04:51:32Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3296.json b/exploits/2024/CVE-2024-3296.json new file mode 100644 index 0000000..1640b8f --- /dev/null +++ b/exploits/2024/CVE-2024-3296.json @@ -0,0 +1,11 @@ +[ + { + "name": "Poc-CVE-2024-32962-xml-crypto", + "full_name": "absholi7ly/Poc-CVE-2024-32962-xml-crypto", + "html_url": "https://github.com/absholi7ly/Poc-CVE-2024-32962-xml-crypto", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-20T06:17:09Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-33911.json b/exploits/2024/CVE-2024-33911.json new file mode 100644 index 0000000..2f54c9f --- /dev/null +++ b/exploits/2024/CVE-2024-33911.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-33911", + "full_name": "xbz0n/CVE-2024-33911", + "html_url": "https://github.com/xbz0n/CVE-2024-33911", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-05T11:14:47Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3393.json b/exploits/2024/CVE-2024-3393.json new file mode 100644 index 0000000..c087b64 --- /dev/null +++ b/exploits/2024/CVE-2024-3393.json @@ -0,0 +1,20 @@ +[ + { + "name": "-CVE-2024-3393", + "full_name": "FelixFoxf/-CVE-2024-3393", + "html_url": "https://github.com/FelixFoxf/-CVE-2024-3393", + "description": " CVE-2024-3393 EXPLOIT", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2025-01-04T08:18:06Z" + }, + { + "name": "CVE-2024-3393", + "full_name": "waived/CVE-2024-3393", + "html_url": "https://github.com/waived/CVE-2024-3393", + "description": "PAN-OS: Firewall Denial-of-Service exploit via malicious DNS query", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-09T22:03:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3435.json b/exploits/2024/CVE-2024-3435.json new file mode 100644 index 0000000..4fed6fa --- /dev/null +++ b/exploits/2024/CVE-2024-3435.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2024-34351", + "full_name": "Voorivex/CVE-2024-34351", + "html_url": "https://github.com/Voorivex/CVE-2024-34351", + "description": null, + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2024-05-12T10:49:41Z" + }, + { + "name": "nextjs-CVE-2024-34351-_exploit", + "full_name": "God4n/nextjs-CVE-2024-34351-_exploit", + "html_url": "https://github.com/God4n/nextjs-CVE-2024-34351-_exploit", + "description": "PoC for a full exploitation of NextJS SSRF (CVE-2024-34351)", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2024-08-27T15:10:26Z" + }, + { + "name": "Next.js_exploit_CVE-2024-34351", + "full_name": "avergnaud/Next.js_exploit_CVE-2024-34351", + "html_url": "https://github.com/avergnaud/Next.js_exploit_CVE-2024-34351", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-11T13:19:18Z" + }, + { + "name": "cve-2024-3435", + "full_name": "ymuraki-csc/cve-2024-3435", + "html_url": "https://github.com/ymuraki-csc/cve-2024-3435", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-20T02:17:44Z" + }, + { + "name": "rewrites-nextjs-CVE-2024-34350", + "full_name": "Sudistark/rewrites-nextjs-CVE-2024-34350", + "html_url": "https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-27T14:00:34Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34350.json b/exploits/2024/CVE-2024-34350.json new file mode 100644 index 0000000..7b63c3a --- /dev/null +++ b/exploits/2024/CVE-2024-34350.json @@ -0,0 +1,11 @@ +[ + { + "name": "rewrites-nextjs-CVE-2024-34350", + "full_name": "Sudistark/rewrites-nextjs-CVE-2024-34350", + "html_url": "https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-27T14:00:34Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34351.json b/exploits/2024/CVE-2024-34351.json new file mode 100644 index 0000000..9388151 --- /dev/null +++ b/exploits/2024/CVE-2024-34351.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-34351", + "full_name": "Voorivex/CVE-2024-34351", + "html_url": "https://github.com/Voorivex/CVE-2024-34351", + "description": null, + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2024-05-12T10:49:41Z" + }, + { + "name": "nextjs-CVE-2024-34351-_exploit", + "full_name": "God4n/nextjs-CVE-2024-34351-_exploit", + "html_url": "https://github.com/God4n/nextjs-CVE-2024-34351-_exploit", + "description": "PoC for a full exploitation of NextJS SSRF (CVE-2024-34351)", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2024-08-27T15:10:26Z" + }, + { + "name": "Next.js_exploit_CVE-2024-34351", + "full_name": "avergnaud/Next.js_exploit_CVE-2024-34351", + "html_url": "https://github.com/avergnaud/Next.js_exploit_CVE-2024-34351", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-11T13:19:18Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3436.json b/exploits/2024/CVE-2024-3436.json new file mode 100644 index 0000000..54045c4 --- /dev/null +++ b/exploits/2024/CVE-2024-3436.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34361-PiHole-SSRF-to-RCE", + "full_name": "T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE", + "html_url": "https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE", + "description": "This repository contains an exploit for CVE-2024-34361, a critical Pi-hole vulnerability (CVSS 8.6). It uses SSRF to achieve RCE by exploiting improper URL validation, allowing attackers to send arbitrary requests and execute commands on the system. Disclaimer: For educational and ethical security testing only. Unauthorized use is illegal.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-07-07T21:22:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34361.json b/exploits/2024/CVE-2024-34361.json new file mode 100644 index 0000000..54045c4 --- /dev/null +++ b/exploits/2024/CVE-2024-34361.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34361-PiHole-SSRF-to-RCE", + "full_name": "T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE", + "html_url": "https://github.com/T0X1Cx/CVE-2024-34361-PiHole-SSRF-to-RCE", + "description": "This repository contains an exploit for CVE-2024-34361, a critical Pi-hole vulnerability (CVSS 8.6). It uses SSRF to achieve RCE by exploiting improper URL validation, allowing attackers to send arbitrary requests and execute commands on the system. Disclaimer: For educational and ethical security testing only. Unauthorized use is illegal.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-07-07T21:22:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3437.json b/exploits/2024/CVE-2024-3437.json new file mode 100644 index 0000000..6dd4c67 --- /dev/null +++ b/exploits/2024/CVE-2024-3437.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34370", + "full_name": "pashayogi/CVE-2024-34370", + "html_url": "https://github.com/pashayogi/CVE-2024-34370", + "description": "CVE-2024-34370, https://www.cve.org/CVERecord?id=CVE-2024-34370", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2025-03-11T16:35:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34370.json b/exploits/2024/CVE-2024-34370.json new file mode 100644 index 0000000..6dd4c67 --- /dev/null +++ b/exploits/2024/CVE-2024-34370.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-34370", + "full_name": "pashayogi/CVE-2024-34370", + "html_url": "https://github.com/pashayogi/CVE-2024-34370", + "description": "CVE-2024-34370, https://www.cve.org/CVERecord?id=CVE-2024-34370", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2025-03-11T16:35:19Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3469.json b/exploits/2024/CVE-2024-3469.json new file mode 100644 index 0000000..a0947ad --- /dev/null +++ b/exploits/2024/CVE-2024-3469.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-34693", + "full_name": "mbadanoiu/CVE-2024-34693", + "html_url": "https://github.com/mbadanoiu/CVE-2024-34693", + "description": "CVE-2024-34693: Server Arbitrary File Read in Apache Superset", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2024-07-27T21:28:11Z" + }, + { + "name": "CVE-2024-34693", + "full_name": "Mr-r00t11/CVE-2024-34693", + "html_url": "https://github.com/Mr-r00t11/CVE-2024-34693", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-07-30T18:02:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-34693.json b/exploits/2024/CVE-2024-34693.json new file mode 100644 index 0000000..a0947ad --- /dev/null +++ b/exploits/2024/CVE-2024-34693.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-34693", + "full_name": "mbadanoiu/CVE-2024-34693", + "html_url": "https://github.com/mbadanoiu/CVE-2024-34693", + "description": "CVE-2024-34693: Server Arbitrary File Read in Apache Superset", + "stargazers_count": 9, + "forks_count": 1, + "created_at": "2024-07-27T21:28:11Z" + }, + { + "name": "CVE-2024-34693", + "full_name": "Mr-r00t11/CVE-2024-34693", + "html_url": "https://github.com/Mr-r00t11/CVE-2024-34693", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-07-30T18:02:25Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3471.json b/exploits/2024/CVE-2024-3471.json new file mode 100644 index 0000000..fcec618 --- /dev/null +++ b/exploits/2024/CVE-2024-3471.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-34716", + "full_name": "aelmokhtar/CVE-2024-34716", + "html_url": "https://github.com/aelmokhtar/CVE-2024-34716", + "description": null, + "stargazers_count": 14, + "forks_count": 7, + "created_at": "2024-05-14T18:48:41Z" + }, + { + "name": "Prestashop-CVE-2024-34716", + "full_name": "0xDTC/Prestashop-CVE-2024-34716", + "html_url": "https://github.com/0xDTC/Prestashop-CVE-2024-34716", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-10-28T18:03:30Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3640.json b/exploits/2024/CVE-2024-3640.json new file mode 100644 index 0000000..311c342 --- /dev/null +++ b/exploits/2024/CVE-2024-3640.json @@ -0,0 +1,128 @@ +[ + { + "name": "CVE-2024-36401", + "full_name": "Chocapikk/CVE-2024-36401", + "html_url": "https://github.com/Chocapikk/CVE-2024-36401", + "description": "GeoServer Remote Code Execution", + "stargazers_count": 78, + "forks_count": 12, + "created_at": "2024-07-30T18:43:40Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "Mr-xn/CVE-2024-36401", + "html_url": "https://github.com/Mr-xn/CVE-2024-36401", + "description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit", + "stargazers_count": 46, + "forks_count": 6, + "created_at": "2024-07-06T01:10:28Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "netuseradministrator/CVE-2024-36401", + "html_url": "https://github.com/netuseradministrator/CVE-2024-36401", + "description": "geoserver图形化漏洞利用工具", + "stargazers_count": 39, + "forks_count": 2, + "created_at": "2024-10-05T10:08:55Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "bigb0x/CVE-2024-36401", + "html_url": "https://github.com/bigb0x/CVE-2024-36401", + "description": "POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.", + "stargazers_count": 33, + "forks_count": 18, + "created_at": "2024-07-04T13:19:47Z" + }, + { + "name": "CVE-2024-36401-WoodpeckerPlugin", + "full_name": "thestar0/CVE-2024-36401-WoodpeckerPlugin", + "html_url": "https://github.com/thestar0/CVE-2024-36401-WoodpeckerPlugin", + "description": "CVE-2024-36401-GeoServer Property 表达式注入 Rce woodpecker-framework 插件", + "stargazers_count": 11, + "forks_count": 1, + "created_at": "2024-11-22T03:57:12Z" + }, + { + "name": "cve-2024-36401-poc", + "full_name": "XiaomingX/cve-2024-36401-poc", + "html_url": "https://github.com/XiaomingX/cve-2024-36401-poc", + "description": "CVE-2024-36401是GeoServer中的一个高危远程代码执行漏洞。GeoServer是一款开源的地理数据服务器软件,主要用于发布、共享和处理各种地理空间数据。 ALIYUN 漏洞原理: 该漏洞源于GeoServer在处理属性名称时,将其不安全地解析为XPath表达式。具体而言,GeoServer调用的GeoTools库API在评估要素类型的属性名称时,以不安全的方式将其传递给commons-jxpath库。由于commons-jxpath库在解析XPath表达式时允许执行任意代码,攻击者可以通过构造特定的输入,利用多个OGC请求参数(如WFS GetFeature、WFS GetPropertyValue、WMS GetMap等),在未经身份验证的情况下远程执行任意代码。 ", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-11-22T14:21:53Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "Niuwoo/CVE-2024-36401", + "html_url": "https://github.com/Niuwoo/CVE-2024-36401", + "description": "POC", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-07-05T03:02:30Z" + }, + { + "name": "CVE-2024-36401-PoC", + "full_name": "daniellowrie/CVE-2024-36401-PoC", + "html_url": "https://github.com/daniellowrie/CVE-2024-36401-PoC", + "description": "Proof-of-Concept Exploit for CVE-2024-36401 GeoServer 2.25.1", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2024-09-13T10:28:48Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "0x0d3ad/CVE-2024-36401", + "html_url": "https://github.com/0x0d3ad/CVE-2024-36401", + "description": "CVE-2024-36401 (GeoServer Remote Code Execution)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-11-27T19:13:49Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "RevoltSecurities/CVE-2024-36401", + "html_url": "https://github.com/RevoltSecurities/CVE-2024-36401", + "description": "Exploiter a Vulnerability detection and Exploitation tool for GeoServer Unauthenticated Remote Code Execution CVE-2024-36401.