mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/04/23 18:29:00
This commit is contained in:
parent
f43437169b
commit
088444ef3c
36 changed files with 172 additions and 175 deletions
|
@ -18,7 +18,7 @@
|
|||
"stargazers_count": 170,
|
||||
"watchers_count": 170,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"tls"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"forks": 25,
|
||||
"watchers": 170,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
|
||||
"fork": false,
|
||||
"created_at": "2013-09-22T21:20:31Z",
|
||||
"updated_at": "2024-04-13T13:13:55Z",
|
||||
"updated_at": "2024-04-23T13:22:39Z",
|
||||
"pushed_at": "2023-01-22T09:39:45Z",
|
||||
"stargazers_count": 382,
|
||||
"watchers_count": 382,
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"has_discussions": false,
|
||||
"forks_count": 113,
|
||||
"allow_forking": true,
|
||||
|
@ -27,7 +27,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 113,
|
||||
"watchers": 382,
|
||||
"watchers": 381,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -470,6 +470,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -447,7 +447,7 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-04-22T02:21:33Z",
|
||||
"updated_at": "2024-04-23T16:44:28Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 816,
|
||||
"watchers_count": 816,
|
||||
|
|
|
@ -27,7 +27,7 @@
|
|||
"forks": 69,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 133550928,
|
||||
|
|
|
@ -332,6 +332,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -471,10 +471,10 @@
|
|||
"description": "Mitigate CVE-2018-6389 WordPress load-scripts \/ load-styles attacks",
|
||||
"fork": false,
|
||||
"created_at": "2018-08-30T01:25:20Z",
|
||||
"updated_at": "2024-04-17T09:56:24Z",
|
||||
"updated_at": "2024-04-23T16:23:17Z",
|
||||
"pushed_at": "2018-08-30T01:47:48Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -489,7 +489,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-04-23T07:50:10Z",
|
||||
"updated_at": "2024-04-23T13:41:47Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1139,
|
||||
"watchers_count": 1139,
|
||||
"stargazers_count": 1140,
|
||||
"watchers_count": 1140,
|
||||
"has_discussions": false,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1139,
|
||||
"watchers": 1140,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2021-27928 MariaDB\/MySQL-'wsrep provider' 命令注入漏洞",
|
||||
"fork": false,
|
||||
"created_at": "2021-04-15T06:40:49Z",
|
||||
"updated_at": "2024-04-15T08:08:10Z",
|
||||
"updated_at": "2024-04-23T17:52:08Z",
|
||||
"pushed_at": "2023-06-29T15:57:12Z",
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"stargazers_count": 59,
|
||||
"watchers_count": 59,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 58,
|
||||
"watchers": 59,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -648,10 +648,10 @@
|
|||
"description": "CVE-2021-34527 AddPrinterDriverEx() Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-05T23:48:44Z",
|
||||
"updated_at": "2024-02-24T11:42:43Z",
|
||||
"updated_at": "2024-04-23T14:22:24Z",
|
||||
"pushed_at": "2022-09-06T14:07:31Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -660,7 +660,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2024-02-18T22:48:18Z",
|
||||
"updated_at": "2024-04-23T14:09:16Z",
|
||||
"pushed_at": "2023-01-01T21:12:20Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-04-18T07:51:09Z",
|
||||
"updated_at": "2024-04-23T16:04:36Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 717,
|
||||
"watchers_count": 717,
|
||||
"stargazers_count": 718,
|
||||
"watchers_count": 718,
|
||||
"has_discussions": false,
|
||||
"forks_count": 115,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 115,
|
||||
"watchers": 717,
|
||||
"watchers": 718,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-04-17T17:12:22Z",
|
||||
"updated_at": "2024-04-23T15:26:57Z",
|
||||
"pushed_at": "2023-05-11T11:29:46Z",
|
||||
"stargazers_count": 1089,
|
||||
"watchers_count": 1089,
|
||||
"stargazers_count": 1090,
|
||||
"watchers_count": 1090,
|
||||
