Skip to content

Commit

Permalink
Update Sun Mar 31 02:03:09 UTC 2024
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Mar 31, 2024
1 parent a4ef9b4 commit 1a54128
Show file tree
Hide file tree
Showing 10 changed files with 26 additions and 0 deletions.
1 change: 1 addition & 0 deletions 2000/CVE-2000-0114.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Frontpage Server Extensions allows remote attackers to determine the name of the
No PoCs from references.

#### Github
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/Live-Hack-CVE/CVE-2000-0114
Expand Down
1 change: 1 addition & 0 deletions 2017/CVE-2017-5487.md
Original file line number Diff line number Diff line change
Expand Up @@ -15,6 +15,7 @@ wp-includes/rest-api/endpoints/class-wp-rest-users-controller.php in the REST AP

#### Github
- https://github.com/0v3rride/Week-7
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/20142995/sectool
- https://github.com/AAp04/Codepath-Week-7
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-3452.md
Original file line number Diff line number Diff line change
Expand Up @@ -18,6 +18,7 @@ A vulnerability in the web services interface of Cisco Adaptive Security Applian
#### Github
- https://github.com/0ps/pocassistdb
- https://github.com/0x5ECF4ULT/CVE-2020-3452
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xT11/CVE-POC
- https://github.com/0xget/cve-2001-1473
Expand Down
1 change: 1 addition & 0 deletions 2020/CVE-2020-5902.md
Original file line number Diff line number Diff line change
Expand Up @@ -25,6 +25,7 @@ In BIG-IP versions 15.0.0-15.1.0.3, 14.1.0-14.1.2.5, 13.1.0-13.1.3.3, 12.1.0-12.
- https://github.com/0x783kb/Security-operation-book
- https://github.com/0xAbdullah/CVE-2020-5902
- https://github.com/0xMrNiko/Awesome-Red-Teaming
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xT11/CVE-POC
- https://github.com/0xlittleboy/One-Liner-Scripts
Expand Down
1 change: 1 addition & 0 deletions 2021/CVE-2021-44228.md
Original file line number Diff line number Diff line change
Expand Up @@ -43,6 +43,7 @@ Apache Log4j2 2.0-beta9 through 2.15.0 (excluding security releases 2.12.2, 2.12
- https://github.com/0xCyberY/CVE-T4PDF
- https://github.com/0xDexter0us/Log4J-Scanner
- https://github.com/0xInfection/LogMePwn
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xRyan/log4j-nullroute
- https://github.com/0xStrygwyr/OSCP-Guide
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-0378.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ Cross-site Scripting (XSS) - Reflected in Packagist microweber/microweber prior
- https://huntr.dev/bounties/529b65c0-5be7-49d4-9419-f905b8153d31

#### Github
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xlittleboy/One-Liner-Scripts
- https://github.com/0xlittleboy/One-Liners
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-1595.md
Original file line number Diff line number Diff line change
Expand Up @@ -13,6 +13,7 @@ The HC Custom WP-Admin URL WordPress plugin through 1.4 leaks the secret login U
- https://wpscan.com/vulnerability/0218c90c-8f79-4f37-9a6f-60cf2f47d47b

#### Github
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/ARPSyndicate/kenzer-templates
- https://github.com/bhavesh-pardhi/One-Liner
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-22954.md
Original file line number Diff line number Diff line change
Expand Up @@ -14,6 +14,7 @@ VMware Workspace ONE Access and Identity Manager contain a remote code execution

#### Github
- https://github.com/0x783kb/Security-operation-book
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xlittleboy/One-Liner-Scripts
- https://github.com/0xlittleboy/One-Liners
Expand Down
1 change: 1 addition & 0 deletions 2022/CVE-2022-41040.md
Original file line number Diff line number Diff line change
Expand Up @@ -22,6 +22,7 @@ Microsoft Exchange Server Elevation of Privilege Vulnerability
- https://www.secpod.com/blog/microsoft-november-2022-patch-tuesday-patches-65-vulnerabilities-including-6-zero-days/

