mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/08 18:33:24
This commit is contained in:
parent
58b98ff416
commit
03bae973fc
46 changed files with 280 additions and 194 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "This script is designed for detection of vulnerable servers (CVE-2014-0224.) in a wide range of configurations. It attempts to negotiate using each affected protocol version (SSLv3, TLSv1, TLSv1.1, and TLSv1.2) advertising a comprehensive set of ciphers.",
|
||||
"fork": false,
|
||||
"created_at": "2014-06-12T04:44:13Z",
|
||||
"updated_at": "2024-08-12T19:14:05Z",
|
||||
"updated_at": "2025-01-08T14:24:20Z",
|
||||
"pushed_at": "2014-07-24T20:47:27Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -1,33 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 66912041,
|
||||
"id": 75599707,
|
||||
"name": "CVE-2015-0057",
|
||||
"full_name": "55-AA\/CVE-2015-0057",
|
||||
"full_name": "highandhigh\/CVE-2015-0057",
|
||||
"owner": {
|
||||
"login": "55-AA",
|
||||
"id": 4513925,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4513925?v=4",
|
||||
"html_url": "https:\/\/github.com\/55-AA",
|
||||
"login": "highandhigh",
|
||||
"id": 24382668,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24382668?v=4",
|
||||
"html_url": "https:\/\/github.com\/highandhigh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/55-AA\/CVE-2015-0057",
|
||||
"html_url": "https:\/\/github.com\/highandhigh\/CVE-2015-0057",
|
||||
"description": " 翻译文章,CVE-2015-0057漏洞在32位和64位系统上的利用。Exploiting the win32k!xxxEnableWndSBArrows use-after-free (CVE 2015-0057) bug on both 32-bit and 64-bit(Aaron Adams of NCC )",
|
||||
"fork": false,
|
||||
"created_at": "2016-08-30T06:11:59Z",
|
||||
"updated_at": "2024-08-12T19:24:38Z",
|
||||
"created_at": "2016-12-05T07:25:02Z",
|
||||
"updated_at": "2016-11-06T05:59:28Z",
|
||||
"pushed_at": "2016-09-13T00:12:51Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 23,
|
||||
"forks": 8,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Proof of Concept code for CVE-2015-0345 (APSB15-07)",
|
||||
"fork": false,
|
||||
"created_at": "2015-06-11T10:27:49Z",
|
||||
"updated_at": "2024-10-03T05:11:56Z",
|
||||
"updated_at": "2025-01-08T17:02:10Z",
|
||||
"pushed_at": "2015-06-12T04:54:51Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
}
|
||||
|
|
|
@ -90,6 +90,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 68494578,
|
||||
"id": 68560231,
|
||||
"name": "CVE-2016-3308",
|
||||
"full_name": "55-AA\/CVE-2016-3308",
|
||||
"full_name": "jackhuyh\/CVE-2016-3308",
|
||||
"owner": {
|
||||
"login": "55-AA",
|
||||
"id": 4513925,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4513925?v=4",
|
||||
"html_url": "https:\/\/github.com\/55-AA",
|
||||
"login": "jackhuyh",
|
||||
"id": 17608232,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17608232?v=4",
|
||||
"html_url": "https:\/\/github.com\/jackhuyh",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/55-AA\/CVE-2016-3308",
|
||||
"html_url": "https:\/\/github.com\/jackhuyh\/CVE-2016-3308",
|
||||
"description": "Use CVE-2016-3308 corrupt win32k desktop heap",
|
||||
"fork": false,
|
||||
"created_at": "2016-09-18T03:48:53Z",
|
||||
"updated_at": "2024-08-12T19:25:00Z",
|
||||
"created_at": "2016-09-19T02:01:46Z",
|
||||
"updated_at": "2016-09-19T02:01:47Z",
|
||||
"pushed_at": "2016-09-18T05:48:27Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 50,
|
||||
"forks": 21,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,8 +14,8 @@
|
|||
"description": "APOLOGEE is a Python script and Metasploit module that enumerates a hidden directory on Siemens APOGEE PXC BACnet Automation Controllers (all versions prior to V3.5) and TALON TC BACnet Automation Controllers (all versions prior to V3.5). With a 7.5 CVSS, this exploit allows for an attacker to perform an authentication bypass using an alternate path or channel to access hidden directories in the web server. This repository takes advantage of CVE-2017-9947.",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-26T01:13:42Z",
|
||||
"updated_at": "2024-10-04T14:23:20Z",
|
||||
"pushed_at": "2024-01-07T02:16:42Z",
|
||||
"updated_at": "2025-01-08T16:26:13Z",
|
||||
"pushed_at": "2025-01-08T16:26:09Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -512,6 +512,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -96,6 +96,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,19 +76,19 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2025-01-08T09:25:21Z",
|
||||
"updated_at": "2025-01-08T16:54:22Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 220,