"has_discussions": false,
|
||||
"forks_count": 524,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 524,
|
||||
"watchers": 1089,
|
||||
"watchers": 1090,
|
||||
"score": 0,
|
||||
"subscribers_count": 22
|
||||
},
|
||||
|
@ -907,10 +907,10 @@
|
|||
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T23:19:28Z",
|
||||
"updated_at": "2024-04-23T09:44:39Z",
|
||||
"updated_at": "2024-04-23T12:41:10Z",
|
||||
"pushed_at": "2024-02-12T22:37:25Z",
|
||||
"stargazers_count": 1750,
|
||||
"watchers_count": 1750,
|
||||
"stargazers_count": 1749,
|
||||
"watchers_count": 1749,
|
||||
"has_discussions": false,
|
||||
"forks_count": 516,
|
||||
"allow_forking": true,
|
||||
|
@ -924,7 +924,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 516,
|
||||
"watchers": 1750,
|
||||
"watchers": 1749,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Android kernel exploitation for CVE-2022-20409",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-21T22:42:50Z",
|
||||
"updated_at": "2024-04-22T06:49:19Z",
|
||||
"updated_at": "2024-04-23T15:30:52Z",
|
||||
"pushed_at": "2023-08-05T20:56:12Z",
|
||||
"stargazers_count": 141,
|
||||
"watchers_count": 141,
|
||||
"stargazers_count": 142,
|
||||
"watchers_count": 142,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 141,
|
||||
"watchers": 142,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -203,10 +203,10 @@
|
|||
"description": "This Repository Talks about the Follina MSDT from Defender Perspective",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-31T14:10:11Z",
|
||||
"updated_at": "2024-03-30T12:00:29Z",
|
||||
"updated_at": "2024-04-23T14:26:23Z",
|
||||
"pushed_at": "2022-06-02T09:12:54Z",
|
||||
"stargazers_count": 39,
|
||||
"watchers_count": 39,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -215,7 +215,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 39,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -345,8 +345,8 @@
|
|||
"description": "CVE-2023-0386 包含所需运行库",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T23:33:35Z",
|
||||
"updated_at": "2024-04-23T08:14:30Z",
|
||||
"pushed_at": "2024-04-23T08:14:26Z",
|
||||
"updated_at": "2024-04-23T12:53:20Z",
|
||||
"pushed_at": "2024-04-23T12:53:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A proof of concept for CVE-2023–1326 in apport-cli 2.26.0",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-06T00:07:40Z",
|
||||
"updated_at": "2024-04-11T12:03:30Z",
|
||||
"updated_at": "2024-04-23T12:44:54Z",
|
||||
"pushed_at": "2023-12-06T12:46:08Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-07-28T03:09:00Z",
|
||||
"updated_at": "2023-10-18T02:01:45Z",
|
||||
"updated_at": "2024-04-23T15:24:47Z",
|
||||
"pushed_at": "2023-08-09T01:37:19Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-21T17:39:05Z",
|
||||
"updated_at": "2024-04-22T16:55:20Z",
|
||||
"pushed_at": "2024-04-22T16:55:16Z",
|
||||
"updated_at": "2024-04-23T13:52:33Z",
|
||||
"pushed_at": "2024-04-23T13:52:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -111,13 +111,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2023-36802 ITW case",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-19T23:34:37Z",
|
||||
"updated_at": "2024-04-23T09:31:03Z",
|
||||
"updated_at": "2024-04-23T17:21:36Z",
|
||||
"pushed_at": "2023-10-25T01:27:30Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -444,7 +444,7 @@
|
|||
"description": "Proof-of-Concept for CVE-2023-38831 Zero-Day vulnerability in WinRAR",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-30T11:52:23Z",
|
||||
"updated_at": "2024-04-05T11:20:23Z",
|
||||
"updated_at": "2024-04-23T15:14:05Z",
|
||||
"pushed_at": "2023-09-01T07:37:20Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2023-09-29T06:43:35Z",
|
||||
"updated_at": "2024-04-23T02:48:36Z",
|
||||
"updated_at": "2024-04-23T18:10:54Z",
|
||||
"pushed_at": "2023-12-14T06:07:44Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -255,10 +255,10 @@
|
|||
