Skip to content

Commit

Permalink
Update Thu Jul 13 23:18:37 UTC 2023
Browse files Browse the repository at this point in the history
  • Loading branch information
trickest-workflows committed Jul 13, 2023
1 parent 3b43c19 commit 4cbedb4
Showing 1 changed file with 38 additions and 0 deletions.
38 changes: 38 additions & 0 deletions github.txt
Original file line number Diff line number Diff line change
Expand Up @@ -34335,6 +34335,7 @@ CVE-2017-7888 - https://github.com/ARPSyndicate/cvemon
CVE-2017-7892 - https://github.com/QtSkia/wuffs
CVE-2017-7912 - https://github.com/homjxi0e/CVE-2017-7912_Sneak
CVE-2017-7921 - https://github.com/1f3lse/taiE
CVE-2017-7921 - https://github.com/20142995/sectool
CVE-2017-7921 - https://github.com/APPHIK/cam
CVE-2017-7921 - https://github.com/APPHIK/camz
CVE-2017-7921 - https://github.com/APPHIK/ip
Expand Down Expand Up @@ -52406,6 +52407,7 @@ CVE-2019-11358 - https://github.com/amanda-peake/2020-FTC-UltimateGoal-master2
CVE-2019-11358 - https://github.com/amanster22/staticDischargeUpdated
CVE-2019-11358 - https://github.com/amarcolini/joos_quickstart
CVE-2019-11358 - https://github.com/amartinez21/Ultimate_Goal
CVE-2019-11358 - https://github.com/ameenchougle/Powerplay
CVE-2019-11358 - https://github.com/ameenchougle/git_testing
CVE-2019-11358 - https://github.com/anaypant/FTCTest1
CVE-2019-11358 - https://github.com/andreascasanova/FTCFirsttime
Expand Down Expand Up @@ -92956,6 +92958,7 @@ CVE-2021-40449 - https://github.com/xuetusummer/Penetration_Testing_POC
CVE-2021-40449 - https://github.com/ycdxsb/WindowsPrivilegeEscalation
CVE-2021-40449 - https://github.com/zhaoolee/garss
CVE-2021-4045 - https://github.com/ARPSyndicate/cvemon
CVE-2021-4045 - https://github.com/Azathothas/Stars
CVE-2021-4045 - https://github.com/LassiHeikkila/ComputerSecurityProject2022
CVE-2021-4045 - https://github.com/NoDataFound/hackGPT
CVE-2021-4045 - https://github.com/SYRTI/POC_to_review
Expand Down Expand Up @@ -99466,6 +99469,7 @@ CVE-2022-0847 - https://github.com/uhub/awesome-c
CVE-2022-0847 - https://github.com/ukmihiran/Rubber_Ducky_Payloads
CVE-2022-0847 - https://github.com/veritas501/pipe-primitive
CVE-2022-0847 - https://github.com/versatilexec/CVE_2022_0847
CVE-2022-0847 - https://github.com/vknc/vknc.github.io
CVE-2022-0847 - https://github.com/weeka10/-hktalent-TOP
CVE-2022-0847 - https://github.com/wpressly/exploitations
CVE-2022-0847 - https://github.com/xairy/linux-kernel-exploitation
Expand Down Expand Up @@ -111256,6 +111260,7 @@ CVE-2022-37968 - https://github.com/wiz-sec-public/cloud-middleware-dataset
CVE-2022-37968 - https://github.com/wiz-sec/cloud-middleware-dataset
CVE-2022-37969 - https://github.com/ARPSyndicate/cvemon
CVE-2022-37969 - https://github.com/Awrrays/Pentest-Tips
CVE-2022-37969 - https://github.com/Malwareman007/CVE-2023-28252
CVE-2022-37969 - https://github.com/fortra/CVE-2022-37969
CVE-2022-37969 - https://github.com/fortra/CVE-2023-28252
CVE-2022-37969 - https://github.com/nomi-sec/PoC-in-GitHub
Expand Down Expand Up @@ -112728,6 +112733,7 @@ CVE-2022-4262 - https://github.com/ARPSyndicate/cvemon
CVE-2022-4262 - https://github.com/Marcuccio/kevin
CVE-2022-4262 - https://github.com/Threekiii/CVE
CVE-2022-4262 - https://github.com/Wi1L-Y/News
CVE-2022-4262 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2022-42703 - https://github.com/ARPSyndicate/cvemon
CVE-2022-42703 - https://github.com/Squirre17/hbp-attack-demo
CVE-2022-42703 - https://github.com/bcoles/kasld
Expand All @@ -112740,6 +112746,7 @@ CVE-2022-42703 - https://github.com/khanhhdz/linux-kernel-exploitation
CVE-2022-42703 - https://github.com/khanhhdz06/linux-kernel-exploitation
CVE-2022-42703 - https://github.com/khanhnd123/linux-kernel-exploitation
CVE-2022-42703 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2022-42703 - https://github.com/pray77/CVE-2023-3640
CVE-2022-42703 - https://github.com/pray77/SCTF2023_kernelpwn
CVE-2022-42703 - https://github.com/veritas501/hbp_attack_demo
CVE-2022-42703 - https://github.com/xairy/linux-kernel-exploitation
Expand Down Expand Up @@ -115079,6 +115086,7 @@ CVE-2023-22432 - https://github.com/ARPSyndicate/cvemon
CVE-2023-22432 - https://github.com/TakutoYoshikai/TakutoYoshikai
CVE-2023-22432 - https://github.com/aeyesec/CVE-2023-22432
CVE-2023-22432 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-22435 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-22458 - https://github.com/ARPSyndicate/cvemon