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-07-05T15:24:50Z" + }, + { + "name": "GeoServer-CVE-2024-36401", + "full_name": "punitdarji/GeoServer-CVE-2024-36401", + "html_url": "https://github.com/punitdarji/GeoServer-CVE-2024-36401", + "description": "GeoServer CVE-2024-36401: Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-09-28T14:55:50Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "kkhackz0013/CVE-2024-36401", + "html_url": "https://github.com/kkhackz0013/CVE-2024-36401", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-14T15:57:06Z" + }, + { + "name": "CVE-2024-36401-PoC", + "full_name": "yisas93/CVE-2024-36401-PoC", + "html_url": "https://github.com/yisas93/CVE-2024-36401-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-01T21:22:51Z" + }, + { + "name": "CVE-2024-36401-GeoServer-RCE", + "full_name": "jakabakos/CVE-2024-36401-GeoServer-RCE", + "html_url": "https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-12T07:01:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-36401.json b/exploits/2024/CVE-2024-36401.json new file mode 100644 index 0000000..e72cb17 --- /dev/null +++ b/exploits/2024/CVE-2024-36401.json @@ -0,0 +1,128 @@ +[ + { + "name": "CVE-2024-36401", + "full_name": "Chocapikk/CVE-2024-36401", + "html_url": "https://github.com/Chocapikk/CVE-2024-36401", + "description": "GeoServer Remote Code Execution", + "stargazers_count": 78, + "forks_count": 12, + "created_at": "2024-07-30T18:43:40Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "Mr-xn/CVE-2024-36401", + "html_url": "https://github.com/Mr-xn/CVE-2024-36401", + "description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit", + "stargazers_count": 46, + "forks_count": 6, + "created_at": "2024-07-06T01:10:28Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "netuseradministrator/CVE-2024-36401", + "html_url": "https://github.com/netuseradministrator/CVE-2024-36401", + "description": "geoserver图形化漏洞利用工具", + "stargazers_count": 39, + "forks_count": 2, + "created_at": "2024-10-05T10:08:55Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "bigb0x/CVE-2024-36401", + "html_url": "https://github.com/bigb0x/CVE-2024-36401", + "description": "POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.", + "stargazers_count": 33, + "forks_count": 18, + "created_at": "2024-07-04T13:19:47Z" + }, + { + "name": "CVE-2024-36401-WoodpeckerPlugin", + "full_name": "thestar0/CVE-2024-36401-WoodpeckerPlugin", + "html_url": "https://github.com/thestar0/CVE-2024-36401-WoodpeckerPlugin", + "description": "CVE-2024-36401-GeoServer Property 表达式注入 Rce woodpecker-framework 插件", + "stargazers_count": 11, + "forks_count": 1, + "created_at": "2024-11-22T03:57:12Z" + }, + { + "name": "cve-2024-36401-poc", + "full_name": "XiaomingX/cve-2024-36401-poc", + "html_url": "https://github.com/XiaomingX/cve-2024-36401-poc", + "description": "CVE-2024-36401是GeoServer中的一个高危远程代码执行漏洞。GeoServer是一款开源的地理数据服务器软件,主要用于发布、共享和处理各种地理空间数据。 ALIYUN 漏洞原理: 该漏洞源于GeoServer在处理属性名称时,将其不安全地解析为XPath表达式。具体而言,GeoServer调用的GeoTools库API在评估要素类型的属性名称时,以不安全的方式将其传递给commons-jxpath库。由于commons-jxpath库在解析XPath表达式时允许执行任意代码,攻击者可以通过构造特定的输入,利用多个OGC请求参数(如WFS GetFeature、WFS GetPropertyValue、WMS GetMap等),在未经身份验证的情况下远程执行任意代码。 ", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-11-22T14:21:53Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "Niuwoo/CVE-2024-36401", + "html_url": "https://github.com/Niuwoo/CVE-2024-36401", + "description": "POC", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-07-05T03:02:30Z" + }, + { + "name": "CVE-2024-36401-PoC", + "full_name": "daniellowrie/CVE-2024-36401-PoC", + "html_url": "https://github.com/daniellowrie/CVE-2024-36401-PoC", + "description": "Proof-of-Concept Exploit for CVE-2024-36401 GeoServer 2.25.1", + "stargazers_count": 3, + "forks_count": 2, + "created_at": "2024-09-13T10:28:48Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "RevoltSecurities/CVE-2024-36401", + "html_url": "https://github.com/RevoltSecurities/CVE-2024-36401", + "description": "Exploiter a Vulnerability detection and Exploitation tool for GeoServer Unauthenticated Remote Code Execution CVE-2024-36401.", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-07-05T15:24:50Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "0x0d3ad/CVE-2024-36401", + "html_url": "https://github.com/0x0d3ad/CVE-2024-36401", + "description": "CVE-2024-36401 (GeoServer Remote Code Execution)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-11-27T19:13:49Z" + }, + { + "name": "GeoServer-CVE-2024-36401", + "full_name": "punitdarji/GeoServer-CVE-2024-36401", + "html_url": "https://github.com/punitdarji/GeoServer-CVE-2024-36401", + "description": "GeoServer CVE-2024-36401: Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-09-28T14:55:50Z" + }, + { + "name": "CVE-2024-36401", + "full_name": "kkhackz0013/CVE-2024-36401", + "html_url": "https://github.com/kkhackz0013/CVE-2024-36401", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-14T15:57:06Z" + }, + { + "name": "CVE-2024-36401-PoC", + "full_name": "yisas93/CVE-2024-36401-PoC", + "html_url": "https://github.com/yisas93/CVE-2024-36401-PoC", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-01T21:22:51Z" + }, + { + "name": "CVE-2024-36401-GeoServer-RCE", + "full_name": "jakabakos/CVE-2024-36401-GeoServer-RCE", + "html_url": "https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-12T07:01:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3641.json b/exploits/2024/CVE-2024-3641.json new file mode 100644 index 0000000..8c7c485 --- /dev/null +++ b/exploits/2024/CVE-2024-3641.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-36416", + "full_name": "kva55/CVE-2024-36416", + "html_url": "https://github.com/kva55/CVE-2024-36416", + "description": "Tool for validating / testing CVE-2024-36416", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-06-09T07:18:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3690.json b/exploits/2024/CVE-2024-3690.json new file mode 100644 index 0000000..82baf9a --- /dev/null +++ b/exploits/2024/CVE-2024-3690.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-3690", + "full_name": "taeseongk/CVE-2024-3690", + "html_url": "https://github.com/taeseongk/CVE-2024-3690", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-14T01:26:56Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3806.json b/exploits/2024/CVE-2024-3806.json new file mode 100644 index 0000000..434b2cb --- /dev/null +++ b/exploits/2024/CVE-2024-3806.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2024-38063", + "full_name": "ynwarcs/CVE-2024-38063", + "html_url": "https://github.com/ynwarcs/CVE-2024-38063", + "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", + "stargazers_count": 655, + "forks_count": 119, + "created_at": "2024-08-24T18:25:46Z" + }, + { + "name": "CVE-2024-38063-poc", + "full_name": "Sachinart/CVE-2024-38063-poc", + "html_url": "https://github.com/Sachinart/CVE-2024-38063-poc", + "description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.", + "stargazers_count": 87, + "forks_count": 30, + "created_at": "2024-08-17T14:58:36Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "ThemeHackers/CVE-2024-38063", + "html_url": "https://github.com/ThemeHackers/CVE-2024-38063", + "description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP/IP stack that allows for remote code execution (RCE)", + "stargazers_count": 22, + "forks_count": 5, + "created_at": "2024-08-31T13:56:26Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "patchpoint/CVE-2024-38063", + "html_url": "https://github.com/patchpoint/CVE-2024-38063", + "description": null, + "stargazers_count": 20, + "forks_count": 3, + "created_at": "2024-08-27T15:21:25Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "diegoalbuquerque/CVE-2024-38063", + "html_url": "https://github.com/diegoalbuquerque/CVE-2024-38063", + "description": "mitigation script by disabling ipv6 of all interfaces", + "stargazers_count": 15, + "forks_count": 3, + "created_at": "2024-08-15T12:41:01Z" + }, + { + "name": "CVE-2024-3806-AND-CVE-2024-3807-Poc", + "full_name": "truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc", + "html_url": "https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc", + "description": "CVE-2024-3806: Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts CVE-2024-3807: Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2024-05-10T16:13:07Z" + }, + { + "name": "CVE-2024-38063-POC", + "full_name": "zenzue/CVE-2024-38063-POC", + "html_url": "https://github.com/zenzue/CVE-2024-38063-POC", + "description": "potential memory corruption vulnerabilities in IPv6 networks.", + "stargazers_count": 7, + "forks_count": 6, + "created_at": "2024-08-28T08:57:23Z" + }, + { + "name": "CVE-2024-38063_PoC", + "full_name": "KernelKraze/CVE-2024-38063_PoC", + "html_url": "https://github.com/KernelKraze/CVE-2024-38063_PoC", + "description": "This is a C language program designed to test the Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). It sends specially crafted IPv6 packets with embedded shellcode to exploit the vulnerability.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-09-01T09:20:02Z" + }, + { + "name": "CVE-2024-38063-Research-Tool", + "full_name": "haroonawanofficial/CVE-2024-38063-Research-Tool", + "html_url": "https://github.com/haroonawanofficial/CVE-2024-38063-Research-Tool", + "description": "This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding for learners, I have developed a research tool that covers both past and newly reported TCP/IP vulnerabilities in CVEs", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-08-24T15:04:54Z" + }, + { + "name": "Windows-CVE-2024-38063", + "full_name": "PumpkinBridge/Windows-CVE-2024-38063", + "html_url": "https://github.com/PumpkinBridge/Windows-CVE-2024-38063", + "description": "Windows TCP/IP IPv6(CVE-2024-38063)", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-08-28T01:46:44Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "thanawee321/CVE-2024-38063", + "html_url": "https://github.com/thanawee321/CVE-2024-38063", + "description": "Vulnerability CVE-2024-38063", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-10-15T03:18:51Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Th3Tr1ckst3r/CVE-2024-38063", + "html_url": "https://github.com/Th3Tr1ckst3r/CVE-2024-38063", + "description": "CVE-2024-38063 research so you don't have to.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-08-23T06:28:03Z" + }, + { + "name": "CVE-2024-38063-", + "full_name": "AdminPentester/CVE-2024-38063-", + "html_url": "https://github.com/AdminPentester/CVE-2024-38063-", + "description": "Remotely Exploiting The Kernel Via IPv6", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-08-28T15:28:14Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "becrevex/CVE-2024-38063", + "html_url": "https://github.com/becrevex/CVE-2024-38063", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-08T06:24:54Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Dragkob/CVE-2024-38063", + "html_url": "https://github.com/Dragkob/CVE-2024-38063", + "description": "PoC for Windows' IPv6 CVE-2024-38063", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-16T17:22:08Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Faizan-Khanx/CVE-2024-38063", + "html_url": "https://github.com/Faizan-Khanx/CVE-2024-38063", + "description": "CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-09-10T07:15:20Z" + }, + { + "name": "cve_2024_38063_research", + "full_name": "zaneoblaneo/cve_2024_38063_research", + "html_url": "https://github.com/zaneoblaneo/cve_2024_38063_research", + "description": "CVE 2024-38063 Research and POC development", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-22T03:51:43Z" + }, + { + "name": "CVE-2024-38063-scanner", + "full_name": "jip-0-0-0-0-0/CVE-2024-38063-scanner", + "html_url": "https://github.com/jip-0-0-0-0-0/CVE-2024-38063-scanner", + "description": "A Python tool leveraging Shodan and Scapy to identify and exploit Windows systems vulnerable to CVE-2024-38063, enabling targeted Denial of Service attacks", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-16T10:31:43Z" + }, + { + "name": "Cve-2024-38063", + "full_name": "brownpanda29/Cve-2024-38063", + "html_url": "https://github.com/brownpanda29/Cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2024-09-03T14:36:35Z" + }, + { + "name": "CVE-2024-3806", + "full_name": "RandomRobbieBF/CVE-2024-3806", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-3806", + "description": "Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-18T16:23:07Z" + }, + { + "name": "cve-2024-38063", + "full_name": "ps-interactive/cve-2024-38063", + "html_url": "https://github.com/ps-interactive/cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-02T14:16:31Z" + }, + { + "name": "cve-2024-38063", + "full_name": "p33d/cve-2024-38063", + "html_url": "https://github.com/p33d/cve-2024-38063", + "description": "Poc for cve-2024-38063 ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-18T22:24:43Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "selenagomez25/CVE-2024-38063", + "html_url": "https://github.com/selenagomez25/CVE-2024-38063", + "description": "poc for exploiting cve-2024-38063", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-18T15:20:24Z" + }, + { + "name": "cve-2024-38063", + "full_name": "lnx-dvlpr/cve-2024-38063", + "html_url": "https://github.com/lnx-dvlpr/cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-23T11:45:42Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "idkwastaken/CVE-2024-38063", + "html_url": "https://github.com/idkwastaken/CVE-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-14T17:46:58Z" + }, + { + "name": "CVE-2024-38063-Medium", + "full_name": "ArenaldyP/CVE-2024-38063-Medium", + "html_url": "https://github.com/ArenaldyP/CVE-2024-38063-Medium", + "description": "Kode Eksploitasi CVE-2024-38063", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-21T17:33:52Z" + }, + { + "name": "CVE-2024-38063-Remediation", + "full_name": "dweger-scripts/CVE-2024-38063-Remediation", + "html_url": "https://github.com/dweger-scripts/CVE-2024-38063-Remediation", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-19T19:44:37Z" + }, + { + "name": "Windows-CVE-2024-38063", + "full_name": "Laukage/Windows-CVE-2024-38063", + "html_url": "https://github.com/Laukage/Windows-CVE-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-06T21:45:09Z" + }, + { + "name": "cve-2024-38063-Anonyvader", + "full_name": "AliHj98/cve-2024-38063-Anonyvader", + "html_url": "https://github.com/AliHj98/cve-2024-38063-Anonyvader", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-07T09:36:32Z" + }, + { + "name": "CVE-2024-38063-VB", + "full_name": "noradlb1/CVE-2024-38063-VB", + "html_url": "https://github.com/noradlb1/CVE-2024-38063-VB", + "description": "CVE-2024-38063 VB", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T01:11:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-38063.json b/exploits/2024/CVE-2024-38063.json new file mode 100644 index 0000000..d68f190 --- /dev/null +++ b/exploits/2024/CVE-2024-38063.