Auto Update 2024/09/06 06:29:52

This commit is contained in:
motikan2010-bot 2024-09-06 15:29:52 +09:00
parent 3469734c2d
commit 0581be5ddc
54 changed files with 539 additions and 161 deletions

View file

@ -13,7 +13,7 @@
"description": "FreePascal implementation of the UnrealIRCD CVE-2010-2075",
"fork": false,
"created_at": "2022-05-28T02:47:22Z",
"updated_at": "2022-05-28T15:06:54Z",
"updated_at": "2024-09-06T01:25:16Z",
"pushed_at": "2022-05-29T18:04:45Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -414,10 +414,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2024-09-05T03:45:22Z",
"updated_at": "2024-09-06T00:14:31Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 453,
"watchers_count": 453,
"stargazers_count": 452,
"watchers_count": 452,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -426,7 +426,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 453,
"watchers": 452,
"score": 0,
"subscribers_count": 9
},

View file

@ -400,13 +400,13 @@
"html_url": "https:\/\/github.com\/lizhianyuguangming"
},
"html_url": "https:\/\/github.com\/lizhianyuguangming\/TomcatWeakPassChecker",
"description": "最新tomcat漏洞扫描工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615文件上传",
"description": "最新tomcat漏洞扫描工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-09-05T14:24:21Z",
"pushed_at": "2024-09-05T06:52:25Z",
"stargazers_count": 31,
"watchers_count": 31,
"updated_at": "2024-09-06T03:46:20Z",
"pushed_at": "2024-09-06T03:46:18Z",
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -415,7 +415,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 31,
"watchers": 33,
"score": 0,
"subscribers_count": 1
}

View file

@ -2137,8 +2137,8 @@
"description": "This repository provides a PoC for CVE-2017-5638, a remote code execution vulnerability in Apache Struts 2, exploitable via a crafted Content-Type HTTP header.",
"fork": false,
"created_at": "2024-09-04T19:59:29Z",
"updated_at": "2024-09-04T22:52:45Z",
"pushed_at": "2024-09-04T22:52:43Z",
"updated_at": "2024-09-06T01:18:00Z",
"pushed_at": "2024-09-06T01:17:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -103,8 +103,8 @@
"description": "ASUS wifi router RCE vulnerability",
"fork": false,
"created_at": "2024-07-03T02:39:25Z",
"updated_at": "2024-09-05T17:11:28Z",
"pushed_at": "2024-09-05T17:10:45Z",
"updated_at": "2024-09-06T06:08:42Z",
"pushed_at": "2024-09-06T06:08:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2024-09-04T12:35:44Z",
"updated_at": "2024-09-06T05:11:55Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 505,
"watchers_count": 505,
"stargazers_count": 506,
"watchers_count": 506,
"has_discussions": false,
"forks_count": 454,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 454,
"watchers": 505,
"watchers": 506,
"score": 0,
"subscribers_count": 58
},
@ -43,10 +43,10 @@
"description": "C# implementation of BasuCert\/WinboxPoC [Winbox Critical Vulnerability (CVE-2018-14847)]",
"fork": false,
"created_at": "2018-09-11T19:36:49Z",
"updated_at": "2023-04-10T14:27:16Z",
"updated_at": "2024-09-06T05:11:56Z",
"pushed_at": "2018-09-11T20:12:25Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "POC for cve-2019-1458",
"fork": false,
"created_at": "2020-03-03T17:55:07Z",
"updated_at": "2024-08-22T10:30:41Z",
"updated_at": "2024-09-06T03:26:40Z",
"pushed_at": "2022-01-17T19:45:41Z",
"stargazers_count": 171,
"watchers_count": 171,
"stargazers_count": 172,
"watchers_count": 172,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 171,
"watchers": 172,
"score": 0,
"subscribers_count": 10
},

View file

@ -223,10 +223,10 @@
"description": "The exploit is edited to work with different text encodings and Python 3 and is compatible with CMSMS version 2.2.9 and below.",
"fork": false,
"created_at": "2023-05-29T17:59:09Z",
"updated_at": "2024-08-16T17:16:02Z",
"updated_at": "2024-09-06T04:25:46Z",
"pushed_at": "2024-06-09T12:39:47Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2024-08-28T08:51:59Z",
"updated_at": "2024-09-06T05:56:58Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 7
},