CVE-2023-22458 - https://github.com/redis-windows/redis-windows
CVE-2023-2246 - https://github.com/Alexander-Gan/Exploits
Expand Down Expand Up @@ -115404,6 +115412,7 @@ CVE-2023-23560 - https://github.com/Threekiii/CVE
CVE-2023-23563 - https://github.com/Orange-Cyberdefense/CVE-repository
CVE-2023-23564 - https://github.com/Orange-Cyberdefense/CVE-repository
CVE-2023-23565 - https://github.com/Orange-Cyberdefense/CVE-repository
CVE-2023-23585 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-23595 - https://github.com/ARPSyndicate/cvemon
CVE-2023-23595 - https://github.com/colemanjp/XXE-Vulnerability-in-Bluecat-Device-Registration-Portal-DRP
CVE-2023-23614 - https://github.com/4n4nk3/4n4nk3
Expand Down Expand Up @@ -115592,6 +115601,8 @@ CVE-2023-24402 - https://github.com/yaudahbanh/CVE-Archive
CVE-2023-24411 - https://github.com/ARPSyndicate/cvemon
CVE-2023-24411 - https://github.com/netlas-io/netlas-dorks
CVE-2023-24421 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24474 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24480 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-24483 - https://github.com/karimhabush/cyberowl
CVE-2023-24484 - https://github.com/karimhabush/cyberowl
CVE-2023-24485 - https://github.com/karimhabush/cyberowl
Expand Down Expand Up @@ -115685,6 +115696,7 @@ CVE-2023-25002 - https://github.com/nokn0wthing/CVE-2023-20052
CVE-2023-25049 - https://github.com/ARPSyndicate/cvemon
CVE-2023-25049 - https://github.com/yaudahbanh/CVE-Archive
CVE-2023-25051 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-25078 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-25135 - https://github.com/ARPSyndicate/cvemon
CVE-2023-25135 - https://github.com/ambionics/vbulletin-exploits
CVE-2023-25135 - https://github.com/netlas-io/netlas-dorks
Expand Down Expand Up @@ -115733,6 +115745,7 @@ CVE-2023-2516 - https://github.com/mnqazi/CVE-2023-3009
CVE-2023-2516 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-25164 - https://github.com/ARPSyndicate/cvemon
CVE-2023-25164 - https://github.com/Vinalti/cve-badge.li
CVE-2023-25178 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-25191 - https://github.com/ARPSyndicate/cvemon
CVE-2023-25191 - https://github.com/chnzzh/Redfish-CVE-lib
CVE-2023-25192 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -115833,6 +115846,7 @@ CVE-2023-25741 - https://github.com/dlehgus1023/dlehgus1023
CVE-2023-25754 - https://github.com/elifesciences/github-repo-security-alerts
CVE-2023-25759 - https://github.com/sT0wn-nl/CVEs
CVE-2023-25760 - https://github.com/sT0wn-nl/CVEs
CVE-2023-25770 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-2579 - https://github.com/daniloalbuqrque/poc-cve-xss-inventory-press-plugin
CVE-2023-2579 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-25793 - https://github.com/ARPSyndicate/cvemon
Expand Down Expand Up @@ -116317,6 +116331,7 @@ CVE-2023-2825 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-28252 - https://github.com/ARPSyndicate/cvemon
CVE-2023-28252 - https://github.com/CVEDB/awesome-cve-repo
CVE-2023-28252 - https://github.com/CVEDB/top
CVE-2023-28252 - https://github.com/Malwareman007/CVE-2023-28252
CVE-2023-28252 - https://github.com/aneasystone/github-trending
CVE-2023-28252 - https://github.com/fortra/CVE-2023-28252
CVE-2023-28252 - https://github.com/hktalent/TOP
Expand All @@ -116326,6 +116341,7 @@ CVE-2023-28260 - https://github.com/ARPSyndicate/cvemon
CVE-2023-28260 - https://github.com/ycdxsb/ycdxsb
CVE-2023-28261 - https://github.com/ARPSyndicate/cvemon
CVE-2023-28261 - https://github.com/kohnakagawa/kohnakagawa
CVE-2023-2828 - https://github.com/marklogic/marklogic-docker
CVE-2023-28285 - https://github.com/ARPSyndicate/cvemon
CVE-2023-28287 - https://github.com/em1ga3l/cve-msrc-extractor
CVE-2023-28295 - https://github.com/em1ga3l/cve-msrc-extractor
Expand Down Expand Up @@ -116533,6 +116549,7 @@ CVE-2023-29247 - https://github.com/elifesciences/github-repo-security-alerts
CVE-2023-2925 - https://github.com/tht1997/tht1997
CVE-2023-29298 - https://github.com/Y4tacker/JavaSec
CVE-2023-2930 - https://github.com/em1ga3l/cve-publicationdate-extractor
CVE-2023-29300 - https://github.com/Y4tacker/JavaSec
CVE-2023-29323 - https://github.com/bioly230/THM_Skynet
CVE-2023-29324 - https://github.com/OLeDouxEt/CVE-2023-29324_Patch_Deploy
CVE-2023-29324 - https://github.com/Threekiii/CVE
Expand Down Expand Up @@ -116567,6 +116584,13 @@ CVE-2023-29439 - https://github.com/LOURC0D3/CVE-2023-29439