"description": "This script leverages CVE-2023046604 (Apache ActiveMQ) to generate a pseudo shell. The vulnerability allows for remote code execution due to unsafe deserialization within the OpenWire protocol.",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-12T11:26:46Z",
|
||||
"updated_at": "2024-02-04T16:45:34Z",
|
||||
"updated_at": "2024-04-23T16:37:05Z",
|
||||
"pushed_at": "2024-01-24T13:44:29Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -267,7 +267,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -324,13 +324,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Progress OpenEdge Authentication Bypass",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-06T15:27:18Z",
|
||||
"updated_at": "2024-03-29T00:15:22Z",
|
||||
"updated_at": "2024-04-23T14:51:02Z",
|
||||
"pushed_at": "2024-03-06T15:31:56Z",
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 14,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-12T15:07:42Z",
|
||||
"updated_at": "2024-04-23T11:14:11Z",
|
||||
"updated_at": "2024-04-23T17:12:24Z",
|
||||
"pushed_at": "2024-04-18T14:31:34Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,19 +13,19 @@
|
|||
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T07:05:04Z",
|
||||
"updated_at": "2024-04-23T11:44:14Z",
|
||||
"updated_at": "2024-04-23T18:29:42Z",
|
||||
"pushed_at": "2024-04-22T10:08:45Z",
|
||||
"stargazers_count": 96,
|
||||
"watchers_count": 96,
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 96,
|
||||
"forks": 15,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-04-22T08:13:46Z",
|
||||
"updated_at": "2024-04-23T18:06:05Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 558,
|
||||
"watchers_count": 558,
|
||||
"stargazers_count": 559,
|
||||
"watchers_count": 559,
|
||||
"has_discussions": false,
|
||||
"forks_count": 124,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 124,
|
||||
"watchers": 558,
|
||||
"watchers": 559,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "A proof of concept of the path traversal vulnerability in the python AioHTTP library =< 3.9.1",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-18T20:39:27Z",
|
||||
"updated_at": "2024-03-19T00:29:28Z",
|
||||
"updated_at": "2024-04-23T16:12:35Z",
|
||||
"pushed_at": "2024-03-19T06:37:30Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -264,5 +264,46 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 790442683,
|
||||
"name": "RCity-CVE-2024-27198",
|
||||
"full_name": "Stuub\/RCity-CVE-2024-27198",
|
||||
"owner": {
|
||||
"login": "Stuub",
|
||||
"id": 60468836,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4",
|
||||
"html_url": "https:\/\/github.com\/Stuub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Stuub\/RCity-CVE-2024-27198",
|
||||
"description": "CVE-2024-27198 & CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T22:14:24Z",
|
||||
"updated_at": "2024-04-23T16:10:59Z",
|
||||
"pushed_at": "2024-04-23T16:10:56Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"code-injection",
|
||||
"cve",
|
||||
"cve-2024-27198",
|
||||
"cve-2024-27199",
|
||||
"jetbrains",
|
||||
"owasp",
|
||||
"python",
|
||||
"python3",
|
||||
"rce",
|
||||
"teamcity"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,42 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 790442683,
|
||||
"name": "RCity-CVE-2024-27199",
|
||||
"full_name": "Stuub\/RCity-CVE-2024-27199",
|
||||
"owner": {
|
||||
"login": "Stuub",
|
||||
"id": 60468836,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4",
|
||||
"html_url": "https:\/\/github.com\/Stuub"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Stuub\/RCity-CVE-2024-27199",
|
||||
"description": "CVE-2024-27199 PoC - RCE, Admin Account Creation, Enum Users, Server Information",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T22:14:24Z",
|
||||
"updated_at": "2024-04-22T23:21:25Z",
|
||||
"pushed_at": "2024-04-22T23:21:21Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"code-injection",
|
||||
"cve",
|
||||
"cve-2024-27199",
|
||||
"jetbrains",
|
||||
"owasp",
|
||||
"python",
|
||||
"python3",
|
||||
"rce",
|
||||