View file

@ -303,10 +303,10 @@
"description": "CVE-2020-14882_ALL综合利用工具支持命令回显检测、批量命令回显、外置xml无回显命令执行等功能。",
"fork": false,
"created_at": "2020-11-03T10:49:35Z",
"updated_at": "2024-08-24T05:52:05Z",
"updated_at": "2024-09-06T03:10:01Z",
"pushed_at": "2022-03-29T02:08:45Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -315,7 +315,7 @@
"topics": [],
"visibility": "public",
"forks": 39,
"watchers": 144,
"watchers": 143,
"score": 0,
"subscribers_count": 3
},

View file

@ -904,5 +904,35 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 849195359,
"name": "TomcatWeakPassChecker",
"full_name": "lizhianyuguangming\/TomcatWeakPassChecker",
"owner": {
"login": "lizhianyuguangming",
"id": 81677104,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81677104?v=4",
"html_url": "https:\/\/github.com\/lizhianyuguangming"
},
"html_url": "https:\/\/github.com\/lizhianyuguangming\/TomcatWeakPassChecker",
"description": "最新tomcat漏洞扫描工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-09-06T03:46:20Z",
"pushed_at": "2024-09-06T03:46:18Z",
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 33,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -301,10 +301,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-08-30T08:23:57Z",
"updated_at": "2024-09-06T05:44:41Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 993,
"watchers_count": 993,
"stargazers_count": 994,
"watchers_count": 994,
"has_discussions": false,
"forks_count": 231,
"allow_forking": true,
@ -313,7 +313,7 @@
"topics": [],
"visibility": "public",
"forks": 231,
"watchers": 993,
"watchers": 994,
"score": 0,
"subscribers_count": 27
},

View file

@ -341,14 +341,14 @@
{
"id": 427315131,
"name": "CVE-2021-3560",
"full_name": "TomMalvoRiddle\/CVE-2021-3560",
"full_name": "admin-079\/CVE-2021-3560",
"owner": {
"login": "TomMalvoRiddle",
"login": "admin-079",
"id": 64571518,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64571518?v=4",
"html_url": "https:\/\/github.com\/TomMalvoRiddle"
"html_url": "https:\/\/github.com\/admin-079"
},
"html_url": "https:\/\/github.com\/TomMalvoRiddle\/CVE-2021-3560",
"html_url": "https:\/\/github.com\/admin-079\/CVE-2021-3560",
"description": "CVE-2021-3560 (Polkit - Local Privilege Escalation)",
"fork": false,
"created_at": "2021-11-12T10:15:45Z",

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation in polkit's pkexec",
"fork": false,
"created_at": "2022-01-25T23:11:30Z",
"updated_at": "2024-08-12T20:20:04Z",
"updated_at": "2024-09-06T02:50:24Z",
"pushed_at": "2022-01-26T01:01:15Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 2
},
@ -936,10 +936,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-09-06T00:02:00Z",
"updated_at": "2024-09-06T02:50:14Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1044,
"watchers_count": 1044,
"stargazers_count": 1045,
"watchers_count": 1045,
"has_discussions": false,
"forks_count": 184,
"allow_forking": true,
@ -950,7 +950,7 @@
],
"visibility": "public",
"forks": 184,
"watchers": 1044,
"watchers": 1045,
"score": 0,
"subscribers_count": 14
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-09-02T19:21:15Z",
"updated_at": "2024-09-06T02:41:02Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1147,
"watchers_count": 1147,
"stargazers_count": 1148,
"watchers_count": 1148,
"has_discussions": true,
"forks_count": 189,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 189,
"watchers": 1147,
"watchers": 1148,
"score": 0,
"subscribers_count": 19
},

View file

@ -208,10 +208,10 @@
"description": "Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)",
"fork": false,
"created_at": "2024-07-23T09:44:46Z",
"updated_at": "2024-08-30T18:06:51Z",
"updated_at": "2024-09-06T05:00:30Z",
"pushed_at": "2024-07-23T10:03:08Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -220,7 +220,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 0
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 18,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -36,7 +36,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 18,
"forks": 17,
"watchers": 74,
"score": 0,
"subscribers_count": 3