CVE-2023-29439 - https://github.com/LOURC0D3/LOURC0D3
CVE-2023-29439 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-29441 - https://github.com/hackintoanetwork/hackintoanetwork
CVE-2023-29451 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29452 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29454 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29455 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29456 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29457 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29458 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-29459 - https://github.com/MrTuxracer/advisories
CVE-2023-29469 - https://github.com/ARPSyndicate/cvemon
CVE-2023-29469 - https://github.com/csdev/ezghsa
Expand Down Expand Up @@ -116797,6 +116821,10 @@ CVE-2023-31702 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31702 - https://github.com/sahiloj/CVE-2023-31702
CVE-2023-31703 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31703 - https://github.com/sahiloj/CVE-2023-31703
CVE-2023-31704 - https://github.com/d34dun1c02n/CVE-2023-31704
CVE-2023-31704 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31705 - https://github.com/d34dun1c02n/CVE-2023-31705
CVE-2023-31705 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31711 - https://github.com/HritikThapa7/CVE-2023-31711
CVE-2023-31711 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-31726 - https://github.com/J6451/CVE-2023-31726
Expand Down Expand Up @@ -116975,6 +117003,7 @@ CVE-2023-33144 - https://github.com/em1ga3l/cve-msrc-extractor
CVE-2023-3319 - https://github.com/ccelikanil/ccelikanil
CVE-2023-33243 - https://github.com/RedTeamPentesting/CVE-2023-33243
CVE-2023-33243 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-33246 - https://github.com/20142995/sectool
CVE-2023-33246 - https://github.com/ARPSyndicate/cvemon
CVE-2023-33246 - https://github.com/CKevens/CVE-2023-33246
CVE-2023-33246 - https://github.com/CVEDB/awesome-cve-repo
Expand Down Expand Up @@ -117195,6 +117224,7 @@ CVE-2023-34599 - https://github.com/hheeyywweellccoommee/CVE-2023-34599-xsddo
CVE-2023-34599 - https://github.com/maddsec/CVE-2023-34599
CVE-2023-34599 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-3460 - https://github.com/Fire-Null/CVE-2023-3460
CVE-2023-3460 - https://github.com/diego-tella/CVE-2023-3460
CVE-2023-3460 - https://github.com/gbrsh/CVE-2023-3460
CVE-2023-3460 - https://github.com/hheeyywweellccoommee/CVE-2023-3460-obgen
CVE-2023-3460 - https://github.com/motikan2010/blog.motikan2010.com
Expand Down Expand Up @@ -117315,8 +117345,11 @@ CVE-2023-36166 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-36167 - https://github.com/TraiLeR2/CVE-2023-36167
CVE-2023-36167 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-36256 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-36266 - https://github.com/H4rk3nz0/Peeper
CVE-2023-36346 - https://github.com/ARPSyndicate/cvemon
CVE-2023-36355 - https://github.com/ARPSyndicate/cvemon
CVE-2023-3640 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-3640 - https://github.com/pray77/CVE-2023-3640
CVE-2023-36456 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-36459 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-36460 - https://github.com/fkie-cad/nvd-json-data-feeds
Expand All @@ -117330,11 +117363,16 @@ CVE-2023-36542 - https://github.com/nbxiglk0/nbxiglk0
CVE-2023-36543 - https://github.com/CP04042K/CVE
CVE-2023-36544 - https://github.com/KOwloid/cve-2023-36544
CVE-2023-36544 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-3657 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-3658 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-3659 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-36612 - https://github.com/Ch0pin/related_work
CVE-2023-36617 - https://github.com/lifeparticle/Ruby-Cheatsheet
CVE-2023-36675 - https://github.com/fkie-cad/nvd-json-data-feeds
CVE-2023-36692 - https://github.com/hackintoanetwork/hackintoanetwork
CVE-2023-36693 - https://github.com/hackintoanetwork/hackintoanetwork
CVE-2023-36884 - https://github.com/Maxwitat/CVE-2023-36884-Scripts-for-Intune-Remediation-SCCM-Compliance-Baseline
CVE-2023-36884 - https://github.com/deepinstinct/Storm0978-RomCom-Campaign
CVE-2023-36884 - https://github.com/delivr-to/detections
CVE-2023-36884 - https://github.com/nomi-sec/PoC-in-GitHub
CVE-2023-36932 - https://github.com/curated-intel/MOVEit-Transfer
Expand Down

0 comments on commit 4cbedb4

Please sign in to comment.