mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-24 16:44:11 +01:00
Auto Update 2024/12/24 06:32:17
This commit is contained in:
parent
f687cf902d
commit
0631d90267
38 changed files with 155 additions and 155 deletions
2016
2019
2020
2021
CVE-2021-31728.jsonCVE-2021-34730.jsonCVE-2021-37980.jsonCVE-2021-4034.jsonCVE-2021-40449.jsonCVE-2021-44228.json
2022
2023
CVE-2023-1389.jsonCVE-2023-24278.jsonCVE-2023-28293.jsonCVE-2023-32629.jsonCVE-2023-37903.jsonCVE-2023-46604.json
2024
CVE-2024-11349.jsonCVE-2024-12209.jsonCVE-2024-23897.jsonCVE-2024-30051.jsonCVE-2024-30088.jsonCVE-2024-35250.jsonCVE-2024-38063.jsonCVE-2024-48245.jsonCVE-2024-48246.jsonCVE-2024-49112.jsonCVE-2024-50379.jsonCVE-2024-50623.jsonCVE-2024-52002.jsonCVE-2024-53345.jsonCVE-2024-53677.jsonCVE-2024-7954.jsonCVE-2024-9290.json
README.md
|
@ -241,10 +241,10 @@
|
|||
"description": "PoC for Dirty COW (CVE-2016-5195)",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-22T15:25:34Z",
|
||||
"updated_at": "2024-12-05T04:58:54Z",
|
||||
"updated_at": "2024-12-24T05:15:35Z",
|
||||
"pushed_at": "2022-03-16T12:08:54Z",
|
||||
"stargazers_count": 492,
|
||||
"watchers_count": 492,
|
||||
"stargazers_count": 493,
|
||||
"watchers_count": 493,
|
||||
"has_discussions": false,
|
||||
"forks_count": 145,
|
||||
"allow_forking": true,
|
||||
|
@ -253,7 +253,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 145,
|
||||
"watchers": 492,
|
||||
"watchers": 493,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -2606,37 +2606,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 203477227,
|
||||
"name": "CVE-2019-0708-test",
|
||||
"full_name": "fade-vivida\/CVE-2019-0708-test",
|
||||
"owner": {
|
||||
"login": "fade-vivida",
|
||||
"id": 38774342,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38774342?v=4",
|
||||
"html_url": "https:\/\/github.com\/fade-vivida",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/fade-vivida\/CVE-2019-0708-test",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T00:48:55Z",
|
||||
"updated_at": "2024-08-12T19:52:12Z",
|
||||
"pushed_at": "2019-11-28T01:38:56Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 206050892,
|
||||
"name": "CVE-2019-0708",
|
||||
|
|
File diff suppressed because one or more lines are too long
|
@ -45,10 +45,10 @@
|
|||
"description": "Test tool for CVE-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-08T08:58:37Z",
|
||||
"updated_at": "2024-12-20T11:54:53Z",
|
||||
"updated_at": "2024-12-24T00:59:12Z",
|
||||
"pushed_at": "2023-07-20T10:51:42Z",
|
||||
"stargazers_count": 1743,
|
||||
"watchers_count": 1743,
|
||||
"stargazers_count": 1744,
|
||||
"watchers_count": 1744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 359,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 359,
|
||||
"watchers": 1743,
|
||||
"watchers": 1744,
|
||||
"score": 0,
|
||||
"subscribers_count": 86
|
||||
},
|
||||
|
@ -181,13 +181,13 @@
|
|||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"forks_count": 147,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"forks": 147,
|
||||
"watchers": 639,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "vulnerability in zam64.sys, zam32.sys allowing ring 0 code execution. CVE-2021-31727 and CVE-2021-31728 public reference.",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-04T17:15:58Z",
|
||||
"updated_at": "2024-12-23T02:02:34Z",
|
||||
"updated_at": "2024-12-24T04:27:29Z",
|
||||
"pushed_at": "2021-05-10T20:42:33Z",
|
||||
"stargazers_count": 90,
|
||||
"watchers_count": 90,
|
||||
"stargazers_count": 91,
|
||||
"watchers_count": 91,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 90,
|
||||
"watchers": 91,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Cisco RV110w UPnP stack overflow ",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-30T11:21:04Z",
|
||||
"updated_at": "2024-08-12T20:16:51Z",
|
||||
"updated_at": "2024-12-24T01:55:35Z",
|
||||
"pushed_at": "2021-09-30T11:33:35Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 25,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 17,
|
||||
"watchers": 72,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
"subscribers_count": 5
|
||||
}
|
||||
]
|
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-12-23T17:39:14Z",
|
||||
"updated_at": "2024-12-24T01:49:03Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1095,
|
||||
"watchers_count": 1095,
|
||||
"stargazers_count": 1096,
|
||||
"watchers_count": 1096,
|
||||
"has_discussions": false,
|
||||
"forks_count": 191,
|
||||
"allow_forking": true,
|
||||
|
@ -981,9 +981,9 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 191,
|
||||
"watchers": 1095,
|
||||
"watchers": 1096,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 452311547,
|
||||
|
|
|
@ -30,7 +30,7 @@
|
|||
"forks": 93,
|
||||