|
||||
"watchers_count": 220,
|
||||
"stargazers_count": 222,
|
||||
"watchers_count": 222,
|
||||
"has_discussions": false,
|
||||
"forks_count": 58,
|
||||
"forks_count": 59,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 58,
|
||||
"watchers": 220,
|
||||
"forks": 59,
|
||||
"watchers": 222,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
}
|
||||
|
|
|
@ -143,13 +143,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 42,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 42,
|
||||
"forks": 39,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-15T05:59:24Z",
|
||||
"updated_at": "2024-11-13T09:56:19Z",
|
||||
"updated_at": "2025-01-08T17:46:37Z",
|
||||
"pushed_at": "2019-04-01T13:19:49Z",
|
||||
"stargazers_count": 311,
|
||||
"watchers_count": 311,
|
||||
"stargazers_count": 312,
|
||||
"watchers_count": 312,
|
||||
"has_discussions": false,
|
||||
"forks_count": 88,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 88,
|
||||
"watchers": 311,
|
||||
"watchers": 312,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -19,13 +19,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"forks": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "增强版WeblogicScan、检测结果更精确、插件化、添加CVE-2019-2618,CVE-2019-2729检测,Python3支持",
|
||||
"fork": false,
|
||||
"created_at": "2019-06-21T09:22:43Z",
|
||||
"updated_at": "2024-12-04T10:09:56Z",
|
||||
"updated_at": "2025-01-08T16:50:27Z",
|
||||
"pushed_at": "2024-06-16T15:35:20Z",
|
||||
"stargazers_count": 952,
|
||||
"watchers_count": 952,
|
||||
"stargazers_count": 951,
|
||||
"watchers_count": 951,
|
||||
"has_discussions": false,
|
||||
"forks_count": 176,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 176,
|
||||
"watchers": 952,
|
||||
"watchers": 951,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
|
||||
"fork": false,
|
||||
"created_at": "2021-07-02T16:03:16Z",
|
||||
"updated_at": "2025-01-08T02:43:56Z",
|
||||
"updated_at": "2025-01-08T14:49:06Z",
|
||||
"pushed_at": "2022-09-01T06:33:36Z",
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 186,
|
||||
"watchers": 187,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
33
2020/CVE-2020-23127.json
Normal file
33
2020/CVE-2020-23127.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 913891719,
|
||||
"name": "cve-2020-23127-PoC",
|
||||
"full_name": "patrickhalasik\/cve-2020-23127-PoC",
|
||||
"owner": {
|
||||
"login": "patrickhalasik",
|
||||
"id": 80826038,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80826038?v=4",
|
||||
"html_url": "https:\/\/github.com\/patrickhalasik",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/patrickhalasik\/cve-2020-23127-PoC",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-08T14:53:35Z",
|
||||
"updated_at": "2025-01-08T16:23:41Z",
|
||||
"pushed_at": "2025-01-08T16:23:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -42,11 +42,11 @@
|
|||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/acfirthh\/CVE-2021-41805",
|
||||
"description": "A proof-of-concept for CVE-2021-41805 which is a vulnerability in HashiCorp Consul Enterprise allowing for Remote Code Execution (RCE).",
|
||||
"description": "A proof-of-concept for CVE-2021-41805 which is a vulnerability in HashiCorp Consul Enterprise allowing for Remote Code Execution (RCE) with escalated privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-07T22:45:14Z",
|
||||
"updated_at": "2025-01-07T23:10:52Z",
|
||||
"pushed_at": "2025-01-07T23:10:49Z",
|
||||
"updated_at": "2025-01-08T13:07:04Z",
|
||||
"pushed_at": "2025-01-08T13:05:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -2453,15 +2453,15 @@
|
|||
{
|
||||
"id": 882127199,
|
||||
"name": "Block-Spring4Shell",
|
||||
"full_name": "SkyM1raj\/Block-Spring4Shell",
|
||||
"full_name": "Aur3ns\/Block-Spring4Shell",
|
||||
"owner": {
|
||||
"login": "SkyM1raj",
|
||||
"login": "Aur3ns",
|
||||
"id": 141164867,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/141164867?v=4",
|
||||
"html_url": "https:\/\/github.com\/SkyM1raj",
|
||||
"html_url": "https:\/\/github.com\/Aur3ns",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/SkyM1raj\/Block-Spring4Shell",
|
||||
"html_url": "https:\/\/github.com\/Aur3ns\/Block-Spring4Shell",
|
||||
"description": "POC firewall with rules designed to detect and block Spring4Shell vulnerability (CVE-2022-22965) exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-02T00:26:02Z",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Zimbra RCE simple poc",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-12T18:35:52Z",