View file

@ -48,13 +48,13 @@
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 10,
"watchers": 58,
"score": 0,
"subscribers_count": 4

View file

@ -223,10 +223,10 @@
"description": "CVE-2022-46689",
"fork": false,
"created_at": "2023-01-05T21:50:25Z",
"updated_at": "2024-08-21T15:51:28Z",
"updated_at": "2024-09-06T04:34:34Z",
"pushed_at": "2023-06-13T08:55:50Z",
"stargazers_count": 141,
"watchers_count": 141,
"stargazers_count": 142,
"watchers_count": 142,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -237,7 +237,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 141,
"watchers": 142,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2024-09-02T07:52:19Z",
"updated_at": "2024-09-06T01:35:06Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 220,
"watchers_count": 220,
"stargazers_count": 221,
"watchers_count": 221,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 220,
"watchers": 221,
"score": 0,
"subscribers_count": 3
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -305,6 +305,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,7 +18,7 @@
"stargazers_count": 622,
"watchers_count": 622,
"has_discussions": false,
"forks_count": 57,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"keepass"
],
"visibility": "public",
"forks": 57,
"forks": 54,
"watchers": 622,
"score": 0,
"subscribers_count": 11

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-09-05T15:56:52Z",
"updated_at": "2024-09-06T02:29:40Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 213,
"watchers": 215,
"score": 0,
"subscribers_count": 5
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,19 +13,19 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-09-05T19:27:15Z",
"updated_at": "2024-09-06T05:08:52Z",
"pushed_at": "2024-08-30T05:55:20Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"forks": 8,
"watchers": 15,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-22891.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853174224,
"name": "CVE-2024-22891",
"full_name": "EQSTLab\/CVE-2024-22891",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-22891",
"description": "PoC for CVE-2024-22891",
"fork": false,
"created_at": "2024-09-06T06:13:39Z",
"updated_at": "2024-09-06T06:14:03Z",
"pushed_at": "2024-09-06T06:14:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-23995.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853174519,
"name": "CVE-2024-23995",
"full_name": "EQSTLab\/CVE-2024-23995",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-23995",
"description": "PoC for CVE-2024-23995",
"fork": false,
"created_at": "2024-09-06T06:14:36Z",
"updated_at": "2024-09-06T06:15:04Z",
"pushed_at": "2024-09-06T06:15:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-23997.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853172003,
"name": "CVE-2024-23997",
"full_name": "EQSTLab\/CVE-2024-23997",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-23997",
"description": "PoC for CVE-2024-23997",
"fork": false,
"created_at": "2024-09-06T06:07:12Z",
"updated_at": "2024-09-06T06:10:23Z",
"pushed_at": "2024-09-06T06:10:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-23998.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853173399,
"name": "CVE-2024-23998",
"full_name": "EQSTLab\/CVE-2024-23998",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-23998",
"description": "PoC for CVE-2024-23998",
"fork": false,
"created_at": "2024-09-06T06:11:15Z",
"updated_at": "2024-09-06T06:11:57Z",
"pushed_at": "2024-09-06T06:11:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-25291.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853174873,
"name": "CVE-2024-25291",
"full_name": "EQSTLab\/CVE-2024-25291",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-25291",
"description": "PoC for CVE-2024-25291",
"fork": false,
"created_at": "2024-09-06T06:15:35Z",
"updated_at": "2024-09-06T06:15:54Z",
"pushed_at": "2024-09-06T06:15:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-25292.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853175170,
"name": "CVE-2024-25292",
"full_name": "EQSTLab\/CVE-2024-25292",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-25292",
"description": "PoC for CVE-2024-25292",
"fork": false,
"created_at": "2024-09-06T06:16:29Z",
"updated_at": "2024-09-06T06:16:47Z",
"pushed_at": "2024-09-06T06:16:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-25293.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853173826,
"name": "CVE-2024-25293",
"full_name": "EQSTLab\/CVE-2024-25293",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-25293",
"description": "PoC for CVE-2024-25293",
"fork": false,
"created_at": "2024-09-06T06:12:32Z",
"updated_at": "2024-09-06T06:12:58Z",
"pushed_at": "2024-09-06T06:12:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-25503.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853175455,
"name": "CVE-2024-25503",
"full_name": "EQSTLab\/CVE-2024-25503",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-25503",
"description": "PoC for CVE-2024-25503",
"fork": false,
"created_at": "2024-09-06T06:17:18Z",
"updated_at": "2024-09-06T06:17:39Z",
"pushed_at": "2024-09-06T06:17:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -133,10 +133,10 @@
"description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user",
"fork": false,
"created_at": "2024-08-04T17:40:51Z",
"updated_at": "2024-09-03T07:03:31Z",
"updated_at": "2024-09-06T01:06:43Z",
"pushed_at": "2024-08-15T10:48:05Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987)",
"fork": false,
"created_at": "2024-09-05T09:01:58Z",
"updated_at": "2024-09-05T19:12:10Z",
"updated_at": "2024-09-06T02:20:12Z",
"pushed_at": "2024-09-05T09:23:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,15 +18,15 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "该漏洞存在于 NtQueryInformationToken 函数中特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。",
"fork": false,
"created_at": "2024-07-05T16:02:56Z",
"updated_at": "2024-09-05T18:25:32Z",
"updated_at": "2024-09-06T05:38:03Z",
"pushed_at": "2024-07-05T16:06:16Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 22,
"watchers": 26,
"score": 0,
"subscribers_count": 1
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -103,10 +103,10 @@
"description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit",
"fork": false,
"created_at": "2024-07-06T01:10:28Z",
"updated_at": "2024-09-05T12:24:58Z",
"updated_at": "2024-09-06T04:15:43Z",
"pushed_at": "2024-07-06T01:57:58Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.",
"fork": false,
"created_at": "2024-08-17T14:58:36Z",
"updated_at": "2024-09-01T16:34:32Z",
"updated_at": "2024-09-06T03:01:59Z",
"pushed_at": "2024-08-28T20:56:40Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 4
},
@ -256,19 +256,19 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-09-05T21:13:11Z",
"updated_at": "2024-09-06T03:01:50Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 518,
"watchers_count": 518,
"stargazers_count": 519,
"watchers_count": 519,
"has_discussions": false,
"forks_count": 97,
"forks_count": 98,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 97,
"watchers": 518,
"forks": 98,
"watchers": 519,
"score": 0,
"subscribers_count": 4
},