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2024-38063", + "full_name": "ynwarcs/CVE-2024-38063", + "html_url": "https://github.com/ynwarcs/CVE-2024-38063", + "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", + "stargazers_count": 655, + "forks_count": 119, + "created_at": "2024-08-24T18:25:46Z" + }, + { + "name": "CVE-2024-38063-poc", + "full_name": "Sachinart/CVE-2024-38063-poc", + "html_url": "https://github.com/Sachinart/CVE-2024-38063-poc", + "description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.", + "stargazers_count": 87, + "forks_count": 30, + "created_at": "2024-08-17T14:58:36Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "ThemeHackers/CVE-2024-38063", + "html_url": "https://github.com/ThemeHackers/CVE-2024-38063", + "description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP/IP stack that allows for remote code execution (RCE)", + "stargazers_count": 22, + "forks_count": 5, + "created_at": "2024-08-31T13:56:26Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "patchpoint/CVE-2024-38063", + "html_url": "https://github.com/patchpoint/CVE-2024-38063", + "description": null, + "stargazers_count": 20, + "forks_count": 3, + "created_at": "2024-08-27T15:21:25Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "diegoalbuquerque/CVE-2024-38063", + "html_url": "https://github.com/diegoalbuquerque/CVE-2024-38063", + "description": "mitigation script by disabling ipv6 of all interfaces", + "stargazers_count": 15, + "forks_count": 3, + "created_at": "2024-08-15T12:41:01Z" + }, + { + "name": "CVE-2024-38063-POC", + "full_name": "zenzue/CVE-2024-38063-POC", + "html_url": "https://github.com/zenzue/CVE-2024-38063-POC", + "description": "potential memory corruption vulnerabilities in IPv6 networks.", + "stargazers_count": 7, + "forks_count": 6, + "created_at": "2024-08-28T08:57:23Z" + }, + { + "name": "CVE-2024-38063_PoC", + "full_name": "KernelKraze/CVE-2024-38063_PoC", + "html_url": "https://github.com/KernelKraze/CVE-2024-38063_PoC", + "description": "This is a C language program designed to test the Windows TCP/IP Remote Code Execution Vulnerability (CVE-2024-38063). It sends specially crafted IPv6 packets with embedded shellcode to exploit the vulnerability.", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-09-01T09:20:02Z" + }, + { + "name": "CVE-2024-38063-Research-Tool", + "full_name": "haroonawanofficial/CVE-2024-38063-Research-Tool", + "html_url": "https://github.com/haroonawanofficial/CVE-2024-38063-Research-Tool", + "description": "This is a functional proof of concept (PoC) for CVE-2024-38063. However, it's important to note that this CVE is theoretical and not exploitable in a real-world scenario. To enhance understanding for learners, I have developed a research tool that covers both past and newly reported TCP/IP vulnerabilities in CVEs", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-08-24T15:04:54Z" + }, + { + "name": "Windows-CVE-2024-38063", + "full_name": "PumpkinBridge/Windows-CVE-2024-38063", + "html_url": "https://github.com/PumpkinBridge/Windows-CVE-2024-38063", + "description": "Windows TCP/IP IPv6(CVE-2024-38063)", + "stargazers_count": 4, + "forks_count": 0, + "created_at": "2024-08-28T01:46:44Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "thanawee321/CVE-2024-38063", + "html_url": "https://github.com/thanawee321/CVE-2024-38063", + "description": "Vulnerability CVE-2024-38063", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-10-15T03:18:51Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Th3Tr1ckst3r/CVE-2024-38063", + "html_url": "https://github.com/Th3Tr1ckst3r/CVE-2024-38063", + "description": "CVE-2024-38063 research so you don't have to.", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-08-23T06:28:03Z" + }, + { + "name": "CVE-2024-38063-", + "full_name": "AdminPentester/CVE-2024-38063-", + "html_url": "https://github.com/AdminPentester/CVE-2024-38063-", + "description": "Remotely Exploiting The Kernel Via IPv6", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-08-28T15:28:14Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "becrevex/CVE-2024-38063", + "html_url": "https://github.com/becrevex/CVE-2024-38063", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-10-08T06:24:54Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Faizan-Khanx/CVE-2024-38063", + "html_url": "https://github.com/Faizan-Khanx/CVE-2024-38063", + "description": "CVE-2024-38063 - Remotely Exploiting The Kernel Via IPv6", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-09-10T07:15:20Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "Dragkob/CVE-2024-38063", + "html_url": "https://github.com/Dragkob/CVE-2024-38063", + "description": "PoC for Windows' IPv6 CVE-2024-38063", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-16T17:22:08Z" + }, + { + "name": "cve_2024_38063_research", + "full_name": "zaneoblaneo/cve_2024_38063_research", + "html_url": "https://github.com/zaneoblaneo/cve_2024_38063_research", + "description": "CVE 2024-38063 Research and POC development", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-08-22T03:51:43Z" + }, + { + "name": "CVE-2024-38063-scanner", + "full_name": "jip-0-0-0-0-0/CVE-2024-38063-scanner", + "html_url": "https://github.com/jip-0-0-0-0-0/CVE-2024-38063-scanner", + "description": "A Python tool leveraging Shodan and Scapy to identify and exploit Windows systems vulnerable to CVE-2024-38063, enabling targeted Denial of Service attacks", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-16T10:31:43Z" + }, + { + "name": "Cve-2024-38063", + "full_name": "brownpanda29/Cve-2024-38063", + "html_url": "https://github.com/brownpanda29/Cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 3, + "created_at": "2024-09-03T14:36:35Z" + }, + { + "name": "cve-2024-38063", + "full_name": "ps-interactive/cve-2024-38063", + "html_url": "https://github.com/ps-interactive/cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-02T14:16:31Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "selenagomez25/CVE-2024-38063", + "html_url": "https://github.com/selenagomez25/CVE-2024-38063", + "description": "poc for exploiting cve-2024-38063", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-18T15:20:24Z" + }, + { + "name": "cve-2024-38063", + "full_name": "p33d/cve-2024-38063", + "html_url": "https://github.com/p33d/cve-2024-38063", + "description": "Poc for cve-2024-38063 ", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-18T22:24:43Z" + }, + { + "name": "cve-2024-38063", + "full_name": "lnx-dvlpr/cve-2024-38063", + "html_url": "https://github.com/lnx-dvlpr/cve-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-23T11:45:42Z" + }, + { + "name": "CVE-2024-38063", + "full_name": "idkwastaken/CVE-2024-38063", + "html_url": "https://github.com/idkwastaken/CVE-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-14T17:46:58Z" + }, + { + "name": "CVE-2024-38063-Medium", + "full_name": "ArenaldyP/CVE-2024-38063-Medium", + "html_url": "https://github.com/ArenaldyP/CVE-2024-38063-Medium", + "description": "Kode Eksploitasi CVE-2024-38063", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-21T17:33:52Z" + }, + { + "name": "Windows-CVE-2024-38063", + "full_name": "Laukage/Windows-CVE-2024-38063", + "html_url": "https://github.com/Laukage/Windows-CVE-2024-38063", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-06T21:45:09Z" + }, + { + "name": "CVE-2024-38063-VB", + "full_name": "noradlb1/CVE-2024-38063-VB", + "html_url": "https://github.com/noradlb1/CVE-2024-38063-VB", + "description": "CVE-2024-38063 VB", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T01:11:12Z" + }, + { + "name": "cve-2024-38063-Anonyvader", + "full_name": "AliHj98/cve-2024-38063-Anonyvader", + "html_url": "https://github.com/AliHj98/cve-2024-38063-Anonyvader", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-07T09:36:32Z" + }, + { + "name": "CVE-2024-38063-Remediation", + "full_name": "dweger-scripts/CVE-2024-38063-Remediation", + "html_url": "https://github.com/dweger-scripts/CVE-2024-38063-Remediation", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-19T19:44:37Z" + }, + { + "name": "quick-fix-cve-2024-38063", + "full_name": "FrancescoDiSalesGithub/quick-fix-cve-2024-38063", + "html_url": "https://github.com/FrancescoDiSalesGithub/quick-fix-cve-2024-38063", + "description": "quick powershell script to fix cve-2024-38063", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-07T16:27:27Z" + }, + { + "name": "Disable-IPv6-CVE-2024-38063-Fix", + "full_name": "almogopp/Disable-IPv6-CVE-2024-38063-Fix", + "html_url": "https://github.com/almogopp/Disable-IPv6-CVE-2024-38063-Fix", + "description": "A PowerShell script to temporarily mitigate the CVE-2024-38063 vulnerability by disabling IPv6 on Windows systems. This workaround modifies the registry to reduce the risk of exploitation without needing the immediate installation of the official Microsoft KB update. Intended as a temporary fix", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-20T08:48:08Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3807.json b/exploits/2024/CVE-2024-3807.json new file mode 100644 index 0000000..7b918ec --- /dev/null +++ b/exploits/2024/CVE-2024-3807.json @@ -0,0 +1,110 @@ +[ + { + "name": "CVE-2024-38077", + "full_name": "qi4L/CVE-2024-38077", + "html_url": "https://github.com/qi4L/CVE-2024-38077", + "description": "RDL的堆溢出导致的RCE", + "stargazers_count": 214, + "forks_count": 85, + "created_at": "2024-08-09T05:00:44Z" + }, + { + "name": "CVE-2024-38077", + "full_name": "mrmtwoj/CVE-2024-38077", + "html_url": "https://github.com/mrmtwoj/CVE-2024-38077", + "description": "CVE-2024-38077: Remote Code Execution Vulnerability in Windows Remote Desktop Licensing Service", + "stargazers_count": 10, + "forks_count": 2, + "created_at": "2024-10-09T06:39:21Z" + }, + { + "name": "CVE-2024-38077-POC", + "full_name": "SecStarBot/CVE-2024-38077-POC", + "html_url": "https://github.com/SecStarBot/CVE-2024-38077-POC", + "description": null, + "stargazers_count": 8, + "forks_count": 222, + "created_at": "2024-08-09T01:24:59Z" + }, + { + "name": "CVE-2024-3806-AND-CVE-2024-3807-Poc", + "full_name": "truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc", + "html_url": "https://github.com/truonghuuphuc/CVE-2024-3806-AND-CVE-2024-3807-Poc", + "description": "CVE-2024-3806: Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts CVE-2024-3807: Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta", + "stargazers_count": 8, + "forks_count": 0, + "created_at": "2024-05-10T16:13:07Z" + }, + { + "name": "CVE-2024-38077-RDLCheck", + "full_name": "zhuxi1965/CVE-2024-38077-RDLCheck", + "html_url": "https://github.com/zhuxi1965/CVE-2024-38077-RDLCheck", + "description": "检测RDL服务是否运行,快速排查受影响资产", + "stargazers_count": 7, + "forks_count": 2, + "created_at": "2024-08-10T01:10:06Z" + }, + { + "name": "CVE-2024-38077", + "full_name": "Wlibang/CVE-2024-38077", + "html_url": "https://github.com/Wlibang/CVE-2024-38077", + "description": "CVE-2024-38077,本仓库仅用作备份,", + "stargazers_count": 4, + "forks_count": 2, + "created_at": "2024-08-09T07:46:09Z" + }, + { + "name": "CVE-2024-38077-check", + "full_name": "atlassion/CVE-2024-38077-check", + "html_url": "https://github.com/atlassion/CVE-2024-38077-check", + "description": "基于135端口检测目标是否存在CVE-2024-38077漏洞", + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-08-10T12:49:51Z" + }, + { + "name": "CVE-2024-38077-check", + "full_name": "psl-b/CVE-2024-38077-check", + "html_url": "https://github.com/psl-b/CVE-2024-38077-check", + "description": null, + "stargazers_count": 2, + "forks_count": 1, + "created_at": "2024-08-09T22:01:46Z" + }, + { + "name": "CVE-2024-38077", + "full_name": "Sec-Link/CVE-2024-38077", + "html_url": "https://github.com/Sec-Link/CVE-2024-38077", + "description": null, + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2024-08-09T07:37:49Z" + }, + { + "name": "CVE-2024-38077", + "full_name": "amfg145/CVE-2024-38077", + "html_url": "https://github.com/amfg145/CVE-2024-38077", + "description": "CVE-2024-38077 private for 10 hands", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-07T14:31:42Z" + }, + { + "name": "CVE-2024-38077-notes", + "full_name": "lworld0x00/CVE-2024-38077-notes", + "html_url": "https://github.com/lworld0x00/CVE-2024-38077-notes", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-10T06:31:04Z" + }, + { + "name": "CVE-2024-38077-POC", + "full_name": "Accord96/CVE-2024-38077-POC", + "html_url": "https://github.com/Accord96/CVE-2024-38077-POC", + "description": "CVE-2024-38077-POC", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-23T07:21:52Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3839.json b/exploits/2024/CVE-2024-3839.json new file mode 100644 index 0000000..0633f01 --- /dev/null +++ b/exploits/2024/CVE-2024-3839.json @@ -0,0 +1,11 @@ +[ + { + "name": "poc-cve-2024-38396", + "full_name": "vin01/poc-cve-2024-38396", + "html_url": "https://github.com/vin01/poc-cve-2024-38396", + "description": "PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution", + "stargazers_count": 19, + "forks_count": 1, + "created_at": "2024-06-16T09:43:46Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-38396.json b/exploits/2024/CVE-2024-38396.json new file mode 100644 index 0000000..0633f01 --- /dev/null +++ b/exploits/2024/CVE-2024-38396.json @@ -0,0 +1,11 @@ +[ + { + "name": "poc-cve-2024-38396", + "full_name": "vin01/poc-cve-2024-38396", + "html_url": "https://github.com/vin01/poc-cve-2024-38396", + "description": "PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution", + "stargazers_count": 19, + "forks_count": 1, + "created_at": "2024-06-16T09:43:46Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-39248.json b/exploits/2024/CVE-2024-39248.json new file mode 100644 index 0000000..2e37225 --- /dev/null +++ b/exploits/2024/CVE-2024-39248.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-39248", + "full_name": "jasonthename/CVE-2024-39248", + "html_url": "https://github.com/jasonthename/CVE-2024-39248", + "description": "Publication for Cross Site Scripting (XSS) in SimpCMS v0.1 - /SimpCMS/admin.php", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-26T21:06:56Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3925.json b/exploits/2024/CVE-2024-3925.json new file mode 100644 index 0000000..9bf3bd7 --- /dev/null +++ b/exploits/2024/CVE-2024-3925.