"watchers": 464,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
"subscribers_count": 14
|
||||
},
|
||||
{
|
||||
"id": 419264342,
|
||||
|
|
|
@ -940,7 +940,7 @@
|
|||
"stargazers_count": 1812,
|
||||
"watchers_count": 1812,
|
||||
"has_discussions": false,
|
||||
"forks_count": 529,
|
||||
"forks_count": 530,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -951,7 +951,7 @@
|
|||
"security"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 529,
|
||||
"forks": 530,
|
||||
"watchers": 1812,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
|
|
|
@ -50,13 +50,13 @@
|
|||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -472,10 +472,10 @@
|
|||
"description": "Confluence Pre-Auth Remote Code Execution via OGNL Injection (CVE-2022-26134)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-06T02:43:06Z",
|
||||
"updated_at": "2024-12-06T23:58:24Z",
|
||||
"updated_at": "2024-12-24T03:22:37Z",
|
||||
"pushed_at": "2022-06-06T03:37:25Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -484,7 +484,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 39,
|
||||
"watchers": 40,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -696,10 +696,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T09:19:02Z",
|
||||
"updated_at": "2024-12-21T08:17:49Z",
|
||||
"updated_at": "2024-12-24T03:09:55Z",
|
||||
"pushed_at": "2022-06-07T10:35:18Z",
|
||||
"stargazers_count": 335,
|
||||
"watchers_count": 335,
|
||||
"stargazers_count": 336,
|
||||
"watchers_count": 336,
|
||||
"has_discussions": false,
|
||||
"forks_count": 54,
|
||||
"allow_forking": true,
|
||||
|
@ -708,7 +708,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 54,
|
||||
"watchers": 335,
|
||||
"watchers": 336,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-12T19:22:44Z",
|
||||
"updated_at": "2024-12-13T03:08:22Z",
|
||||
"updated_at": "2024-12-24T05:42:08Z",
|
||||
"pushed_at": "2022-09-19T19:41:34Z",
|
||||
"stargazers_count": 300,
|
||||
"watchers_count": 300,
|
||||
"stargazers_count": 301,
|
||||
"watchers_count": 301,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 300,
|
||||
"forks": 42,
|
||||
"watchers": 301,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -76,10 +76,10 @@
|
|||
"description": "CVE-2022-46463 harbor公开镜像全自动下载脚本",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-23T08:35:30Z",
|
||||
"updated_at": "2024-12-23T08:40:55Z",
|
||||
"updated_at": "2024-12-24T03:00:28Z",
|
||||
"pushed_at": "2024-12-23T08:40:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-28T03:09:00Z",
|
||||
"updated_at": "2024-12-10T02:59:17Z",
|
||||
"updated_at": "2024-12-24T01:30:26Z",
|
||||
"pushed_at": "2024-07-18T20:07:11Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Check for CVE-2023-32629 \"GameOver(lay)\" vulnerability ",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-11T21:08:38Z",
|
||||
"updated_at": "2024-04-12T19:19:52Z",
|
||||
"updated_at": "2024-12-24T00:26:34Z",
|
||||
"pushed_at": "2023-10-27T14:23:57Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"description": "Exploit for CVE-2023-37903 ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-05T11:23:15Z",
|
||||
"updated_at": "2024-06-21T17:00:41Z",
|
||||
"updated_at": "2024-12-24T00:42:02Z",
|
||||
"pushed_at": "2023-11-05T12:19:32Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T22:06:09Z",
|
||||
"updated_at": "2024-11-27T13:34:39Z",
|
||||
"updated_at": "2024-12-24T01:15:17Z",
|
||||
"pushed_at": "2024-01-20T16:59:23Z",
|
||||
"stargazers_count": 109,
|
||||
"watchers_count": 109,
|
||||
"stargazers_count": 110,
|
||||
"watchers_count": 110,
|
||||
"has_discussions": false,
|
||||
"forks_count": 36,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 36,
|
||||
"watchers": 109,
|
||||
"watchers": 110,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 907641379,
|
||||
"name": "CVE-2024-12209",
|
||||
"full_name": "Nxploited\/CVE-2024-12209",
|
||||
"owner": {
|
||||
"login": "Nxploited",
|
||||
"id": 188819918,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4",
|
||||
"html_url": "https:\/\/github.com\/Nxploited",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-12209",
|
||||
"description": "Unauthenticated Local File Inclusion",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-24T03:59:15Z",
|
||||
"updated_at": "2024-12-24T04:20:00Z",
|
||||
"pushed_at": "2024-12-24T04:19:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-01-26T08:02:00Z",
|
||||
"updated_at": "2024-12-13T00:59:06Z",
|
||||
"updated_at": "2024-12-24T03:28:56Z",
|
||||
"pushed_at": "2024-02-01T06:50:32Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 99,
|
||||
"watchers": 100,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T16:20:38Z",
|
||||
"updated_at": "2024-12-17T20:50:00Z",
|
||||
"updated_at": "2024-12-24T03:24:50Z",
|
||||