View file

@ -253,10 +253,10 @@
"description": "基于135端口检测目标是否存在CVE-2024-38077漏洞",
"fork": false,
"created_at": "2024-08-10T12:49:51Z",
"updated_at": "2024-08-15T01:13:53Z",
"updated_at": "2024-09-06T00:59:40Z",
"pushed_at": "2024-08-10T09:48:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -265,7 +265,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -77,10 +77,10 @@
"description": "CVE-2024-43044的利用方式",
"fork": false,
"created_at": "2024-08-13T07:32:35Z",
"updated_at": "2024-09-05T02:13:22Z",
"updated_at": "2024-09-06T04:46:37Z",
"pushed_at": "2024-08-13T07:43:22Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},
@ -107,10 +107,10 @@
"description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins",
"fork": false,
"created_at": "2024-08-23T20:26:26Z",
"updated_at": "2024-09-05T14:26:45Z",
"updated_at": "2024-09-06T04:46:35Z",
"pushed_at": "2024-08-29T17:05:04Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 133,
"watchers_count": 133,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 131,
"watchers": 133,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-44000.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 853128126,
"name": "CVE-2024-44000-LiteSpeed-Cache",
"full_name": "absholi7ly\/CVE-2024-44000-LiteSpeed-Cache",
"owner": {
"login": "absholi7ly",
"id": 72062217,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72062217?v=4",
"html_url": "https:\/\/github.com\/absholi7ly"
},
"html_url": "https:\/\/github.com\/absholi7ly\/CVE-2024-44000-LiteSpeed-Cache",
"description": "CVE-2024-44000 is a vulnerability in the LiteSpeed Cache plugin, a popular WordPress plugin. This vulnerability affects session management in LiteSpeed Cache, allowing attackers to gain unauthorized access to sensitive data.",
"fork": false,
"created_at": "2024-09-06T03:38:13Z",
"updated_at": "2024-09-06T03:56:23Z",
"pushed_at": "2024-09-06T03:54:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-05T15:22:22Z",
"updated_at": "2024-09-05T16:00:11Z",
"updated_at": "2024-09-06T02:30:10Z",
"pushed_at": "2024-09-05T16:00:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -78,13 +78,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 4,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 0
@ -1234,8 +1234,8 @@
"description": "Automated PHP remote code execution scanner for CVE-2024-4577",
"fork": false,
"created_at": "2024-07-15T21:31:14Z",
"updated_at": "2024-09-03T15:59:44Z",
"pushed_at": "2024-09-03T15:59:41Z",
"updated_at": "2024-09-06T02:10:38Z",
"pushed_at": "2024-09-06T02:10:35Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -253,19 +253,19 @@
"description": "Jelly Template Injection Vulnerability in ServiceNow | POC CVE-2024-4879",
"fork": false,
"created_at": "2024-08-27T03:43:28Z",
"updated_at": "2024-09-05T19:14:27Z",
"updated_at": "2024-09-06T03:32:21Z",
"pushed_at": "2024-08-27T03:56:52Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -74,6 +74,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-18T07:52:46Z",
"updated_at": "2024-08-28T08:00:23Z",
"updated_at": "2024-09-06T00:46:33Z",
"pushed_at": "2024-08-12T20:48:52Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Will attempt to retrieve DB details for FastAdmin instances",
"fork": false,
"created_at": "2024-08-20T03:09:47Z",
"updated_at": "2024-09-03T11:11:54Z",
"updated_at": "2024-09-06T03:07:56Z",
"pushed_at": "2024-08-20T03:21:56Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 2
},