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-39250", + "full_name": "efrann/CVE-2024-39250", + "html_url": "https://github.com/efrann/CVE-2024-39250", + "description": "CVE-2024-39250 TimeTrax SQLi", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-07-13T20:29:31Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-39250.json b/exploits/2024/CVE-2024-39250.json new file mode 100644 index 0000000..9bf3bd7 --- /dev/null +++ b/exploits/2024/CVE-2024-39250.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-39250", + "full_name": "efrann/CVE-2024-39250", + "html_url": "https://github.com/efrann/CVE-2024-39250", + "description": "CVE-2024-39250 TimeTrax SQLi", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-07-13T20:29:31Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-3961.json b/exploits/2024/CVE-2024-3961.json new file mode 100644 index 0000000..1be064d --- /dev/null +++ b/exploits/2024/CVE-2024-3961.json @@ -0,0 +1,11 @@ +[ + { + "name": "-CVE-2024-39614", + "full_name": "Abdurahmon3236/-CVE-2024-39614", + "html_url": "https://github.com/Abdurahmon3236/-CVE-2024-39614", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-08-02T20:11:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-39614.json b/exploits/2024/CVE-2024-39614.json new file mode 100644 index 0000000..1be064d --- /dev/null +++ b/exploits/2024/CVE-2024-39614.json @@ -0,0 +1,11 @@ +[ + { + "name": "-CVE-2024-39614", + "full_name": "Abdurahmon3236/-CVE-2024-39614", + "html_url": "https://github.com/Abdurahmon3236/-CVE-2024-39614", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-08-02T20:11:29Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4008.json b/exploits/2024/CVE-2024-4008.json new file mode 100644 index 0000000..198f5cf --- /dev/null +++ b/exploits/2024/CVE-2024-4008.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-40080", + "full_name": "perras/CVE-2024-40080", + "html_url": "https://github.com/perras/CVE-2024-40080", + "description": "cve discovery proof-of-concept", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-06T13:28:53Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4166.json b/exploits/2024/CVE-2024-4166.json new file mode 100644 index 0000000..d01c1ac --- /dev/null +++ b/exploits/2024/CVE-2024-4166.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41662", + "full_name": "sh3bu/CVE-2024-41662", + "html_url": "https://github.com/sh3bu/CVE-2024-41662", + "description": "Markdown XSS leads to RCE in VNote version <=3.18.1", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-07-23T17:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-41662.json b/exploits/2024/CVE-2024-41662.json new file mode 100644 index 0000000..d01c1ac --- /dev/null +++ b/exploits/2024/CVE-2024-41662.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-41662", + "full_name": "sh3bu/CVE-2024-41662", + "html_url": "https://github.com/sh3bu/CVE-2024-41662", + "description": "Markdown XSS leads to RCE in VNote version <=3.18.1", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-07-23T17:21:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4264.json b/exploits/2024/CVE-2024-4264.json new file mode 100644 index 0000000..c7ff9c7 --- /dev/null +++ b/exploits/2024/CVE-2024-4264.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-42640", + "full_name": "rvizx/CVE-2024-42640", + "html_url": "https://github.com/rvizx/CVE-2024-42640", + "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ", + "stargazers_count": 25, + "forks_count": 16, + "created_at": "2024-10-09T14:35:06Z" + }, + { + "name": "CVE-2024-42642", + "full_name": "VL4DR/CVE-2024-42642", + "html_url": "https://github.com/VL4DR/CVE-2024-42642", + "description": null, + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2024-08-30T17:24:58Z" + }, + { + "name": "CVE-2024-42640", + "full_name": "KTN1990/CVE-2024-42640", + "html_url": "https://github.com/KTN1990/CVE-2024-42640", + "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library (npm:bower)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-11-19T23:54:30Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42640.json b/exploits/2024/CVE-2024-42640.json new file mode 100644 index 0000000..a10fb1c --- /dev/null +++ b/exploits/2024/CVE-2024-42640.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-42640", + "full_name": "rvizx/CVE-2024-42640", + "html_url": "https://github.com/rvizx/CVE-2024-42640", + "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ", + "stargazers_count": 25, + "forks_count": 16, + "created_at": "2024-10-09T14:35:06Z" + }, + { + "name": "CVE-2024-42640", + "full_name": "KTN1990/CVE-2024-42640", + "html_url": "https://github.com/KTN1990/CVE-2024-42640", + "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library (npm:bower)", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-11-19T23:54:30Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42642.json b/exploits/2024/CVE-2024-42642.json new file mode 100644 index 0000000..132e9ef --- /dev/null +++ b/exploits/2024/CVE-2024-42642.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-42642", + "full_name": "VL4DR/CVE-2024-42642", + "html_url": "https://github.com/VL4DR/CVE-2024-42642", + "description": null, + "stargazers_count": 12, + "forks_count": 1, + "created_at": "2024-08-30T17:24:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4265.json b/exploits/2024/CVE-2024-4265.json new file mode 100644 index 0000000..8ff7778 --- /dev/null +++ b/exploits/2024/CVE-2024-4265.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-42658", + "full_name": "baroi-ai/CVE-2024-42658", + "html_url": "https://github.com/baroi-ai/CVE-2024-42658", + "description": " CVE-2024-42658 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the cookies parameter", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T03:02:20Z" + }, + { + "name": "CVE-2024-42657", + "full_name": "baroi-ai/CVE-2024-42657", + "html_url": "https://github.com/baroi-ai/CVE-2024-42657", + "description": "CVE-2024-42657 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the lack of encryption during login process.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T02:55:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42657.json b/exploits/2024/CVE-2024-42657.json new file mode 100644 index 0000000..46d5752 --- /dev/null +++ b/exploits/2024/CVE-2024-42657.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-42657", + "full_name": "baroi-ai/CVE-2024-42657", + "html_url": "https://github.com/baroi-ai/CVE-2024-42657", + "description": "CVE-2024-42657 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the lack of encryption during login process.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T02:55:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42658.json b/exploits/2024/CVE-2024-42658.json new file mode 100644 index 0000000..766ee6c --- /dev/null +++ b/exploits/2024/CVE-2024-42658.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-42658", + "full_name": "baroi-ai/CVE-2024-42658", + "html_url": "https://github.com/baroi-ai/CVE-2024-42658", + "description": " CVE-2024-42658 An issue in wishnet Nepstech Wifi Router NTPL-XPON1GFEVN v1.0 allows a remote attacker to obtain sensitive information via the cookies parameter", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-17T03:02:20Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4283.json b/exploits/2024/CVE-2024-4283.json new file mode 100644 index 0000000..c9eb011 --- /dev/null +++ b/exploits/2024/CVE-2024-4283.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-42834", + "full_name": "CyberSec-Supra/CVE-2024-42834", + "html_url": "https://github.com/CyberSec-Supra/CVE-2024-42834", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-24T02:21:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-42834.json b/exploits/2024/CVE-2024-42834.json new file mode 100644 index 0000000..c9eb011 --- /dev/null +++ b/exploits/2024/CVE-2024-42834.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-42834", + "full_name": "CyberSec-Supra/CVE-2024-42834", + "html_url": "https://github.com/CyberSec-Supra/CVE-2024-42834", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-24T02:21:33Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4320.json b/exploits/2024/CVE-2024-4320.json new file mode 100644 index 0000000..c812c90 --- /dev/null +++ b/exploits/2024/CVE-2024-4320.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-4320", + "full_name": "bolkv/CVE-2024-4320", + "html_url": "https://github.com/bolkv/CVE-2024-4320", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-08T03:54:38Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4352.json b/exploits/2024/CVE-2024-4352.json new file mode 100644 index 0000000..b0b68fa --- /dev/null +++ b/exploits/2024/CVE-2024-4352.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-4352-Poc", + "full_name": "truonghuuphuc/CVE-2024-4352-Poc", + "html_url": "https://github.com/truonghuuphuc/CVE-2024-4352-Poc", + "description": "CVE-2024-4352 Tutor LMS Pro <= 2.7.0 - Missing Authorization to SQL Injection", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-16T14:55:43Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4353.json b/exploits/2024/CVE-2024-4353.json new file mode 100644 index 0000000..cde9220 --- /dev/null +++ b/exploits/2024/CVE-2024-4353.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-43532", + "full_name": "expl0itsecurity/CVE-2024-43532", + "html_url": "https://github.com/expl0itsecurity/CVE-2024-43532", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-15T13:15:39Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-43532.json b/exploits/2024/CVE-2024-43532.json new file mode 100644 index 0000000..cde9220 --- /dev/null +++ b/exploits/2024/CVE-2024-43532.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-43532", + "full_name": "expl0itsecurity/CVE-2024-43532", + "html_url": "https://github.com/expl0itsecurity/CVE-2024-43532", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-15T13:15:39Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4494.json b/exploits/2024/CVE-2024-4494.json new file mode 100644 index 0000000..26943ae --- /dev/null +++ b/exploits/2024/CVE-2024-4494.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-44946", + "full_name": "Abdurahmon3236/CVE-2024-44946", + "html_url": "https://github.com/Abdurahmon3236/CVE-2024-44946", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-09-01T13:45:12Z" + }, + { + "name": "CVE-2024-44947", + "full_name": "Abdurahmon3236/CVE-2024-44947", + "html_url": "https://github.com/Abdurahmon3236/CVE-2024-44947", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-03T18:37:40Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-44946.json b/exploits/2024/CVE-2024-44946.json new file mode 100644 index 0000000..e71f3b3 --- /dev/null +++ b/exploits/2024/CVE-2024-44946.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-44946", + "full_name": "Abdurahmon3236/CVE-2024-44946", + "html_url": "https://github.com/Abdurahmon3236/CVE-2024-44946", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-09-01T13:45:12Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-44947.json b/exploits/2024/CVE-2024-44947.json new file mode 100644 index 0000000..79f71cc --- /dev/null +++ b/exploits/2024/CVE-2024-44947.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-44947", + "full_name": "Abdurahmon3236/CVE-2024-44947", + "html_url": "https://github.com/Abdurahmon3236/CVE-2024-44947", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-03T18:37:40Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4637.json b/exploits/2024/CVE-2024-4637.json new file mode 100644 index 0000000..77924b5 --- /dev/null +++ b/exploits/2024/CVE-2024-4637.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-46377", + "full_name": "vidura2/CVE-2024-46377", + "html_url": "https://github.com/vidura2/CVE-2024-46377", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-09-23T03:47:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-46377.json b/exploits/2024/CVE-2024-46377.json new file mode 100644 index 0000000..77924b5 --- /dev/null +++ b/exploits/2024/CVE-2024-46377.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-46377", + "full_name": "vidura2/CVE-2024-46377", + "html_url": "https://github.com/vidura2/CVE-2024-46377", + "description": null, + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-09-23T03:47:36Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4638.json b/exploits/2024/CVE-2024-4638.json new file mode 100644 index 0000000..a56be2a --- /dev/null +++ b/exploits/2024/CVE-2024-4638.json @@ -0,0 +1,11 @@ +[ + { + "name": "Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "full_name": "nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "html_url": "https://github.com/nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "description": "CVE-2024-46383", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-27T04:19:42Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-46383.json b/exploits/2024/CVE-2024-46383.json new file mode 100644 index 0000000..a56be2a --- /dev/null +++ b/exploits/2024/CVE-2024-46383.json @@ -0,0 +1,11 @@ +[ + { + "name": "Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "full_name": "nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "html_url": "https://github.com/nitinronge91/Sensitive-Information-disclosure-via-SPI-flash-firmware-for-Hathway-router-CVE-2024-46383", + "description": "CVE-2024-46383", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-27T04:19:42Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-47575.json b/exploits/2024/CVE-2024-47575.json new file mode 100644 index 0000000..4c5cd62 --- /dev/null +++ b/exploits/2024/CVE-2024-47575.json @@ -0,0 +1,56 @@ +[ + { + "name": "Fortijump-Exploit-CVE-2024-47575", + "full_name": "watchtowrlabs/Fortijump-Exploit-CVE-2024-47575", + "html_url": "https://github.com/watchtowrlabs/Fortijump-Exploit-CVE-2024-47575", + "description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575", + "stargazers_count": 86, + "forks_count": 26, + "created_at": "2024-11-07T21:03:30Z" + }, + { + "name": "cve-2024-47575-exp", + "full_name": "XiaomingX/cve-2024-47575-exp", + "html_url": "https://github.com/XiaomingX/cve-2024-47575-exp", + "description": "CVE-2024-47575是Fortinet的FortiManager和FortiManager Cloud产品中的一个严重漏洞,源于fgfmsd守护进程缺乏对关键功能的身份验证。", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2024-11-22T03:13:03Z" + }, + { + "name": "CVE-2024-47575", + "full_name": "expl0itsecurity/CVE-2024-47575", + "html_url": "https://github.com/expl0itsecurity/CVE-2024-47575", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-15T13:19:33Z" + }, + { + "name": "exploit-cve-2024-47575", + "full_name": "SkyGodling/exploit-cve-2024-47575", + "html_url": "https://github.com/SkyGodling/exploit-cve-2024-47575", + "description": "FortiManager Unauthenticated Remote Code Execution (CVE-2024-47575)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-15T03:43:51Z" + }, + { + "name": "CVE-2024-47575", + "full_name": "krmxd/CVE-2024-47575", + "html_url": "https://github.com/krmxd/CVE-2024-47575", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-01T13:52:07Z" + }, + { + "name": "CVE-2024-47575-POC", + "full_name": "revanslbw/CVE-2024-47575-POC", + "html_url": "https://github.com/revanslbw/CVE-2024-47575-POC", + "description": "CVE POC Exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-05T20:06:09Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-48591.json b/exploits/2024/CVE-2024-48591.json new file mode 100644 index 0000000..e20d224 --- /dev/null +++ b/exploits/2024/CVE-2024-48591.