"pushed_at": "2024-09-05T23:21:00Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-12-14T04:28:35Z",
|
||||
"updated_at": "2024-12-24T01:19:48Z",
|
||||
"pushed_at": "2024-09-08T21:23:34Z",
|
||||
"stargazers_count": 428,
|
||||
"watchers_count": 428,
|
||||
"stargazers_count": 429,
|
||||
"watchers_count": 429,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 428,
|
||||
"watchers": 429,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-12-23T16:26:43Z",
|
||||
"updated_at": "2024-12-24T04:07:34Z",
|
||||
"pushed_at": "2024-11-29T16:56:23Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
"stargazers_count": 248,
|
||||
"watchers_count": 248,
|
||||
"has_discussions": false,
|
||||
"forks_count": 56,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 56,
|
||||
"watchers": 247,
|
||||
"watchers": 248,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -265,10 +265,10 @@
|
|||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-24T18:25:46Z",
|
||||
"updated_at": "2024-12-23T05:02:46Z",
|
||||
"updated_at": "2024-12-24T04:33:45Z",
|
||||
"pushed_at": "2024-08-27T12:22:39Z",
|
||||
"stargazers_count": 638,
|
||||
"watchers_count": 638,
|
||||
"stargazers_count": 639,
|
||||
"watchers_count": 639,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 638,
|
||||
"watchers": 639,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "A short scraper looking for a POC of CVE-2024-49112",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-16T13:41:40Z",
|
||||
"updated_at": "2024-12-23T11:05:51Z",
|
||||
"updated_at": "2024-12-24T03:36:00Z",
|
||||
"pushed_at": "2024-12-16T19:35:02Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Repositorio para alojar un template de Nuclei para probar el CVE-2024-50379 (en fase de prueba)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-20T03:43:47Z",
|
||||
"updated_at": "2024-12-20T07:55:38Z",
|
||||
"updated_at": "2024-12-24T05:07:37Z",
|
||||
"pushed_at": "2024-12-20T03:54:28Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -169,21 +169,21 @@
|
|||
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-23T07:20:47Z",
|
||||
"updated_at": "2024-12-23T15:43:46Z",
|
||||
"updated_at": "2024-12-24T05:40:04Z",
|
||||
"pushed_at": "2024-12-23T07:30:27Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"forks": 2,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 907408912,
|
||||
|
@ -214,6 +214,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -65,6 +65,6 @@
|
|||
"forks": 3,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-13T17:42:55Z",
|
||||
"updated_at": "2024-12-23T03:55:08Z",
|
||||
"updated_at": "2024-12-24T04:05:37Z",
|
||||
"pushed_at": "2024-12-20T10:05:15Z",
|
||||
"stargazers_count": 68,
|
||||
"watchers_count": 68,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 68,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -138,10 +138,10 @@
|
|||
"description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-18T02:03:56Z",
|
||||
"updated_at": "2024-12-23T20:07:47Z",
|
||||
"updated_at": "2024-12-24T04:04:41Z",
|
||||
"pushed_at": "2024-12-18T02:08:09Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -150,7 +150,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -214,7 +214,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 907464165,
|
||||
|
@ -245,6 +245,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution in SPIP versions up to and including 4.2.12 ",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-01T10:59:45Z",
|
||||
"updated_at": "2024-12-12T12:53:59Z",
|
||||
"updated_at": "2024-12-24T06:10:23Z",
|
||||
"pushed_at": "2024-09-01T11:07:15Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -88,7 +88,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -71,6 +71,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -2353,6 +2353,7 @@
|
|||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-12209](https://github.com/RandomRobbieBF/CVE-2024-12209)
|
||||
- [Nxploited/CVE-2024-12209](https://github.com/Nxploited/CVE-2024-12209)
|
||||
|
||||
### CVE-2024-12270 (2024-12-07)
|
||||
|
||||
|
@ -35195,7 +35196,6 @@
|
|||
- [ntkernel0/CVE-2019-0708](https://github.com/ntkernel0/CVE-2019-0708)
|
||||
- [dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-](https://github.com/dorkerdevil/Remote-Desktop-Services-Remote-Code-Execution-Vulnerability-CVE-2019-0708-)
|
||||
- [turingcompl33t/bluekeep](https://github.com/turingcompl33t/bluekeep)
|
||||
- [fade-vivida/CVE-2019-0708-test](https://github.com/fade-vivida/CVE-2019-0708-test)
|
||||
- [skommando/CVE-2019-0708](https://github.com/skommando/CVE-2019-0708)
|
||||
- [RickGeex/msf-module-CVE-2019-0708](https://github.com/RickGeex/msf-module-CVE-2019-0708)
|
||||
- [wqsemc/CVE-2019-0708](https://github.com/wqsemc/CVE-2019-0708)
|
||||
|
|
Loading…
Add table
Reference in a new issue