#### Github
- https://github.com/0xPugal/One-Liners
- https://github.com/0xPugazh/One-Liners
- https://github.com/0xlittleboy/One-Liners
- https://github.com/ARPSyndicate/cvemon
Expand Down
17 changes: 17 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -313,6 +313,7 @@ CVE-2000-0098 - https://github.com/EdoWhite/CVEtoMS
CVE-2000-0101 - https://github.com/Live-Hack-CVE/CVE-2000-0101
CVE-2000-0102 - https://github.com/Live-Hack-CVE/CVE-2000-0102
CVE-2000-0109 - https://github.com/Live-Hack-CVE/CVE-2000-0109
CVE-2000-0114 - https://github.com/0xPugal/One-Liners
CVE-2000-0114 - https://github.com/0xPugazh/One-Liners
CVE-2000-0114 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2000-0114 - https://github.com/Live-Hack-CVE/CVE-2000-0114
Expand Down Expand Up @@ -36249,6 +36250,7 @@ CVE-2017-5484 - https://github.com/RClueX/Hackerone-Reports
CVE-2017-5484 - https://github.com/geeknik/cve-fuzzing-poc
CVE-2017-5484 - https://github.com/imhunterand/hackerone-publicy-disclosed
CVE-2017-5487 - https://github.com/0v3rride/Week-7
CVE-2017-5487 - https://github.com/0xPugal/One-Liners
CVE-2017-5487 - https://github.com/0xPugazh/One-Liners
CVE-2017-5487 - https://github.com/20142995/sectool
CVE-2017-5487 - https://github.com/AAp04/Codepath-Week-7
Expand Down Expand Up @@ -86849,6 +86851,7 @@ CVE-2020-3451 - https://github.com/avboy1337/cisco-RV34x-RCE
CVE-2020-3451 - https://github.com/bb33bb/cisco-RV34x-RCE
CVE-2020-3452 - https://github.com/0ps/pocassistdb
CVE-2020-3452 - https://github.com/0x5ECF4ULT/CVE-2020-3452
CVE-2020-3452 - https://github.com/0xPugal/One-Liners
CVE-2020-3452 - https://github.com/0xPugazh/One-Liners
CVE-2020-3452 - https://github.com/0xT11/CVE-POC
CVE-2020-3452 - https://github.com/0xget/cve-2001-1473
Expand Down Expand Up @@ -88713,6 +88716,7 @@ CVE-2020-5849 - https://github.com/tnpitsecurity/CVEs
CVE-2020-5902 - https://github.com/0x783kb/Security-operation-book
CVE-2020-5902 - https://github.com/0xAbdullah/CVE-2020-5902
CVE-2020-5902 - https://github.com/0xMrNiko/Awesome-Red-Teaming
CVE-2020-5902 - https://github.com/0xPugal/One-Liners
CVE-2020-5902 - https://github.com/0xPugazh/One-Liners
CVE-2020-5902 - https://github.com/0xT11/CVE-POC
CVE-2020-5902 - https://github.com/0xlittleboy/One-Liner-Scripts
Expand Down Expand Up @@ -111133,6 +111137,7 @@ CVE-2021-44228 - https://github.com/0x49b/jndisearch
CVE-2021-44228 - https://github.com/0xCyberY/CVE-T4PDF
CVE-2021-44228 - https://github.com/0xDexter0us/Log4J-Scanner
CVE-2021-44228 - https://github.com/0xInfection/LogMePwn
CVE-2021-44228 - https://github.com/0xPugal/One-Liners
CVE-2021-44228 - https://github.com/0xPugazh/One-Liners
CVE-2021-44228 - https://github.com/0xRyan/log4j-nullroute
CVE-2021-44228 - https://github.com/0xStrygwyr/OSCP-Guide
Expand Down Expand Up @@ -114646,6 +114651,7 @@ CVE-2022-0375 - https://github.com/ARPSyndicate/cvemon
CVE-2022-0375 - https://github.com/khanhchauminh/khanhchauminh
CVE-2022-0376 - https://github.com/ARPSyndicate/cvemon
CVE-2022-0377 - https://github.com/ARPSyndicate/cvemon
CVE-2022-0378 - https://github.com/0xPugal/One-Liners
CVE-2022-0378 - https://github.com/0xPugazh/One-Liners
CVE-2022-0378 - https://github.com/0xlittleboy/One-Liner-Scripts
CVE-2022-0378 - https://github.com/0xlittleboy/One-Liners
Expand Down Expand Up @@ -116587,6 +116593,7 @@ CVE-2022-1590 - https://github.com/karimhabush/cyberowl
CVE-2022-1591 - https://github.com/ARPSyndicate/cvemon
CVE-2022-1592 - https://github.com/ARPSyndicate/cvemon
CVE-2022-1592 - https://github.com/nhienit2010/Vulnerability
CVE-2022-1595 - https://github.com/0xPugal/One-Liners
CVE-2022-1595 - https://github.com/0xPugazh/One-Liners
CVE-2022-1595 - https://github.com/ARPSyndicate/kenzer-templates
CVE-2022-1595 - https://github.com/bhavesh-pardhi/One-Liner
Expand Down Expand Up @@ -119333,6 +119340,7 @@ CVE-2022-22950 - https://github.com/thomasvincent/springshell