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-48591", + "full_name": "GCatt-AS/CVE-2024-48591", + "html_url": "https://github.com/GCatt-AS/CVE-2024-48591", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-20T09:25:34Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-48644.json b/exploits/2024/CVE-2024-48644.json new file mode 100644 index 0000000..3d60de3 --- /dev/null +++ b/exploits/2024/CVE-2024-48644.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-48644", + "full_name": "rosembergpro/CVE-2024-48644", + "html_url": "https://github.com/rosembergpro/CVE-2024-48644", + "description": "Reolink Duo 2 WiFi v1.0.280 - Account Enumeration Vulnerability", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-10-17T23:27:04Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4865.json b/exploits/2024/CVE-2024-4865.json new file mode 100644 index 0000000..e4eff76 --- /dev/null +++ b/exploits/2024/CVE-2024-4865.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-48652", + "full_name": "paragbagul111/CVE-2024-48652", + "html_url": "https://github.com/paragbagul111/CVE-2024-48652", + "description": "Cross Site Scripting vulnerability in camaleon-cms v.2.7.5 allows remote attacker to execute arbitrary code via the content group name field", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-19T10:06:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-48652.json b/exploits/2024/CVE-2024-48652.json new file mode 100644 index 0000000..e4eff76 --- /dev/null +++ b/exploits/2024/CVE-2024-48652.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-48652", + "full_name": "paragbagul111/CVE-2024-48652", + "html_url": "https://github.com/paragbagul111/CVE-2024-48652", + "description": "Cross Site Scripting vulnerability in camaleon-cms v.2.7.5 allows remote attacker to execute arbitrary code via the content group name field", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-19T10:06:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4911.json b/exploits/2024/CVE-2024-4911.json new file mode 100644 index 0000000..43ba50b --- /dev/null +++ b/exploits/2024/CVE-2024-4911.json @@ -0,0 +1,47 @@ +[ + { + "name": "CVE-2024-49113", + "full_name": "SafeBreach-Labs/CVE-2024-49113", + "html_url": "https://github.com/SafeBreach-Labs/CVE-2024-49113", + "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", + "stargazers_count": 484, + "forks_count": 116, + "created_at": "2025-01-01T15:48:38Z" + }, + { + "name": "CVE-2024-49113-Checker", + "full_name": "barcrange/CVE-2024-49113-Checker", + "html_url": "https://github.com/barcrange/CVE-2024-49113-Checker", + "description": null, + "stargazers_count": 10, + "forks_count": 0, + "created_at": "2025-01-03T07:05:33Z" + }, + { + "name": "CVE-2024-49112-PoC", + "full_name": "bo0l3an/CVE-2024-49112-PoC", + "html_url": "https://github.com/bo0l3an/CVE-2024-49112-PoC", + "description": "CVE-2024-49112 LDAP RCE PoC and Metasploit Module", + "stargazers_count": 8, + "forks_count": 2, + "created_at": "2025-01-08T01:56:41Z" + }, + { + "name": "CVE-2024-49112", + "full_name": "CCIEVoice2009/CVE-2024-49112", + "html_url": "https://github.com/CCIEVoice2009/CVE-2024-49112", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-02T14:02:33Z" + }, + { + "name": "CVE-2024-49113-Checker", + "full_name": "Sachinart/CVE-2024-49113-Checker", + "html_url": "https://github.com/Sachinart/CVE-2024-49113-Checker", + "description": "Hi, This is to check targets vulnerable for CVE-2024-49113 in bulk, faster.", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-06T11:59:02Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-4956.json b/exploits/2024/CVE-2024-4956.json new file mode 100644 index 0000000..1d979a5 --- /dev/null +++ b/exploits/2024/CVE-2024-4956.json @@ -0,0 +1,155 @@ +[ + { + "name": "CVE-2024-4956", + "full_name": "verylazytech/CVE-2024-4956", + "html_url": "https://github.com/verylazytech/CVE-2024-4956", + "description": "POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal", + "stargazers_count": 14, + "forks_count": 6, + "created_at": "2024-06-09T10:57:29Z" + }, + { + "name": "CVE-2024-4956-Bulk-Scanner", + "full_name": "ifconfig-me/CVE-2024-4956-Bulk-Scanner", + "html_url": "https://github.com/ifconfig-me/CVE-2024-4956-Bulk-Scanner", + "description": "[CVE-2024-4956] Nexus Repository Manager 3 Unauthenticated Path Traversal Bulk Scanner", + "stargazers_count": 14, + "forks_count": 4, + "created_at": "2024-05-26T06:50:48Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "fin3ss3g0d/CVE-2024-4956", + "html_url": "https://github.com/fin3ss3g0d/CVE-2024-4956", + "description": "CVE-2024-4956 Python exploitation utility", + "stargazers_count": 8, + "forks_count": 3, + "created_at": "2024-06-05T15:37:39Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "TypicalModMaker/CVE-2024-4956", + "html_url": "https://github.com/TypicalModMaker/CVE-2024-4956", + "description": "Proof-Of-Concept (POC) for CVE-2024-4956", + "stargazers_count": 6, + "forks_count": 8, + "created_at": "2024-05-28T21:20:53Z" + }, + { + "name": "cve-2024-4956", + "full_name": "XiaomingX/cve-2024-4956", + "html_url": "https://github.com/XiaomingX/cve-2024-4956", + "description": "CVE-2024-4956 Python exploitation utility", + "stargazers_count": 5, + "forks_count": 0, + "created_at": "2024-12-12T04:05:10Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "GoatSecurity/CVE-2024-4956", + "html_url": "https://github.com/GoatSecurity/CVE-2024-4956", + "description": "CVE-2024-4956 : Nexus Repository Manager 3 poc exploit", + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-05-28T15:05:31Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "xungzzz/CVE-2024-4956", + "html_url": "https://github.com/xungzzz/CVE-2024-4956", + "description": "CVE-2024-4956 Nuclei Template", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-05-23T08:15:08Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "gmh5225/CVE-2024-4956", + "html_url": "https://github.com/gmh5225/CVE-2024-4956", + "description": "Unauthenticated Path Traversal in Nexus Repository 3 ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-05-24T12:45:45Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "erickfernandox/CVE-2024-4956", + "html_url": "https://github.com/erickfernandox/CVE-2024-4956", + "description": "Unauthenticated Path Traversal in Nexus Repository 3 ", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-05-23T11:39:06Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "banditzCyber0x/CVE-2024-4956", + "html_url": "https://github.com/banditzCyber0x/CVE-2024-4956", + "description": "Nexus Repository Manager 3 Unauthenticated Path Traversal", + "stargazers_count": 1, + "forks_count": 2, + "created_at": "2024-05-23T06:47:13Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "Cappricio-Securities/CVE-2024-4956", + "html_url": "https://github.com/Cappricio-Securities/CVE-2024-4956", + "description": "Sonatype Nexus Repository Manager 3 (LFI)", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-03T02:49:20Z" + }, + { + "name": "CVE-2024-4956-PoC", + "full_name": "thinhap/CVE-2024-4956-PoC", + "html_url": "https://github.com/thinhap/CVE-2024-4956-PoC", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-05-27T03:09:36Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "yagyuufellinluvv/CVE-2024-4956", + "html_url": "https://github.com/yagyuufellinluvv/CVE-2024-4956", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-27T13:48:15Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "art-of-defence/CVE-2024-4956", + "html_url": "https://github.com/art-of-defence/CVE-2024-4956", + "description": "Detection and exploitation scripts for CVE-2024-4956", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-26T13:27:33Z" + }, + { + "name": "CVE-2024-4956", + "full_name": "JolyIrsb/CVE-2024-4956", + "html_url": "https://github.com/JolyIrsb/CVE-2024-4956", + "description": null, + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-08-14T16:41:01Z" + }, + { + "name": "Path-Traversal-CVE-2024-4956", + "full_name": "UMASANKAR-MG/Path-Traversal-CVE-2024-4956", + "html_url": "https://github.com/UMASANKAR-MG/Path-Traversal-CVE-2024-4956", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-09-26T15:05:41Z" + }, + { + "name": "CVE-2024-4956-Sonatype-Nexus-Repository-Manager", + "full_name": "Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager", + "html_url": "https://github.com/Praison001/CVE-2024-4956-Sonatype-Nexus-Repository-Manager", + "description": "Exploit for CVE-2024-4956 affecting all previous Sonatype Nexus Repository 3.x OSS/Pro versions up to and including 3.68.0", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-05-30T08:04:27Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5117.json b/exploits/2024/CVE-2024-5117.json new file mode 100644 index 0000000..7476cb4 --- /dev/null +++ b/exploits/2024/CVE-2024-5117.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-51179", + "full_name": "Lakshmirnr/CVE-2024-51179", + "html_url": "https://github.com/Lakshmirnr/CVE-2024-51179", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-08T11:47:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-51179.json b/exploits/2024/CVE-2024-51179.json new file mode 100644 index 0000000..7476cb4 --- /dev/null +++ b/exploits/2024/CVE-2024-51179.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-51179", + "full_name": "Lakshmirnr/CVE-2024-51179", + "html_url": "https://github.com/Lakshmirnr/CVE-2024-51179", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-11-08T11:47:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5122.json b/exploits/2024/CVE-2024-5122.json new file mode 100644 index 0000000..f407dec --- /dev/null +++ b/exploits/2024/CVE-2024-5122.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE_2024_51228", + "full_name": "tequilasunsh1ne/CVE_2024_51228", + "html_url": "https://github.com/tequilasunsh1ne/CVE_2024_51228", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-23T02:36:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-51228.json b/exploits/2024/CVE-2024-51228.json new file mode 100644 index 0000000..f407dec --- /dev/null +++ b/exploits/2024/CVE-2024-51228.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE_2024_51228", + "full_name": "tequilasunsh1ne/CVE_2024_51228", + "html_url": "https://github.com/tequilasunsh1ne/CVE_2024_51228", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-23T02:36:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5251.json b/exploits/2024/CVE-2024-5251.json new file mode 100644 index 0000000..88b2ede --- /dev/null +++ b/exploits/2024/CVE-2024-5251.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-52510", + "full_name": "d-xuan/CVE-2024-52510", + "html_url": "https://github.com/d-xuan/CVE-2024-52510", + "description": "CVE-2024-52510 - Loss of confidentiality in Nextcloud End to End Encryption", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-04T10:15:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-52510.json b/exploits/2024/CVE-2024-52510.json new file mode 100644 index 0000000..88b2ede --- /dev/null +++ b/exploits/2024/CVE-2024-52510.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-52510", + "full_name": "d-xuan/CVE-2024-52510", + "html_url": "https://github.com/d-xuan/CVE-2024-52510", + "description": "CVE-2024-52510 - Loss of confidentiality in Nextcloud End to End Encryption", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-04T10:15:07Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5324.json b/exploits/2024/CVE-2024-5324.json new file mode 100644 index 0000000..d47f346 --- /dev/null +++ b/exploits/2024/CVE-2024-5324.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-5324", + "full_name": "RandomRobbieBF/CVE-2024-5324", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-5324", + "description": "Login/Signup Popup ( Inline Form + Woocommerce ) 2.7.1 - 2.7.2 - Missing Authorization to Arbitrary Options Update", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-06-06T09:01:46Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5325.json b/exploits/2024/CVE-2024-5325.json new file mode 100644 index 0000000..ab0a4d2 --- /dev/null +++ b/exploits/2024/CVE-2024-5325.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2024-53255", + "full_name": "0x4M3R/CVE-2024-53255", + "html_url": "https://github.com/0x4M3R/CVE-2024-53255", + "description": "boid CMS 2.1.1 - reflected Cross-Site Scripting (XSS)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-26T09:41:54Z" + }, + { + "name": "cve-2024-53259", + "full_name": "kota-yata/cve-2024-53259", + "html_url": "https://github.com/kota-yata/cve-2024-53259", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-04T09:27:22Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-53255.json b/exploits/2024/CVE-2024-53255.json new file mode 100644 index 0000000..6e87223 --- /dev/null +++ b/exploits/2024/CVE-2024-53255.