|
||||
"updated_at": "2024-12-09T12:34:59Z",
|
||||
"updated_at": "2025-01-08T14:06:48Z",
|
||||
"pushed_at": "2022-08-13T18:54:58Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -50,10 +50,10 @@
|
|||
"description": "Zyxel 防火墙远程命令注入漏洞(CVE-2022-30525)",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-13T12:03:28Z",
|
||||
"updated_at": "2024-12-03T03:14:05Z",
|
||||
"updated_at": "2025-01-08T16:50:24Z",
|
||||
"pushed_at": "2022-05-13T12:29:47Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 23,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-08-18T18:39:39Z",
|
||||
"updated_at": "2022-08-30T09:13:19Z",
|
||||
"updated_at": "2025-01-08T15:27:26Z",
|
||||
"pushed_at": "2022-08-18T18:41:13Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
|
||||
"fork": false,
|
||||
"created_at": "2023-02-15T18:12:04Z",
|
||||
"updated_at": "2024-12-16T20:11:41Z",
|
||||
"updated_at": "2025-01-08T16:57:01Z",
|
||||
"pushed_at": "2023-06-18T21:10:39Z",
|
||||
"stargazers_count": 154,
|
||||
"watchers_count": 154,
|
||||
"stargazers_count": 153,
|
||||
"watchers_count": 153,
|
||||
"has_discussions": false,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 26,
|
||||
"watchers": 154,
|
||||
"watchers": 153,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -116,10 +116,10 @@
|
|||
"description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-11T08:42:17Z",
|
||||
"updated_at": "2025-01-03T19:18:38Z",
|
||||
"updated_at": "2025-01-08T14:53:25Z",
|
||||
"pushed_at": "2023-10-16T02:24:02Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"stargazers_count": 108,
|
||||
"watchers_count": 108,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -128,7 +128,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 107,
|
||||
"watchers": 108,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-11T07:37:52Z",
|
||||
"updated_at": "2024-11-13T09:22:35Z",
|
||||
"updated_at": "2025-01-08T15:09:55Z",
|
||||
"pushed_at": "2023-08-08T02:30:25Z",
|
||||
"stargazers_count": 218,
|
||||
"watchers_count": 218,
|
||||
"stargazers_count": 219,
|
||||
"watchers_count": 219,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 218,
|
||||
"watchers": 219,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Original PoC for CVE-2023-32784",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-01T17:08:55Z",
|
||||
"updated_at": "2025-01-07T09:10:52Z",
|
||||
"updated_at": "2025-01-08T12:37:37Z",
|
||||
"pushed_at": "2023-08-17T19:26:55Z",
|
||||
"stargazers_count": 632,
|
||||
"watchers_count": 632,
|
||||
"stargazers_count": 633,
|
||||
"watchers_count": 633,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 632,
|
||||
"watchers": 633,
|
||||
"score": 0,
|
||||
"subscribers_count": 11
|
||||
},
|
||||
|
@ -110,10 +110,10 @@
|
|||
"description": "KeePass 2.X dumper (CVE-2023-32784)",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-22T00:11:42Z",
|
||||
"updated_at": "2025-01-03T22:11:53Z",
|
||||
"updated_at": "2025-01-08T12:41:16Z",
|
||||
"pushed_at": "2023-11-04T17:14:26Z",
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -122,7 +122,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 16,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "PoC - CVE-2023-36407",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-07T16:59:55Z",
|
||||
"updated_at": "2024-08-03T12:28:23Z",
|
||||
"updated_at": "2025-01-08T15:36:05Z",
|
||||
"pushed_at": "2024-04-12T12:31:55Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2023-38831 winrar exploit generator",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-25T09:44:08Z",
|
||||
"updated_at": "2025-01-06T03:02:39Z",
|
||||
"updated_at": "2025-01-08T12:41:28Z",
|
||||
"pushed_at": "2023-11-26T06:46:44Z",
|
||||
"stargazers_count": 785,
|
||||
"watchers_count": 785,
|
||||
"stargazers_count": 784,
|
||||
"watchers_count": 784,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -61,7 +61,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 785,
|
||||
"watchers": 784,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2025-01-08T11:53:56Z",
|
||||
"updated_at": "2025-01-08T17:14:08Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1372,
|
||||
"watchers_count": 1372,
|
||||
"stargazers_count": 1373,
|
||||
"watchers_count": 1373,
|
||||
"has_discussions": false,
|
||||
"forks_count": 234,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 234,
|
||||
"watchers": 1372,
|
||||
"watchers": 1373,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2025-01-07T03:25:37Z",
|
||||
"updated_at": "2025-01-08T14:48:19Z",
|
||||