CVE-2022-22950 - https://github.com/yycunhua/4ra1n
CVE-2022-22950 - https://github.com/zisigui123123s/FINAL
CVE-2022-22954 - https://github.com/0x783kb/Security-operation-book
CVE-2022-22954 - https://github.com/0xPugal/One-Liners
CVE-2022-22954 - https://github.com/0xPugazh/One-Liners
CVE-2022-22954 - https://github.com/0xlittleboy/One-Liner-Scripts
CVE-2022-22954 - https://github.com/0xlittleboy/One-Liners
Expand Down Expand Up @@ -131536,6 +131544,7 @@ CVE-2022-41034 - https://github.com/andyhsu024/CVE-2022-41034
CVE-2022-41034 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2022-41035 - https://github.com/karimhabush/cyberowl
CVE-2022-41038 - https://github.com/ARPSyndicate/cvemon
CVE-2022-41040 - https://github.com/0xPugal/One-Liners
CVE-2022-41040 - https://github.com/0xPugazh/One-Liners
CVE-2022-41040 - https://github.com/0xlittleboy/One-Liners
CVE-2022-41040 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -143515,9 +143524,12 @@ CVE-2023-45675 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45696 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45698 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45705 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45705 - https://github.com/kaje11/CVEs
CVE-2023-45706 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45706 - https://github.com/kaje11/CVEs
CVE-2023-4571 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45715 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45715 - https://github.com/kaje11/CVEs
CVE-2023-45723 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45724 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-45725 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -152069,6 +152081,7 @@ CVE-2024-20838 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20839 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20840 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20841 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2086 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2091 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-20931 - https://github.com/ATonysan/CVE-2024-20931_weblogic
CVE-2024-20931 - https://github.com/GlassyAmadeus/CVE-2024-20931
Expand Down Expand Up @@ -155396,6 +155409,7 @@ CVE-2024-2934 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-2935 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29366 - https://github.com/NaInSec/CVE-LIST
CVE-2024-29374 - https://github.com/NaInSec/CVE-LIST
CVE-2024-29375 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-2938 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-29385 - https://github.com/NaInSec/CVE-LIST
CVE-2024-2939 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand Down Expand Up @@ -155652,6 +155666,8 @@ CVE-2024-30607 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30612 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-30645 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3081 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3090 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3091 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2024-3094 - https://github.com/FabioBaroni/CVE-2024-3094-checker
CVE-2024-3094 - https://github.com/Fractal-Tess/CVE-2024-3094
CVE-2024-3094 - https://github.com/Hacker-Hermanos/CVE-2024-3094_xz_check
Expand All @@ -155660,6 +155676,7 @@ CVE-2024-3094 - https://github.com/bioless/xz_cve-2024-3094_detection
CVE-2024-3094 - https://github.com/byinarie/CVE-2024-3094-info
CVE-2024-3094 - https://github.com/donmccaughey/xz_pkg
CVE-2024-3094 - https://github.com/lypd0/CVE-2024-3094-Vulnerabity-Checker
CVE-2024-3094 - https://github.com/mmomtchev/magickwand.js
CVE-2024-3094 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2024-31025 - https://github.com/no3586/CVE-2024-31025
CVE-2024-31025 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down

0 comments on commit 1a54128

Please sign in to comment.