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-53255", + "full_name": "0x4M3R/CVE-2024-53255", + "html_url": "https://github.com/0x4M3R/CVE-2024-53255", + "description": "boid CMS 2.1.1 - reflected Cross-Site Scripting (XSS)", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-11-26T09:41:54Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5423.json b/exploits/2024/CVE-2024-5423.json new file mode 100644 index 0000000..528425a --- /dev/null +++ b/exploits/2024/CVE-2024-5423.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-54239", + "full_name": "RandomRobbieBF/CVE-2024-54239", + "html_url": "https://github.com/RandomRobbieBF/CVE-2024-54239", + "description": "Eyewear prescription form <= 4.0.18 - Missing Authorization to Unauthenticated Arbitrary Options Update", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-20T10:29:42Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5555.json b/exploits/2024/CVE-2024-5555.json new file mode 100644 index 0000000..42b5b66 --- /dev/null +++ b/exploits/2024/CVE-2024-5555.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-55557", + "full_name": "partywavesec/CVE-2024-55557", + "html_url": "https://github.com/partywavesec/CVE-2024-55557", + "description": "CVE-2024-55557", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-10T20:38:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-55557.json b/exploits/2024/CVE-2024-55557.json new file mode 100644 index 0000000..42b5b66 --- /dev/null +++ b/exploits/2024/CVE-2024-55557.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-55557", + "full_name": "partywavesec/CVE-2024-55557", + "html_url": "https://github.com/partywavesec/CVE-2024-55557", + "description": "CVE-2024-55557", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-10T20:38:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5558.json b/exploits/2024/CVE-2024-5558.json new file mode 100644 index 0000000..0e260fc --- /dev/null +++ b/exploits/2024/CVE-2024-5558.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-55587", + "full_name": "CSIRTTrizna/CVE-2024-55587", + "html_url": "https://github.com/CSIRTTrizna/CVE-2024-55587", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-10T06:59:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-55587.json b/exploits/2024/CVE-2024-55587.json new file mode 100644 index 0000000..0e260fc --- /dev/null +++ b/exploits/2024/CVE-2024-55587.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-55587", + "full_name": "CSIRTTrizna/CVE-2024-55587", + "html_url": "https://github.com/CSIRTTrizna/CVE-2024-55587", + "description": null, + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-10T06:59:00Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5559.json b/exploits/2024/CVE-2024-5559.json new file mode 100644 index 0000000..1a4171b --- /dev/null +++ b/exploits/2024/CVE-2024-5559.json @@ -0,0 +1,92 @@ +[ + { + "name": "fortios-auth-bypass-check-CVE-2024-55591", + "full_name": "watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591", + "html_url": "https://github.com/watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591", + "description": null, + "stargazers_count": 64, + "forks_count": 13, + "created_at": "2025-01-16T07:26:15Z" + }, + { + "name": "fortios-auth-bypass-poc-CVE-2024-55591", + "full_name": "watchtowrlabs/fortios-auth-bypass-poc-CVE-2024-55591", + "html_url": "https://github.com/watchtowrlabs/fortios-auth-bypass-poc-CVE-2024-55591", + "description": null, + "stargazers_count": 48, + "forks_count": 13, + "created_at": "2025-01-27T06:25:53Z" + }, + { + "name": "fortios-auth-bypass-poc-CVE-2024-55591", + "full_name": "sysirq/fortios-auth-bypass-poc-CVE-2024-55591", + "html_url": "https://github.com/sysirq/fortios-auth-bypass-poc-CVE-2024-55591", + "description": null, + "stargazers_count": 22, + "forks_count": 9, + "created_at": "2025-01-21T12:30:21Z" + }, + { + "name": "CVE-2024-55591-POC", + "full_name": "exfil0/CVE-2024-55591-POC", + "html_url": "https://github.com/exfil0/CVE-2024-55591-POC", + "description": "A comprehensive all-in-one Python-based Proof of Concept script to discover and exploit a critical authentication bypass vulnerability (CVE-2024-55591) in certain Fortinet devices.", + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2025-01-29T14:54:40Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "virus-or-not/CVE-2024-55591", + "html_url": "https://github.com/virus-or-not/CVE-2024-55591", + "description": "An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS and FortiProxy may allow a remote attacker to gain super-admin privileges via crafted requests to Node.js websocket module.", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2025-01-24T20:29:56Z" + }, + { + "name": "exp-cmd-add-admin-vpn-CVE-2024-55591", + "full_name": "robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591", + "html_url": "https://github.com/robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591", + "description": "CVE-2024-55591 Opening CMD (Command Line Interface), Creating a Superuser, and Managing VPN Groups", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2025-01-25T14:35:57Z" + }, + { + "name": "fortios-auth-bypass-exploit-CVE-2024-55591", + "full_name": "sysirq/fortios-auth-bypass-exploit-CVE-2024-55591", + "html_url": "https://github.com/sysirq/fortios-auth-bypass-exploit-CVE-2024-55591", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-22T14:16:30Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "rawtips/CVE-2024-55591", + "html_url": "https://github.com/rawtips/CVE-2024-55591", + "description": "#PoC for CVE-2024-55591 Authentication bypass Affects: FortiOS 7.0.0 to 7.0.16 , FortiProxy 7.0.0 to 7.0.19 ,FortiProxy 7.2.0 to 7.2.12", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2025-01-29T19:39:10Z" + }, + { + "name": "Private-CVE-2024-55591.", + "full_name": "amfg145/Private-CVE-2024-55591.", + "html_url": "https://github.com/amfg145/Private-CVE-2024-55591.", + "description": "Private CVE-2024-55591", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-24T12:59:37Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "0x7556/CVE-2024-55591", + "html_url": "https://github.com/0x7556/CVE-2024-55591", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-09T14:00:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-55591.json b/exploits/2024/CVE-2024-55591.json new file mode 100644 index 0000000..1a4171b --- /dev/null +++ b/exploits/2024/CVE-2024-55591.json @@ -0,0 +1,92 @@ +[ + { + "name": "fortios-auth-bypass-check-CVE-2024-55591", + "full_name": "watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591", + "html_url": "https://github.com/watchtowrlabs/fortios-auth-bypass-check-CVE-2024-55591", + "description": null, + "stargazers_count": 64, + "forks_count": 13, + "created_at": "2025-01-16T07:26:15Z" + }, + { + "name": "fortios-auth-bypass-poc-CVE-2024-55591", + "full_name": "watchtowrlabs/fortios-auth-bypass-poc-CVE-2024-55591", + "html_url": "https://github.com/watchtowrlabs/fortios-auth-bypass-poc-CVE-2024-55591", + "description": null, + "stargazers_count": 48, + "forks_count": 13, + "created_at": "2025-01-27T06:25:53Z" + }, + { + "name": "fortios-auth-bypass-poc-CVE-2024-55591", + "full_name": "sysirq/fortios-auth-bypass-poc-CVE-2024-55591", + "html_url": "https://github.com/sysirq/fortios-auth-bypass-poc-CVE-2024-55591", + "description": null, + "stargazers_count": 22, + "forks_count": 9, + "created_at": "2025-01-21T12:30:21Z" + }, + { + "name": "CVE-2024-55591-POC", + "full_name": "exfil0/CVE-2024-55591-POC", + "html_url": "https://github.com/exfil0/CVE-2024-55591-POC", + "description": "A comprehensive all-in-one Python-based Proof of Concept script to discover and exploit a critical authentication bypass vulnerability (CVE-2024-55591) in certain Fortinet devices.", + "stargazers_count": 9, + "forks_count": 4, + "created_at": "2025-01-29T14:54:40Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "virus-or-not/CVE-2024-55591", + "html_url": "https://github.com/virus-or-not/CVE-2024-55591", + "description": "An Authentication Bypass Using an Alternate Path or Channel vulnerability [CWE-288] affecting FortiOS and FortiProxy may allow a remote attacker to gain super-admin privileges via crafted requests to Node.js websocket module.", + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2025-01-24T20:29:56Z" + }, + { + "name": "exp-cmd-add-admin-vpn-CVE-2024-55591", + "full_name": "robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591", + "html_url": "https://github.com/robomusk52/exp-cmd-add-admin-vpn-CVE-2024-55591", + "description": "CVE-2024-55591 Opening CMD (Command Line Interface), Creating a Superuser, and Managing VPN Groups", + "stargazers_count": 5, + "forks_count": 3, + "created_at": "2025-01-25T14:35:57Z" + }, + { + "name": "fortios-auth-bypass-exploit-CVE-2024-55591", + "full_name": "sysirq/fortios-auth-bypass-exploit-CVE-2024-55591", + "html_url": "https://github.com/sysirq/fortios-auth-bypass-exploit-CVE-2024-55591", + "description": null, + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2025-01-22T14:16:30Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "rawtips/CVE-2024-55591", + "html_url": "https://github.com/rawtips/CVE-2024-55591", + "description": "#PoC for CVE-2024-55591 Authentication bypass Affects: FortiOS 7.0.0 to 7.0.16 , FortiProxy 7.0.0 to 7.0.19 ,FortiProxy 7.2.0 to 7.2.12", + "stargazers_count": 1, + "forks_count": 1, + "created_at": "2025-01-29T19:39:10Z" + }, + { + "name": "Private-CVE-2024-55591.", + "full_name": "amfg145/Private-CVE-2024-55591.", + "html_url": "https://github.com/amfg145/Private-CVE-2024-55591.", + "description": "Private CVE-2024-55591", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-01-24T12:59:37Z" + }, + { + "name": "CVE-2024-55591", + "full_name": "0x7556/CVE-2024-55591", + "html_url": "https://github.com/0x7556/CVE-2024-55591", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-09T14:00:58Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5724.json b/exploits/2024/CVE-2024-5724.json new file mode 100644 index 0000000..938c078 --- /dev/null +++ b/exploits/2024/CVE-2024-5724.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-57241", + "full_name": "woshidaheike/CVE-2024-57241", + "html_url": "https://github.com/woshidaheike/CVE-2024-57241", + "description": "dedecms-url 重定向", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-13T04:33:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-57241.json b/exploits/2024/CVE-2024-57241.json new file mode 100644 index 0000000..938c078 --- /dev/null +++ b/exploits/2024/CVE-2024-57241.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-57241", + "full_name": "woshidaheike/CVE-2024-57241", + "html_url": "https://github.com/woshidaheike/CVE-2024-57241", + "description": "dedecms-url 重定向", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-12-13T04:33:03Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5947.json b/exploits/2024/CVE-2024-5947.json new file mode 100644 index 0000000..94d439a --- /dev/null +++ b/exploits/2024/CVE-2024-5947.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-5947", + "full_name": "Cappricio-Securities/CVE-2024-5947", + "html_url": "https://github.com/Cappricio-Securities/CVE-2024-5947", + "description": "Deep Sea Electronics DSE855 - Authentication Bypass", + "stargazers_count": 0, + "forks_count": 1, + "created_at": "2024-07-07T14:03:49Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-5961.json b/exploits/2024/CVE-2024-5961.json new file mode 100644 index 0000000..c132029 --- /dev/null +++ b/exploits/2024/CVE-2024-5961.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-5961", + "full_name": "kac89/CVE-2024-5961", + "html_url": "https://github.com/kac89/CVE-2024-5961", + "description": "Reflected XSS in 2ClickPortal", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-07-01T11:17:48Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-6670.json b/exploits/2024/CVE-2024-6670.json new file mode 100644 index 0000000..6cd633b --- /dev/null +++ b/exploits/2024/CVE-2024-6670.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-6670", + "full_name": "sinsinology/CVE-2024-6670", + "html_url": "https://github.com/sinsinology/CVE-2024-6670", + "description": null, + "stargazers_count": 34, + "forks_count": 5, + "created_at": "2024-08-30T17:13:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7029.json b/exploits/2024/CVE-2024-7029.json new file mode 100644 index 0000000..e2dd863 --- /dev/null +++ b/exploits/2024/CVE-2024-7029.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-7029-EXPLOIT", + "full_name": "bigherocenter/CVE-2024-7029-EXPLOIT", + "html_url": "https://github.com/bigherocenter/CVE-2024-7029-EXPLOIT", + "description": null, + "stargazers_count": 10, + "forks_count": 3, + "created_at": "2024-08-30T07:58:27Z" + }, + { + "name": "CVE-2024-7029", + "full_name": "geniuszly/CVE-2024-7029", + "html_url": "https://github.com/geniuszly/CVE-2024-7029", + "description": " A PoC exploit for the CVE-2024-7029 vulnerability found in AvTech devices, allowing Remote Code Execution (RCE)", + "stargazers_count": 8, + "forks_count": 1, + "created_at": "2024-10-08T10:04:08Z" + }, + { + "name": "CVE-2024-7029", + "full_name": "ebrasha/CVE-2024-7029", + "html_url": "https://github.com/ebrasha/CVE-2024-7029", + "description": "A PoC tool for exploiting CVE-2024-7029 in AvTech devices, enabling RCE, vulnerability scanning, and an interactive shell.", + "stargazers_count": 5, + "forks_count": 4, + "created_at": "2024-09-02T10:16:49Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7593.json b/exploits/2024/CVE-2024-7593.json new file mode 100644 index 0000000..c8fe989 --- /dev/null +++ b/exploits/2024/CVE-2024-7593.