"pushed_at": "2024-12-02T06:29:52Z",
|
||||
"stargazers_count": 273,
|
||||
"watchers_count": 273,
|
||||
"stargazers_count": 274,
|
||||
"watchers_count": 274,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 273,
|
||||
"watchers": 274,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2025-01-06T08:02:56Z",
|
||||
"updated_at": "2025-01-08T12:51:50Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2322,
|
||||
"watchers_count": 2322,
|
||||
"stargazers_count": 2323,
|
||||
"watchers_count": 2323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 300,
|
||||
"forks_count": 301,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,8 +31,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 300,
|
||||
"watchers": 2322,
|
||||
"forks": 301,
|
||||
"watchers": 2323,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
35
2024/CVE-2024-11423.json
Normal file
35
2024/CVE-2024-11423.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 913693077,
|
||||
"name": "CVE-2024-11423",
|
||||
"full_name": "RandomRobbieBF\/CVE-2024-11423",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-11423",
|
||||
"description": "Ultimate Gift Cards for WooCommerce <= 3.0.6 - Missing Authorization to Infinite Money Glitch",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-08T07:12:08Z",
|
||||
"updated_at": "2025-01-08T14:56:49Z",
|
||||
"pushed_at": "2025-01-08T07:12:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-11423"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-12-19T12:52:26Z",
|
||||
"updated_at": "2025-01-08T16:57:04Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 710,
|
||||
"watchers_count": 710,
|
||||
"stargazers_count": 709,
|
||||
"watchers_count": 709,
|
||||
"has_discussions": false,
|
||||
"forks_count": 155,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 155,
|
||||
"watchers": 710,
|
||||
"watchers": 709,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -327,8 +327,8 @@
|
|||
"description": "Bash script to automate Local File Inclusion (LFI) attacks on aiohttp server version 3.9.1.",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-14T21:43:29Z",
|
||||
"updated_at": "2024-11-20T17:11:26Z",
|
||||
"pushed_at": "2024-11-15T16:20:35Z",
|
||||
"updated_at": "2025-01-08T15:21:06Z",
|
||||
"pushed_at": "2025-01-08T15:21:02Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit For SOPlanning 1.52.01 (Simple Online Planning Tool) - Remote Code Execution (RCE) (Authenticated)",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-07T13:38:34Z",
|
||||
"updated_at": "2025-01-08T07:50:51Z",
|
||||
"updated_at": "2025-01-08T12:43:45Z",
|
||||
"pushed_at": "2025-01-07T14:16:47Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -952,10 +952,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2025-01-05T09:23:01Z",
|
||||
"updated_at": "2025-01-08T14:03:02Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3503,
|
||||
"watchers_count": 3503,
|
||||
"stargazers_count": 3504,
|
||||
"watchers_count": 3504,
|
||||
"has_discussions": false,
|
||||
"forks_count": 240,
|
||||
"allow_forking": true,
|
||||
|
@ -964,7 +964,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 240,
|
||||
"watchers": 3503,
|
||||
"watchers": 3504,
|
||||
"score": 0,
|
||||
"subscribers_count": 38
|
||||
},
|
||||
|
|
|
@ -81,7 +81,7 @@
|
|||
"stargazers_count": 521,
|
||||
"watchers_count": 521,
|
||||
"has_discussions": false,
|
||||
"forks_count": 144,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -92,7 +92,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 144,
|
||||
"forks": 145,
|
||||
"watchers": 521,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2024-35176 poc full",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-19T19:01:53Z",
|
||||
"updated_at": "2025-01-07T09:58:18Z",
|
||||
"updated_at": "2025-01-08T15:53:12Z",
|
||||
"pushed_at": "2024-12-19T22:16:06Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2025-01-08T12:23:54Z",
|
||||
"updated_at": "2025-01-08T18:17:20Z",
|
||||
"pushed_at": "2024-11-29T16:56:23Z",
|
||||
"stargazers_count": 258,
|
||||
"watchers_count": 258,
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 258,
|
||||
"watchers": 259,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-05T06:13:57Z",
|
||||
"updated_at": "2024-12-10T22:43:59Z",
|
||||
"updated_at": "2025-01-08T13:57:11Z",
|
||||
"pushed_at": "2024-12-05T07:55:04Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-01T15:48:38Z",
|
||||
"updated_at": "2025-01-08T12:05:24Z",
|
||||
"updated_at": "2025-01-08T17:32:53Z",
|
||||
"pushed_at": "2025-01-02T16:07:23Z",