View file

@ -1860,6 +1860,13 @@
### CVE-2024-22890
- [BurakSevben/CVE-2024-22890](https://github.com/BurakSevben/CVE-2024-22890)
### CVE-2024-22891 (2024-03-01)
<code>Nteract v.0.28.0 was discovered to contain a remote code execution (RCE) vulnerability via the Markdown link.
</code>
- [EQSTLab/CVE-2024-22891](https://github.com/EQSTLab/CVE-2024-22891)
### CVE-2024-22894 (2024-01-30)
<code>An issue fixed in AIT-Deutschland Alpha Innotec Heatpumps V2.88.3 or later, V3.89.0 or later, V4.81.3 or later and Novelan Heatpumps V2.88.3 or later, V3.89.0 or later, V4.81.3 or later, allows remote attackers to execute arbitrary code via the password component in the shadow file.
@ -2116,6 +2123,27 @@
- [NoSpaceAvailable/CVE-2024-23897](https://github.com/NoSpaceAvailable/CVE-2024-23897)
- [BinaryGoodBoy0101/Jenkins-Exploit-CVE-2024-23897-Fsociety](https://github.com/BinaryGoodBoy0101/Jenkins-Exploit-CVE-2024-23897-Fsociety)
### CVE-2024-23995 (2024-04-29)
<code>Cross Site Scripting (XSS) in Beekeeper Studio 4.1.13 and earlier allows remote attackers to execute arbitrary code in the column name of a database table in tabulator-popup-container.
</code>
- [EQSTLab/CVE-2024-23995](https://github.com/EQSTLab/CVE-2024-23995)
### CVE-2024-23997 (2024-07-05)
<code>Lukas Bach yana =&lt;1.0.16 is vulnerable to Cross Site Scripting (XSS) via src/electron-main.ts.
</code>
- [EQSTLab/CVE-2024-23997](https://github.com/EQSTLab/CVE-2024-23997)
### CVE-2024-23998 (2024-07-05)
<code>goanother Another Redis Desktop Manager =&lt;1.6.1 is vulnerable to Cross Site Scripting (XSS) via src/components/Setting.vue.
</code>
- [EQSTLab/CVE-2024-23998](https://github.com/EQSTLab/CVE-2024-23998)
### CVE-2024-24034 (2024-02-08)
<code>Setor Informatica S.I.L version 3.0 is vulnerable to Open Redirect via the hprinter parameter, allows remote attackers to execute arbitrary code.
@ -2447,6 +2475,27 @@
### CVE-2024-25281
- [sajaljat/CVE-2024-25281](https://github.com/sajaljat/CVE-2024-25281)
### CVE-2024-25291 (2024-02-29)
<code>Deskfiler v1.2.3 allows attackers to execute arbitrary code via uploading a crafted plugin.
</code>
- [EQSTLab/CVE-2024-25291](https://github.com/EQSTLab/CVE-2024-25291)
### CVE-2024-25292 (2024-02-29)
<code>Cross-site scripting (XSS) vulnerability in RenderTune v1.1.4 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Upload Title parameter.
</code>
- [EQSTLab/CVE-2024-25292](https://github.com/EQSTLab/CVE-2024-25292)
### CVE-2024-25293 (2024-03-01)
<code>mjml-app versions 3.0.4 and 3.1.0-beta were discovered to contain a remote code execution (RCE) via the href attribute.
</code>
