{"payload":{"pageCount":1,"repositories":[{"type":"Public","name":"research","owner":"afine-com","isFork":false,"description":"CVEs, conference materials, research.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":8,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-05-09T16:25:15.264Z"}},{"type":"Public","name":"CVE-2018-25031","owner":"afine-com","isFork":false,"description":".json and .yaml files used to exploit CVE-2018-25031","allTopics":[],"primaryLanguage":null,"pullRequestCount":1,"issueCount":0,"starsCount":2,"forksCount":8,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-04-05T11:54:45.599Z"}},{"type":"Public","name":"CVE-2024-24816","owner":"afine-com","isFork":false,"description":"CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the \"preview\" feature.","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":2,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-02-10T10:32:59.267Z"}},{"type":"Public","name":"CVE-2023-45184","owner":"afine-com","isFork":false,"description":"IBM i Access Client Solution < 1.1.9.4 - Local server broken access control.","allTopics":[],"primaryLanguage":{"name":"Python","color":"#3572A5"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-26T10:49:53.276Z"}},{"type":"Public","name":"CVE-2023-45182","owner":"afine-com","isFork":false,"description":"IBM i Access Client Solutions < 1.1.9.4 - Weak password encryption","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-26T10:42:22.886Z"}},{"type":"Public","name":"CVE-2023-45185","owner":"afine-com","isFork":false,"description":"IBM i Access Client Solutions < 1.1.9.4 - Remote code execution via insecure deserialisation","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2024-01-24T13:55:45.016Z"}},{"type":"Public","name":"CVE-2023-39062","owner":"afine-com","isFork":false,"description":"Spipu Html2Pdf < 5.2.8 - XSS vulnerabilities in example files","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":0,"forksCount":0,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-08-26T19:21:15.611Z"}},{"type":"Public","name":"CVE-2023-35840","owner":"afine-com","isFork":false,"description":"elFinder < 2.1.62 - Path Traversal vulnerability in PHP LocalVolumeDriver connector","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":2,"forksCount":1,"license":"GNU General Public License v3.0","participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2023-06-22T09:59:31.537Z"}},{"type":"Public","name":"CVE-2022-35500","owner":"afine-com","isFork":false,"description":"Stored Cross-site Scripting (XSS) in leave comment functionality in Amasty Blog Pro for Magento 2","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-24T15:21:13.000Z"}},{"type":"Public","name":"CVE-2022-35501","owner":"afine-com","isFork":false,"description":"Stored Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-24T15:16:47.598Z"}},{"type":"Public","name":"CVE-2022-36433","owner":"afine-com","isFork":false,"description":"Cross-site Scripting (XSS) in blog-post creation functionality in Amasty Blog Pro for Magento 2","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-24T13:53:56.908Z"}},{"type":"Public","name":"CVE-2022-36432","owner":"afine-com","isFork":false,"description":"Cross-site Scripting (XSS) in Preview functionality in Amasty Blog Pro for Magento 2","allTopics":[],"primaryLanguage":null,"pullRequestCount":0,"issueCount":0,"starsCount":1,"forksCount":0,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-10-24T13:50:07.037Z"}},{"type":"Public","name":"collaborator-everywhere-with-ip-support","owner":"afine-com","isFork":true,"description":"Collaborator Everywhere fork which supports IP addresses instead of domain names. Useful for testing inside internal networks. A Burp Suite Pro extension which augments your proxy traffic by injecting non-invasive headers designed to reveal backend systems by causing pingbacks to Burp Collaborator. ","allTopics":[],"primaryLanguage":{"name":"Java","color":"#b07219"},"pullRequestCount":0,"issueCount":0,"starsCount":4,"forksCount":96,"license":null,"participation":null,"lastUpdated":{"hasBeenPushedTo":true,"timestamp":"2022-05-19T15:51:00.940Z"}}],"repositoryCount":13,"userInfo":null,"searchable":true,"definitions":[],"typeFilters":[{"id":"all","text":"All"},{"id":"public","text":"Public"},{"id":"source","text":"Sources"},{"id":"fork","text":"Forks"},{"id":"archived","text":"Archived"},{"id":"template","text":"Templates"}],"compactMode":false},"title":"Repositories"}