|
||||
"stargazers_count": 399,
|
||||
"watchers_count": 399,
|
||||
"stargazers_count": 402,
|
||||
"watchers_count": 402,
|
||||
"has_discussions": false,
|
||||
"forks_count": 94,
|
||||
"forks_count": 95,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 94,
|
||||
"watchers": 399,
|
||||
"forks": 95,
|
||||
"watchers": 402,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -200,10 +200,10 @@
|
|||
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-23T07:20:47Z",
|
||||
"updated_at": "2025-01-06T20:17:42Z",
|
||||
"updated_at": "2025-01-08T14:41:24Z",
|
||||
"pushed_at": "2024-12-23T07:30:27Z",
|
||||
"stargazers_count": 62,
|
||||
"watchers_count": 62,
|
||||
"stargazers_count": 63,
|
||||
"watchers_count": 63,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -212,7 +212,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 62,
|
||||
"watchers": 63,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "CVE-2024-5124 poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-03T03:18:48Z",
|
||||
"updated_at": "2025-01-07T18:27:40Z",
|
||||
"updated_at": "2025-01-08T16:41:20Z",
|
||||
"pushed_at": "2024-12-03T04:01:32Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -267,13 +267,13 @@
|
|||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "Escape macOS Sandbox using sharedfilelistd exploit",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-08T09:55:44Z",
|
||||
"updated_at": "2025-01-08T11:05:12Z",
|
||||
"updated_at": "2025-01-08T17:27:34Z",
|
||||
"pushed_at": "2025-01-08T10:37:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -379,13 +379,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 10,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
@ -1360,7 +1360,7 @@
|
|||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 29,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1375,7 +1375,7 @@
|
|||
"rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 29,
|
||||
"forks": 30,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
@ -1594,7 +1594,7 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1602,7 +1602,7 @@
|
|||
"cve-2024-6387"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -2180,10 +2180,10 @@
|
|||
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T11:27:49Z",
|
||||
"updated_at": "2025-01-08T10:43:24Z",
|
||||
"updated_at": "2025-01-08T13:43:10Z",
|
||||
"pushed_at": "2024-08-22T08:50:25Z",
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"stargazers_count": 72,
|
||||
"watchers_count": 72,
|
||||
"has_discussions": false,
|
||||
"forks_count": 30,
|
||||
"allow_forking": true,
|
||||
|
@ -2192,7 +2192,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 30,
|
||||
"watchers": 71,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
26
README.md
26
README.md
|
@ -2384,6 +2384,13 @@
|
|||
|
||||
- [windz3r0day/CVE-2024-11412](https://github.com/windz3r0day/CVE-2024-11412)
|
||||
|
||||
### CVE-2024-11423 (2025-01-08)
|
||||
|
||||
<code>The Ultimate Gift Cards for WooCommerce – Create WooCommerce Gift Cards, Gift Vouchers, Redeem & Manage Digital Gift Coupons. Offer Gift Certificates, Schedule Gift Cards, and Use Advance Coupons With Personalized Templates plugin for WordPress is vulnerable to unauthorized modification of data due to a missing capability check on several REST API endpoints such as /wp-json/gifting/recharge-giftcard in all versions up to, and including, 3.0.6. This makes it possible for unauthenticated attackers to recharge a gift card balance, without making a payment along with reducing gift card balances without purchasing anything.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-11423](https://github.com/RandomRobbieBF/CVE-2024-11423)
|
||||
|
||||
### CVE-2024-11428 (2024-11-21)
|
||||
|
||||
<code>The Lazy load videos and sticky control plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the plugin's 'lazy-load-videos-and-sticky-control' shortcode in all versions up to, and including, 3.0.0 due to insufficient input sanitization and output escaping on user supplied attributes. This makes it possible for authenticated attackers, with contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
|
||||
|
@ -7681,7 +7688,11 @@
|
|||
### CVE-2024-51435
|
||||
- [bevennyamande/CVE-2024-51435](https://github.com/bevennyamande/CVE-2024-51435)
|
||||
|
||||
### CVE-2024-51442
|
||||
### CVE-2024-51442 (2025-01-08)
|
||||
|
||||
<code>Command Injection in Minidlna version v1.3.3 and before allows an attacker to execute arbitrary OS commands via a specially crafted minidlna.conf configuration file.