"teamcity"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Quick and dirty PoC for checking whether a vulnerable version of xz-utils is installed (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-29T20:28:17Z",
|
||||
"updated_at": "2024-04-17T17:05:34Z",
|
||||
"updated_at": "2024-04-23T17:04:40Z",
|
||||
"pushed_at": "2024-03-31T00:13:39Z",
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 70,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-23T09:03:50Z",
|
||||
"updated_at": "2024-04-23T13:32:44Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3415,
|
||||
"watchers_count": 3415,
|
||||
"stargazers_count": 3417,
|
||||
"watchers_count": 3417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 228,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 228,
|
||||
"watchers": 3415,
|
||||
"watchers": 3417,
|
||||
"score": 0,
|
||||
"subscribers_count": 36
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2024-3400",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T14:00:31Z",
|
||||
"updated_at": "2024-04-23T04:23:40Z",
|
||||
"updated_at": "2024-04-23T15:50:23Z",
|
||||
"pushed_at": "2024-04-18T07:11:17Z",
|
||||
"stargazers_count": 37,
|
||||
"watchers_count": 37,
|
||||
"stargazers_count": 38,
|
||||
"watchers_count": 38,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 37,
|
||||
"watchers": 38,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
@ -283,10 +283,10 @@
|
|||
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T14:18:08Z",
|
||||
"updated_at": "2024-04-23T12:24:21Z",
|
||||
"updated_at": "2024-04-23T17:24:38Z",
|
||||
"pushed_at": "2024-04-16T22:35:43Z",
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"stargazers_count": 114,
|
||||
"watchers_count": 114,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -295,7 +295,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 113,
|
||||
"watchers": 114,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -313,10 +313,10 @@
|
|||
"description": "CVE-2024-3400-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-16T16:18:56Z",
|
||||
"updated_at": "2024-04-23T11:46:48Z",
|
||||
"updated_at": "2024-04-23T18:18:00Z",
|
||||
"pushed_at": "2024-04-22T08:50:27Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -325,7 +325,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 33,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Scanner for CVE-2024-4040",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-23T09:31:29Z",
|
||||
"updated_at": "2024-04-23T11:47:52Z",
|
||||
"updated_at": "2024-04-23T16:07:32Z",
|
||||
"pushed_at": "2024-04-23T09:45:57Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
14
README.md
14
README.md
|
@ -1247,13 +1247,7 @@
|
|||
- [CharonDefalt/CVE-2024-27198-RCE](https://github.com/CharonDefalt/CVE-2024-27198-RCE)
|
||||
- [K3ysTr0K3R/CVE-2024-27198-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-27198-EXPLOIT)
|
||||
- [Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198-](https://github.com/Shimon03/Explora-o-RCE-n-o-autenticado-JetBrains-TeamCity-CVE-2024-27198-)
|
||||
|
||||
### CVE-2024-27199 (2024-03-04)
|
||||
|
||||
<code>In JetBrains TeamCity before 2023.11.4 path traversal allowing to perform limited admin actions was possible
|
||||
</code>
|
||||
|
||||
- [Stuub/RCity-CVE-2024-27199](https://github.com/Stuub/RCity-CVE-2024-27199)
|
||||
- [Stuub/RCity-CVE-2024-27198](https://github.com/Stuub/RCity-CVE-2024-27198)
|
||||
|
||||
### CVE-2024-27316 (2024-04-04)
|
||||
|
||||
|
@ -1523,7 +1517,11 @@
|
|||
- [asdfjkl11/CVE-2024-32238](https://github.com/asdfjkl11/CVE-2024-32238)
|
||||
- [FuBoLuSec/CVE-2024-32238](https://github.com/FuBoLuSec/CVE-2024-32238)
|
||||
|
||||
### CVE-2024-32258
|
||||
### CVE-2024-32258 (2024-04-23)
|
||||
|
||||
<code>The network server of fceux 2.7.0 has a path traversal vulnerability, allowing attackers to overwrite any files on the server without authentication by fake ROM.
|
||||
</code>
|
||||
|
||||
- [liyansong2018/CVE-2024-32258](https://github.com/liyansong2018/CVE-2024-32258)
|
||||
|
||||
### CVE-2024-32399 (2024-04-22)
|
||||
|
|
Loading…
Reference in a new issue