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2024-7593_PoC_Exploit", + "full_name": "D3N14LD15K/CVE-2024-7593_PoC_Exploit", + "html_url": "https://github.com/D3N14LD15K/CVE-2024-7593_PoC_Exploit", + "description": "CVE-2024-7593 Ivanti Virtual Traffic Manager 22.2R1 / 22.7R2 Admin Panel Authentication Bypass PoC [EXPLOIT]", + "stargazers_count": 9, + "forks_count": 2, + "created_at": "2024-09-24T22:24:35Z" + }, + { + "name": "CVE-2024-7593", + "full_name": "rxerium/CVE-2024-7593", + "html_url": "https://github.com/rxerium/CVE-2024-7593", + "description": "Incorrect implementation of an authentication algorithm in Ivanti vTM other than versions 22.2R1 or 22.7R2 allows a remote unauthenticated attacker to bypass authentication of the admin panel.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-28T10:02:05Z" + }, + { + "name": "CVE-2024-7593", + "full_name": "0xlf/CVE-2024-7593", + "html_url": "https://github.com/0xlf/CVE-2024-7593", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-10-12T02:17:14Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-7954.json b/exploits/2024/CVE-2024-7954.json new file mode 100644 index 0000000..6168db2 --- /dev/null +++ b/exploits/2024/CVE-2024-7954.json @@ -0,0 +1,83 @@ +[ + { + "name": "CVE-2024-7954", + "full_name": "Chocapikk/CVE-2024-7954", + "html_url": "https://github.com/Chocapikk/CVE-2024-7954", + "description": "Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12", + "stargazers_count": 10, + "forks_count": 4, + "created_at": "2024-08-10T20:15:41Z" + }, + { + "name": "CVE-2024-7954-RCE", + "full_name": "gh-ost00/CVE-2024-7954-RCE", + "html_url": "https://github.com/gh-ost00/CVE-2024-7954-RCE", + "description": "Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 ", + "stargazers_count": 6, + "forks_count": 2, + "created_at": "2024-09-01T10:59:45Z" + }, + { + "name": "CVE-2024-7954", + "full_name": "bigb0x/CVE-2024-7954", + "html_url": "https://github.com/bigb0x/CVE-2024-7954", + "description": "This exploit will attempt to execute system commands on SPIP targets.", + "stargazers_count": 5, + "forks_count": 2, + "created_at": "2024-08-28T14:54:56Z" + }, + { + "name": "RCE-CVE-2024-7954", + "full_name": "MuhammadWaseem29/RCE-CVE-2024-7954", + "html_url": "https://github.com/MuhammadWaseem29/RCE-CVE-2024-7954", + "description": null, + "stargazers_count": 5, + "forks_count": 1, + "created_at": "2024-10-05T07:24:57Z" + }, + { + "name": "RCE_CVE-2024-7954", + "full_name": "TheCyberguy-17/RCE_CVE-2024-7954", + "html_url": "https://github.com/TheCyberguy-17/RCE_CVE-2024-7954", + "description": null, + "stargazers_count": 3, + "forks_count": 1, + "created_at": "2024-09-23T16:11:20Z" + }, + { + "name": "RCE_CVE-2024-7954-", + "full_name": "0dayan0n/RCE_CVE-2024-7954-", + "html_url": "https://github.com/0dayan0n/RCE_CVE-2024-7954-", + "description": "The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request. (CRITICAL)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2024-12-28T01:05:05Z" + }, + { + "name": "CVE-2024-7954", + "full_name": "issamjr/CVE-2024-7954", + "html_url": "https://github.com/issamjr/CVE-2024-7954", + "description": "The porte_plume plugin used by SPIP before 4.30-alpha2, 4.2.13, and 4.1.16 is vulnerable to an arbitrary code execution vulnerability. A remote and unauthenticated attacker can execute arbitrary PHP as the SPIP user by sending a crafted HTTP request.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2024-11-15T21:08:47Z" + }, + { + "name": "CVE-2024-7954POC", + "full_name": "zxj-hub/CVE-2024-7954POC", + "html_url": "https://github.com/zxj-hub/CVE-2024-7954POC", + "description": "SPIP 4.30-alpha2、4.2.13、4.1.16之前的版本使用的porte_plume插件存在任意代码执行漏洞,远程未经身份验证的攻击者可以通过发送精心设计的HTTP 请求以SPIP用户身份执行任意PHP代码。", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-12-20T15:40:35Z" + }, + { + "name": "RCE-CVE-2024-7954", + "full_name": "Arthikw3b/RCE-CVE-2024-7954", + "html_url": "https://github.com/Arthikw3b/RCE-CVE-2024-7954", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-05T16:13:39Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-8309.json b/exploits/2024/CVE-2024-8309.json new file mode 100644 index 0000000..911e38a --- /dev/null +++ b/exploits/2024/CVE-2024-8309.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-8309", + "full_name": "liadlevy/CVE-2024-8309", + "html_url": "https://github.com/liadlevy/CVE-2024-8309", + "description": "A PoC for CVE-2024–8309", + "stargazers_count": 3, + "forks_count": 0, + "created_at": "2024-09-28T17:11:52Z" + } +] \ No newline at end of file diff --git a/exploits/2024/CVE-2024-9756.json b/exploits/2024/CVE-2024-9756.json new file mode 100644 index 0000000..83166bc --- /dev/null +++ b/exploits/2024/CVE-2024-9756.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2024-9756", + "full_name": "Nxploited/CVE-2024-9756", + "html_url": "https://github.com/Nxploited/CVE-2024-9756", + "description": "Order Attachments for WooCommerce 2.0 - 2.4.1 - Missing Authorization to Authenticated (Subscriber+) Limited Arbitrary File Upload", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-11T02:04:25Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-1639.json b/exploits/2025/CVE-2025-1639.json new file mode 100644 index 0000000..73c5fe1 --- /dev/null +++ b/exploits/2025/CVE-2025-1639.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-1639", + "full_name": "Nxploited/CVE-2025-1639", + "html_url": "https://github.com/Nxploited/CVE-2025-1639", + "description": "Animation Addons for Elementor Pro <= 1.6 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Plugin Installation/Activation", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-13T10:48:05Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-1653.json b/exploits/2025/CVE-2025-1653.json new file mode 100644 index 0000000..43c4530 --- /dev/null +++ b/exploits/2025/CVE-2025-1653.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-1653-poc", + "full_name": "realcodeb0ss/CVE-2025-1653-poc", + "html_url": "https://github.com/realcodeb0ss/CVE-2025-1653-poc", + "description": "[WordPress uListing Plugin] <= Privilege Escalation Explo1t", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T23:44:02Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-1661.json b/exploits/2025/CVE-2025-1661.json new file mode 100644 index 0000000..e85b235 --- /dev/null +++ b/exploits/2025/CVE-2025-1661.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2025-1661", + "full_name": "MuhammadWaseem29/CVE-2025-1661", + "html_url": "https://github.com/MuhammadWaseem29/CVE-2025-1661", + "description": "HUSKY – Products Filter Professional for WooCommerce plugin for WordPress is vulnerable to Local File Inclusion (LFI)", + "stargazers_count": 2, + "forks_count": 0, + "created_at": "2025-03-18T19:06:40Z" + }, + { + "name": "CVE-2025-1661", + "full_name": "gbrsh/CVE-2025-1661", + "html_url": "https://github.com/gbrsh/CVE-2025-1661", + "description": "HUSKY – Products Filter Professional for WooCommerce < 1.3.6.6 - Local File Inclusion PoC", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-13T13:45:18Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2021.json b/exploits/2025/CVE-2025-2021.json new file mode 100644 index 0000000..409e223 --- /dev/null +++ b/exploits/2025/CVE-2025-2021.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2021-20253", + "full_name": "mbadanoiu/CVE-2021-20253", + "html_url": "https://github.com/mbadanoiu/CVE-2021-20253", + "description": "CVE-2021-20253: Privilege Escalation via Job Isolation Escape in Ansible Tower", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2023-11-25T18:56:51Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2024.json b/exploits/2025/CVE-2025-2024.json new file mode 100644 index 0000000..7fcf66d --- /dev/null +++ b/exploits/2025/CVE-2025-2024.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE154_AY-2024-2025-S1", + "full_name": "christian-cahig/CVE154_AY-2024-2025-S1", + "html_url": "https://github.com/christian-cahig/CVE154_AY-2024-2025-S1", + "description": "Various files for the CVE154 classes taught at MSU-IIT during A.Y. 2024-2025 S1", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2024-08-22T15:52:19Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2025.json b/exploits/2025/CVE-2025-2025.json new file mode 100644 index 0000000..5c406dc --- /dev/null +++ b/exploits/2025/CVE-2025-2025.json @@ -0,0 +1,272 @@ +[ + { + "name": "CVE-2018-20250", + "full_name": "WyAtu/CVE-2018-20250", + "html_url": "https://github.com/WyAtu/CVE-2018-20250", + "description": "exp for https://research.checkpoint.com/extracting-code-execution-from-winrar", + "stargazers_count": 489, + "forks_count": 177, + "created_at": "2019-02-22T04:52:08Z" + }, + { + "name": "CVE-2025-24071_PoC", + "full_name": "0x6rss/CVE-2025-24071_PoC", + "html_url": "https://github.com/0x6rss/CVE-2025-24071_PoC", + "description": "CVE-2025-24071: NTLM Hash Leak via RAR/ZIP Extraction and .library-ms File", + "stargazers_count": 200, + "forks_count": 32, + "created_at": "2025-03-16T20:10:19Z" + }, + { + "name": "CVE-2025-21333-POC", + "full_name": "MrAle98/CVE-2025-21333-POC", + "html_url": "https://github.com/MrAle98/CVE-2025-21333-POC", + "description": "POC exploit for CVE-2025-21333 heap-based buffer overflow. It leverages WNF state data and I/O ring IOP_MC_BUFFER_ENTRY", + "stargazers_count": 178, + "forks_count": 31, + "created_at": "2025-02-27T12:36:55Z" + }, + { + "name": "CVE-2025-21298", + "full_name": "ynwarcs/CVE-2025-21298", + "html_url": "https://github.com/ynwarcs/CVE-2025-21298", + "description": "Proof of concept & details for CVE-2025-21298", + "stargazers_count": 168, + "forks_count": 45, + "created_at": "2025-01-20T18:16:51Z" + }, + { + "name": "CVE-2025-30208-EXP", + "full_name": "ThumpBo/CVE-2025-30208-EXP", + "html_url": "https://github.com/ThumpBo/CVE-2025-30208-EXP", + "description": "CVE-2025-30208-EXP", + "stargazers_count": 151, + "forks_count": 25, + "created_at": "2025-03-26T15:42:31Z" + }, + { + "name": "7-Zip-CVE-2025-0411-POC", + "full_name": "dhmosfunk/7-Zip-CVE-2025-0411-POC", + "html_url": "https://github.com/dhmosfunk/7-Zip-CVE-2025-0411-POC", + "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", + "stargazers_count": 125, + "forks_count": 31, + "created_at": "2025-01-22T14:40:34Z" + }, + { + "name": "CVE-2025-26125", + "full_name": "ZeroMemoryEx/CVE-2025-26125", + "html_url": "https://github.com/ZeroMemoryEx/CVE-2025-26125", + "description": "(0day) Local Privilege Escalation in IObit Malware Fighter", + "stargazers_count": 124, + "forks_count": 18, + "created_at": "2025-01-08T05:50:07Z" + }, + { + "name": "POC-CVE-2025-24813", + "full_name": "absholi7ly/POC-CVE-2025-24813", + "html_url": "https://github.com/absholi7ly/POC-CVE-2025-24813", + "description": "his repository contains an automated Proof of Concept (PoC) script for exploiting **CVE-2025-24813**, a Remote Code Execution (RCE) vulnerability in Apache Tomcat. The vulnerability allows an attacker to upload a malicious serialized payload to the server, leading to arbitrary code execution via deserialization when specific conditions are met.", + "stargazers_count": 87, + "forks_count": 26, + "created_at": "2025-03-14T07:36:58Z" + }, + { + "name": "CVE-2025-24813-PoC", + "full_name": "iSee857/CVE-2025-24813-PoC", + "html_url": "https://github.com/iSee857/CVE-2025-24813-PoC", + "description": "Apache Tomcat 远程代码执行漏洞批量检测脚本(CVE-2025-24813)", + "stargazers_count": 73, + "forks_count": 23, + "created_at": "2025-03-13T10:00:03Z" + }, + { + "name": "CVE-2025-21420-PoC", + "full_name": "Network-Sec/CVE-2025-21420-PoC", + "html_url": "https://github.com/Network-Sec/CVE-2025-21420-PoC", + "description": "We found a way to DLL sideload with cleanmgr.exe", + "stargazers_count": 72, + "forks_count": 18, + "created_at": "2025-02-17T08:59:22Z" + }, + { + "name": "CVE_2019_2025_EXP", + "full_name": "jltxgcy/CVE_2019_2025_EXP", + "html_url": "https://github.com/jltxgcy/CVE_2019_2025_EXP", + "description": null, + "stargazers_count": 61, + "forks_count": 46, + "created_at": "2019-09-30T02:40:21Z" + }, + { + "name": "CVE-2025-29927", + "full_name": "aydinnyunus/CVE-2025-29927", + "html_url": "https://github.com/aydinnyunus/CVE-2025-29927", + "description": "CVE-2025-29927 Proof of Concept", + "stargazers_count": 54, + "forks_count": 23, + "created_at": "2025-03-23T12:13:35Z" + }, + { + "name": "CVE-2025-0282-Ivanti-exploit", + "full_name": "absholi7ly/CVE-2025-0282-Ivanti-exploit", + "html_url": "https://github.com/absholi7ly/CVE-2025-0282-Ivanti-exploit", + "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", + "stargazers_count": 44, + "forks_count": 13, + "created_at": "2025-01-11T02:06:51Z" + }, + { + "name": "CVE-2025-24118", + "full_name": "jprx/CVE-2025-24118", + "html_url": "https://github.com/jprx/CVE-2025-24118", + "description": "An XNU kernel race condition bug", + "stargazers_count": 41, + "forks_count": 5, + "created_at": "2025-01-30T00:10:44Z" + }, + { + "name": "CVE-2025-1974", + "full_name": "yoshino-s/CVE-2025-1974", + "html_url": "https://github.com/yoshino-s/CVE-2025-1974", + "description": null, + "stargazers_count": 38, + "forks_count": 9, + "created_at": "2025-03-25T13:23:01Z" + }, + { + "name": "CVE-2025-0282", + "full_name": "sfewer-r7/CVE-2025-0282", + "html_url": "https://github.com/sfewer-r7/CVE-2025-0282", + "description": "PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways", + "stargazers_count": 35, + "forks_count": 12, + "created_at": "2025-01-16T14:45:53Z" + }, + { + "name": "CVE-2025-23369", + "full_name": "hakivvi/CVE-2025-23369", + "html_url": "https://github.com/hakivvi/CVE-2025-23369", + "description": "GitHub Entreprise Server SAML authentication bypass (CVE-2025-23369) exploit", + "stargazers_count": 35, + "forks_count": 3, + "created_at": "2025-02-08T18:13:04Z" + }, + { + "name": "CVE-2025-24016", + "full_name": "0xjessie21/CVE-2025-24016", + "html_url": "https://github.com/0xjessie21/CVE-2025-24016", + "description": "CVE-2025-24016: Wazuh Unsafe Deserialization Remote Code Execution (RCE)", + "stargazers_count": 33, + "forks_count": 