|
||||
</code>
|
||||
|
||||
- [mselbrede/CVE-2024-51442](https://github.com/mselbrede/CVE-2024-51442)
|
||||
|
||||
### CVE-2024-51567 (2024-10-29)
|
||||
|
@ -18651,7 +18662,7 @@
|
|||
- [sohamsharma966/Spring4Shell-CVE-2022-22965](https://github.com/sohamsharma966/Spring4Shell-CVE-2022-22965)
|
||||
- [LucasPDiniz/CVE-2022-22965](https://github.com/LucasPDiniz/CVE-2022-22965)
|
||||
- [xsxtw/SpringFramework_CVE-2022-22965_RCE](https://github.com/xsxtw/SpringFramework_CVE-2022-22965_RCE)
|
||||
- [SkyM1raj/Block-Spring4Shell](https://github.com/SkyM1raj/Block-Spring4Shell)
|
||||
- [Aur3ns/Block-Spring4Shell](https://github.com/Aur3ns/Block-Spring4Shell)
|
||||
- [guigui237/Expoitation-de-la-vuln-rabilit-CVE-2022-22965](https://github.com/guigui237/Expoitation-de-la-vuln-rabilit-CVE-2022-22965)
|
||||
|
||||
### CVE-2022-22966 (2022-04-14)
|
||||
|
@ -34204,6 +34215,13 @@
|
|||
|
||||
- [sukusec301/SeaCMS-v10.1](https://github.com/sukusec301/SeaCMS-v10.1)
|
||||
|
||||
### CVE-2020-23127 (2021-05-05)
|
||||
|
||||
<code>Chamilo LMS 1.11.10 is affected by Cross Site Request Forgery (CSRF) via the edit_user function by targeting an admin user.
|
||||
</code>
|
||||
|
||||
- [patrickhalasik/cve-2020-23127-PoC](https://github.com/patrickhalasik/cve-2020-23127-PoC)
|
||||
|
||||
### CVE-2020-23160 (2021-01-22)
|
||||
|
||||
<code>Remote code execution in Pyrescom Termod4 time management devices before 10.04k allows authenticated remote attackers to arbitrary commands as root on the devices.
|
||||
|
@ -45925,7 +45943,7 @@
|
|||
<code>The kernel-mode drivers in Microsoft Windows Vista SP2; Windows Server 2008 SP2 and R2 SP1; Windows 7 SP1; Windows 8.1; Windows Server 2012 Gold and R2; Windows RT 8.1; and Windows 10 Gold, 1511, and 1607 allow local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability," a different vulnerability than CVE-2016-3309, CVE-2016-3310, and CVE-2016-3311.
|
||||
</code>
|
||||
|
||||
- [55-AA/CVE-2016-3308](https://github.com/55-AA/CVE-2016-3308)
|
||||
- [jackhuyh/CVE-2016-3308](https://github.com/jackhuyh/CVE-2016-3308)
|
||||
|
||||
### CVE-2016-3309 (2016-08-09)
|
||||
|
||||
|
@ -46748,7 +46766,7 @@
|
|||
<code>win32k.sys in the kernel-mode drivers in Microsoft Windows Server 2003 SP2, Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7 SP1, Windows 8, Windows 8.1, Windows Server 2012 Gold and R2, and Windows RT Gold and 8.1 allows local users to gain privileges via a crafted application, aka "Win32k Elevation of Privilege Vulnerability."
|
||||
</code>
|
||||
|
||||
- [55-AA/CVE-2015-0057](https://github.com/55-AA/CVE-2015-0057)
|
||||
- [highandhigh/CVE-2015-0057](https://github.com/highandhigh/CVE-2015-0057)
|
||||
|
||||
### CVE-2015-0072 (2015-02-07)
|
||||
|
||||
|
|
Loading…
Reference in a new issue