- [EQSTLab/CVE-2024-25293](https://github.com/EQSTLab/CVE-2024-25293)
### CVE-2024-25376 (2024-04-11)
<code>An issue discovered in Thesycon Software Solutions Gmbh &amp; Co. KG TUSBAudio MSI-based installers before 5.68.0 allows a local attacker to execute arbitrary code via the msiexec.exe repair mode.
@ -2475,6 +2524,13 @@
- [FixedOctocat/CVE-2024-25466](https://github.com/FixedOctocat/CVE-2024-25466)
### CVE-2024-25503 (2024-04-04)
<code>Cross Site Scripting (XSS) vulnerability in Advanced REST Client v.17.0.9 allows a remote attacker to execute arbitrary code and obtain sensitive information via a crafted script to the edit details parameter of the New Project function.
</code>
- [EQSTLab/CVE-2024-25503](https://github.com/EQSTLab/CVE-2024-25503)
### CVE-2024-25600 (2024-06-04)
<code>Improper Control of Generation of Code ('Code Injection') vulnerability in Codeer Limited Bricks Builder allows Code Injection.This issue affects Bricks Builder: from n/a through 1.9.6.
@ -4603,6 +4659,9 @@
### CVE-2024-43425
- [RedTeamPentesting/moodle-rce-calculatedquestions](https://github.com/RedTeamPentesting/moodle-rce-calculatedquestions)
### CVE-2024-44000
- [absholi7ly/CVE-2024-44000-LiteSpeed-Cache](https://github.com/absholi7ly/CVE-2024-44000-LiteSpeed-Cache)
### CVE-2024-44083 (2024-08-19)
<code>ida64.dll in Hex-Rays IDA Pro through 8.4 crashes when there is a section that has many jumps linked, and the final jump corresponds to the payload from where the actual entry point will be invoked. NOTE: in many use cases, this is an inconvenience but not a security issue.
@ -20475,7 +20534,7 @@
- [cpu0x00/CVE-2021-3560](https://github.com/cpu0x00/CVE-2021-3560)
- [BizarreLove/CVE-2021-3560](https://github.com/BizarreLove/CVE-2021-3560)
- [0dayNinja/CVE-2021-3560](https://github.com/0dayNinja/CVE-2021-3560)
- [TomMalvoRiddle/CVE-2021-3560](https://github.com/TomMalvoRiddle/CVE-2021-3560)
- [admin-079/CVE-2021-3560](https://github.com/admin-079/CVE-2021-3560)
- [chenaotian/CVE-2021-3560](https://github.com/chenaotian/CVE-2021-3560)
- [NeonWhiteRabbit/CVE-2021-3560](https://github.com/NeonWhiteRabbit/CVE-2021-3560)
- [f4T1H21/CVE-2021-3560-Polkit-DBus](https://github.com/f4T1H21/CVE-2021-3560-Polkit-DBus)
@ -27129,6 +27188,7 @@
- [YounesTasra-R4z3rSw0rd/CVE-2020-1938](https://github.com/YounesTasra-R4z3rSw0rd/CVE-2020-1938)
- [tpt11fb/AttackTomcat](https://github.com/tpt11fb/AttackTomcat)
- [Warelock/cve-2020-1938](https://github.com/Warelock/cve-2020-1938)
- [lizhianyuguangming/TomcatWeakPassChecker](https://github.com/lizhianyuguangming/TomcatWeakPassChecker)
### CVE-2020-1947 (2020-03-11)