6, + "created_at": "2025-02-16T11:01:12Z" + }, + { + "name": "ingressNightmare-CVE-2025-1974-exps", + "full_name": "Esonhugh/ingressNightmare-CVE-2025-1974-exps", + "html_url": "https://github.com/Esonhugh/ingressNightmare-CVE-2025-1974-exps", + "description": "IngressNightmare POC. world first remote exploitation and with multi-advanced exploitation methods. allow on disk exploitation. CVE-2025-1974 https://www.wiz.io/blog/ingress-nginx-kubernetes-vulnerabilities#how-did-we-discover-ingressnightmare-24 ", + "stargazers_count": 32, + "forks_count": 5, + "created_at": "2025-03-26T06:43:36Z" + }, + { + "name": "CVE-2025-24016", + "full_name": "MuhammadWaseem29/CVE-2025-24016", + "html_url": "https://github.com/MuhammadWaseem29/CVE-2025-24016", + "description": "CVE-2025-24016: RCE in Wazuh server! Remote Code Execution ", + "stargazers_count": 31, + "forks_count": 5, + "created_at": "2025-02-20T23:31:03Z" + }, + { + "name": "CVE-2025-24104", + "full_name": "ifpdz/CVE-2025-24104", + "html_url": "https://github.com/ifpdz/CVE-2025-24104", + "description": null, + "stargazers_count": 31, + "forks_count": 4, + "created_at": "2025-01-24T10:41:12Z" + }, + { + "name": "CVE-2025-27636-Apache-Camel-PoC", + "full_name": "akamai/CVE-2025-27636-Apache-Camel-PoC", + "html_url": "https://github.com/akamai/CVE-2025-27636-Apache-Camel-PoC", + "description": null, + "stargazers_count": 28, + "forks_count": 8, + "created_at": "2025-03-09T09:42:11Z" + }, + { + "name": "CVE-2025-0108-PoC", + "full_name": "iSee857/CVE-2025-0108-PoC", + "html_url": "https://github.com/iSee857/CVE-2025-0108-PoC", + "description": "Palo Alto Networks PAN-OS 身份验证绕过漏洞批量检测脚本(CVE-2025-0108)", + "stargazers_count": 26, + "forks_count": 19, + "created_at": "2025-02-13T06:39:25Z" + }, + { + "name": "CVE-2025-30208", + "full_name": "xuemian168/CVE-2025-30208", + "html_url": "https://github.com/xuemian168/CVE-2025-30208", + "description": "全网首发 The first Vite scanner on the entire network Automatic target asset collection via FOFA Multi-threaded concurrent scanning Automatic CSV report generation", + "stargazers_count": 26, + "forks_count": 1, + "created_at": "2025-03-26T10:26:12Z" + }, + { + "name": "CVE-2018-20250", + "full_name": "QAX-A-Team/CVE-2018-20250", + "html_url": "https://github.com/QAX-A-Team/CVE-2018-20250", + "description": "010 Editor template for ACE archive format & CVE-2018-2025[0-3]", + "stargazers_count": 25, + "forks_count": 14, + "created_at": "2019-02-22T06:47:01Z" + }, + { + "name": "CVE-2025-1094-Exploit", + "full_name": "soltanali0/CVE-2025-1094-Exploit", + "html_url": "https://github.com/soltanali0/CVE-2025-1094-Exploit", + "description": "WebSocket and SQL Injection Exploit Script", + "stargazers_count": 23, + "forks_count": 5, + "created_at": "2025-02-27T11:08:10Z" + }, + { + "name": "CVE-2025-0282", + "full_name": "watchtowrlabs/CVE-2025-0282", + "html_url": "https://github.com/watchtowrlabs/CVE-2025-0282", + "description": "Ivanti Connect Secure IFT TLS Stack Overflow pre-auth RCE (CVE-2025-0282)", + "stargazers_count": 22, + "forks_count": 9, + "created_at": "2025-01-15T18:27:12Z" + }, + { + "name": "CVE-2018-20250-WinRAR-ACE", + "full_name": "easis/CVE-2018-20250-WinRAR-ACE", + "html_url": "https://github.com/easis/CVE-2018-20250-WinRAR-ACE", + "description": "Proof of concept code in C# to exploit the WinRAR ACE file extraction path (CVE-2018-20250).", + "stargazers_count": 21, + "forks_count": 18, + "created_at": "2019-02-23T01:20:34Z" + }, + { + "name": "CVE-2025-20029", + "full_name": "mbadanoiu/CVE-2025-20029", + "html_url": "https://github.com/mbadanoiu/CVE-2025-20029", + "description": "CVE-2025-20029: Command Injection in TMSH CLI in F5 BIG-IP", + "stargazers_count": 20, + "forks_count": 5, + "created_at": "2025-02-23T18:36:11Z" + }, + { + "name": "CVE-2025-1302", + "full_name": "EQSTLab/CVE-2025-1302", + "html_url": "https://github.com/EQSTLab/CVE-2025-1302", + "description": "JSONPath-plus Remote Code Execution", + "stargazers_count": 14, + "forks_count": 1, + "created_at": "2025-02-25T08:36:28Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2129.json b/exploits/2025/CVE-2025-2129.json new file mode 100644 index 0000000..5203e3e --- /dev/null +++ b/exploits/2025/CVE-2025-2129.json @@ -0,0 +1,38 @@ +[ + { + "name": "CVE-2025-21298", + "full_name": "ynwarcs/CVE-2025-21298", + "html_url": "https://github.com/ynwarcs/CVE-2025-21298", + "description": "Proof of concept & details for CVE-2025-21298", + "stargazers_count": 168, + "forks_count": 45, + "created_at": "2025-01-20T18:16:51Z" + }, + { + "name": "CVE-2025-21298", + "full_name": "Dit-Developers/CVE-2025-21298", + "html_url": "https://github.com/Dit-Developers/CVE-2025-21298", + "description": "A Critical Windows OLE Zero-Click Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-07T16:54:15Z" + }, + { + "name": "CVE-2025-21293", + "full_name": "ahmedumarehman/CVE-2025-21293", + "html_url": "https://github.com/ahmedumarehman/CVE-2025-21293", + "description": "CVE-2025-21293 is an elevation of privilege vulnerability in Active Directory Domain Services. It allows \"Network Configuration Operators\" to execute code with SYSTEM privileges via Windows Performance Counters. Affected Windows versions include Windows 10, 11, and Server. Microsoft patched this in January 2025. Apply updates to mitigate risks.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-10T20:58:13Z" + }, + { + "name": "rtf-ctf-cve-2025-21298", + "full_name": "Denyningbow/rtf-ctf-cve-2025-21298", + "html_url": "https://github.com/Denyningbow/rtf-ctf-cve-2025-21298", + "description": "A safe CTF challenge demonstrating CVE-2025-21298 using RTF and OLE objects.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T03:10:19Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-21293.json b/exploits/2025/CVE-2025-21293.json new file mode 100644 index 0000000..a4cf330 --- /dev/null +++ b/exploits/2025/CVE-2025-21293.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-21293", + "full_name": "ahmedumarehman/CVE-2025-21293", + "html_url": "https://github.com/ahmedumarehman/CVE-2025-21293", + "description": "CVE-2025-21293 is an elevation of privilege vulnerability in Active Directory Domain Services. It allows \"Network Configuration Operators\" to execute code with SYSTEM privileges via Windows Performance Counters. Affected Windows versions include Windows 10, 11, and Server. Microsoft patched this in January 2025. Apply updates to mitigate risks.", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-10T20:58:13Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-21298.json b/exploits/2025/CVE-2025-21298.json new file mode 100644 index 0000000..63396e7 --- /dev/null +++ b/exploits/2025/CVE-2025-21298.json @@ -0,0 +1,29 @@ +[ + { + "name": "CVE-2025-21298", + "full_name": "ynwarcs/CVE-2025-21298", + "html_url": "https://github.com/ynwarcs/CVE-2025-21298", + "description": "Proof of concept & details for CVE-2025-21298", + "stargazers_count": 168, + "forks_count": 45, + "created_at": "2025-01-20T18:16:51Z" + }, + { + "name": "CVE-2025-21298", + "full_name": "Dit-Developers/CVE-2025-21298", + "html_url": "https://github.com/Dit-Developers/CVE-2025-21298", + "description": "A Critical Windows OLE Zero-Click Vulnerability", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-07T16:54:15Z" + }, + { + "name": "rtf-ctf-cve-2025-21298", + "full_name": "Denyningbow/rtf-ctf-cve-2025-21298", + "html_url": "https://github.com/Denyningbow/rtf-ctf-cve-2025-21298", + "description": "A safe CTF challenge demonstrating CVE-2025-21298 using RTF and OLE objects.", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-28T03:10:19Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2304.json b/exploits/2025/CVE-2025-2304.json new file mode 100644 index 0000000..30dfb66 --- /dev/null +++ b/exploits/2025/CVE-2025-2304.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-23040", + "full_name": "GabrieleDattile/CVE-2025-23040", + "html_url": "https://github.com/GabrieleDattile/CVE-2025-23040", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-31T21:27:42Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-23040.json b/exploits/2025/CVE-2025-23040.json new file mode 100644 index 0000000..30dfb66 --- /dev/null +++ b/exploits/2025/CVE-2025-23040.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-23040", + "full_name": "GabrieleDattile/CVE-2025-23040", + "html_url": "https://github.com/GabrieleDattile/CVE-2025-23040", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-31T21:27:42Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-24971.json b/exploits/2025/CVE-2025-24971.json new file mode 100644 index 0000000..57f0e96 --- /dev/null +++ b/exploits/2025/CVE-2025-24971.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-24971", + "full_name": "be4zad/CVE-2025-24971", + "html_url": "https://github.com/be4zad/CVE-2025-24971", + "description": "CVE-2025-24971 exploit", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-02-20T16:59:27Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2559.json b/exploits/2025/CVE-2025-2559.json new file mode 100644 index 0000000..14f9f1f --- /dev/null +++ b/exploits/2025/CVE-2025-2559.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25599", + "full_name": "Certitude-Consulting/CVE-2025-25599", + "html_url": "https://github.com/Certitude-Consulting/CVE-2025-25599", + "description": "Proof of Concept for CVE-2025-25599", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-01-16T12:16:14Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25612.json b/exploits/2025/CVE-2025-25612.json new file mode 100644 index 0000000..eee1970 --- /dev/null +++ b/exploits/2025/CVE-2025-25612.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25612", + "full_name": "secmuzz/CVE-2025-25612", + "html_url": "https://github.com/secmuzz/CVE-2025-25612", + "description": "CVE-2025-25612", + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-04T15:40:18Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25614.json b/exploits/2025/CVE-2025-25614.json new file mode 100644 index 0000000..a038a75 --- /dev/null +++ b/exploits/2025/CVE-2025-25614.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25614", + "full_name": "armaansidana2003/CVE-2025-25614", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25614", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:10:43Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25615.json b/exploits/2025/CVE-2025-25615.json new file mode 100644 index 0000000..d0030b8 --- /dev/null +++ b/exploits/2025/CVE-2025-25615.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25615", + "full_name": "armaansidana2003/CVE-2025-25615", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25615", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:24:40Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25616.json b/exploits/2025/CVE-2025-25616.json new file mode 100644 index 0000000..85cd2b2 --- /dev/null +++ b/exploits/2025/CVE-2025-25616.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25616", + "full_name": "armaansidana2003/CVE-2025-25616", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25616", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:28:04Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25617.json b/exploits/2025/CVE-2025-25617.json new file mode 100644 index 0000000..a4ea135 --- /dev/null +++ b/exploits/2025/CVE-2025-25617.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25617", + "full_name": "armaansidana2003/CVE-2025-25617", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25617", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:30:54Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25618.json b/exploits/2025/CVE-2025-25618.json new file mode 100644 index 0000000..a72110e --- /dev/null +++ b/exploits/2025/CVE-2025-25618.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25618", + "full_name": "armaansidana2003/CVE-2025-25618", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25618", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:33:11Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-2562.json b/exploits/2025/CVE-2025-2562.json new file mode 100644 index 0000000..24f79fa --- /dev/null +++ b/exploits/2025/CVE-2025-2562.json @@ -0,0 +1,20 @@ +[ + { + "name": "CVE-2025-25621", + "full_name": "armaansidana2003/CVE-2025-25621", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25621", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:43:06Z" + }, + { + "name": "CVE-2025-25620", + "full_name": "armaansidana2003/CVE-2025-25620", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25620", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:35:35Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25620.json b/exploits/2025/CVE-2025-25620.json new file mode 100644 index 0000000..8f99b51 --- /dev/null +++ b/exploits/2025/CVE-2025-25620.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25620", + "full_name": "armaansidana2003/CVE-2025-25620", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25620", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:35:35Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-25621.json b/exploits/2025/CVE-2025-25621.json new file mode 100644 index 0000000..e25c1de --- /dev/null +++ b/exploits/2025/CVE-2025-25621.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-25621", + "full_name": "armaansidana2003/CVE-2025-25621", + "html_url": "https://github.com/armaansidana2003/CVE-2025-25621", + "description": null, + "stargazers_count": 0, + "forks_count": 0, + "created_at": "2025-03-05T21:43:06Z" + } +] \ No newline at end of file diff --git a/exploits/2025/CVE-2025-30567.json b/exploits/2025/CVE-2025-30567.json new file mode 100644 index 0000000..5bf1d9d --- /dev/null +++ b/exploits/2025/CVE-2025-30567.json @@ -0,0 +1,11 @@ +[ + { + "name": "CVE-2025-30567", + "full_name": "Oyst3r1ng/CVE-2025-30567", + "html_url": "https://github.com/Oyst3r1ng/CVE-2025-30567", + "description": "Unauthorized Arbitrary File Download in WordPress WP01", + "stargazers_count": 1, + "forks_count": 0, + "created_at": "2025-03-26T14:37:34Z" + } +] \ No newline at end of file