mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/07/31 12:29:49
This commit is contained in:
parent
8fec391790
commit
09d63871d2
59 changed files with 606 additions and 260 deletions
|
@ -168,13 +168,13 @@
|
|||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 27,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 27,
|
||||
"forks": 26,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -413,10 +413,10 @@
|
|||
"description": " Test For CVE-2017–7921; ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T11:47:35Z",
|
||||
"updated_at": "2024-07-30T23:32:05Z",
|
||||
"updated_at": "2024-07-31T06:59:29Z",
|
||||
"pushed_at": "2024-07-02T12:00:01Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -425,7 +425,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-07-30T16:56:59Z",
|
||||
"pushed_at": "2024-07-30T16:56:58Z",
|
||||
"pushed_at": "2024-07-31T08:24:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "一款功能强大的漏洞扫描器,子域名爆破使用aioDNS,asyncio异步快速扫描,覆盖目标全方位资产进行批量漏洞扫描,中间件信息收集,自动收集ip代理,探测Waf信息时自动使用来保护本机真实Ip,在本机Ip被Waf杀死后,自动切换代理Ip进行扫描,Waf信息收集(国内外100+款waf信息)包括安全狗,云锁,阿里云,云盾,腾讯云等,提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等),支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-21T22:45:55Z",
|
||||
"updated_at": "2024-07-30T13:01:26Z",
|
||||
"updated_at": "2024-07-31T07:23:55Z",
|
||||
"pushed_at": "2020-01-05T21:46:25Z",
|
||||
"stargazers_count": 641,
|
||||
"watchers_count": 641,
|
||||
"stargazers_count": 642,
|
||||
"watchers_count": 642,
|
||||
"has_discussions": false,
|
||||
"forks_count": 129,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 129,
|
||||
"watchers": 641,
|
||||
"watchers": 642,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 360,
|
||||
"watchers_count": 360,
|
||||
"has_discussions": false,
|
||||
"forks_count": 138,
|
||||
"forks_count": 137,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 138,
|
||||
"forks": 137,
|
||||
"watchers": 360,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
|
|
32
2019/CVE-2019-1698.json
Normal file
32
2019/CVE-2019-1698.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 836111601,
|
||||
"name": "CVE-2019-1698",
|
||||
"full_name": "raytran54\/CVE-2019-1698",
|
||||
"owner": {
|
||||
"login": "raytran54",
|
||||
"id": 89938940,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89938940?v=4",
|
||||
"html_url": "https:\/\/github.com\/raytran54"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/raytran54\/CVE-2019-1698",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T07:12:03Z",
|
||||
"updated_at": "2024-07-31T08:43:56Z",
|
||||
"pushed_at": "2024-07-31T08:43:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -76,10 +76,10 @@
|
|||
"description": "exploit CVE-2019-7609(kibana RCE) on right way by python2 scripts",
|
||||
"fork": false,
|
||||
"created_at": "2019-10-21T15:31:13Z",
|
||||
"updated_at": "2024-07-12T10:13:14Z",
|
||||
"updated_at": "2024-07-31T08:03:22Z",
|
||||
"pushed_at": "2023-08-29T17:49:28Z",
|
||||
"stargazers_count": 161,
|
||||
"watchers_count": 161,
|
||||
"stargazers_count": 162,
|
||||
"watchers_count": 162,
|
||||
"has_discussions": false,
|
||||
"forks_count": 64,
|
||||
"allow_forking": true,
|
||||
|
@ -92,7 +92,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 64,
|
||||
"watchers": 161,
|
||||
"watchers": 162,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "WebLogic T3\/IIOP RCE ExternalizableHelper.class of coherence.jar",
|
||||
"fork": false,
|
||||
"created_at": "2021-01-27T01:24:52Z",
|
||||
"updated_at": "2023-11-03T10:05:50Z",
|
||||
"updated_at": "2024-07-31T08:50:16Z",
|
||||
"pushed_at": "2021-01-27T01:40:56Z",
|
||||
"stargazers_count": 78,
|
||||
"watchers_count": 78,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 78,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2024-07-30T12:13:01Z",
|
||||
"updated_at": "2024-07-31T11:40:44Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 419,
|
||||
"watchers_count": 419,
|
||||
"stargazers_count": 420,
|
||||
"watchers_count": 420,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 419,
|
||||
"watchers": 420,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -43,7 +43,7 @@
|
|||
"description": "Automated bulk IP or domain scanner for CVE 2020 3580. Cisco ASA and FTD XSS hunter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-28T06:51:26Z",
|
||||
"updated_at": "2024-07-28T22:29:48Z",
|
||||
"updated_at": "2024-07-31T11:48:06Z",
|
||||
"pushed_at": "2021-07-10T12:42:24Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
|
|
|
@ -938,10 +938,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-07-26T17:23:00Z",
|
||||
"updated_at": "2024-07-31T11:09:30Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1023,
|
||||
"watchers_count": 1023,
|
||||
"stargazers_count": 1024,
|
||||
"watchers_count": 1024,
|
||||
"has_discussions": false,
|
||||
"forks_count": 181,
|
||||
"allow_forking": true,
|
||||
|
@ -952,7 +952,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 181,
|
||||
"watchers": 1023,
|
||||
"watchers": 1024,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "windows 10 14393 LPE",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-20T09:24:36Z",
|
||||
"updated_at": "2024-07-30T16:14:36Z",
|
||||
"updated_at": "2024-07-31T12:05:54Z",
|
||||
"pushed_at": "2021-10-28T03:51:09Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 46,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 46,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -962,5 +962,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 836125410,
|
||||
"name": "cve-2021-42013",
|
||||
"full_name": "bananoname\/cve-2021-42013",
|
||||
"owner": {
|
||||
"login": "bananoname",
|
||||
"id": 177087379,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177087379?v=4",
|
||||
"html_url": "https:\/\/github.com\/bananoname"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bananoname\/cve-2021-42013",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T07:48:39Z",
|
||||
"updated_at": "2024-07-31T07:52:21Z",
|
||||
"pushed_at": "2024-07-31T07:50:11Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2021/CVE-2021-42056.json
Normal file
32
2021/CVE-2021-42056.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 429460440,
|
||||
"name": "Safenet_SAC_CVE-2021-42056",
|
||||
"full_name": "z00z00z00\/Safenet_SAC_CVE-2021-42056",
|
||||
"owner": {
|
||||
"login": "z00z00z00",
|
||||
"id": 94624785,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94624785?v=4",
|
||||
"html_url": "https:\/\/github.com\/z00z00z00"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/z00z00z00\/Safenet_SAC_CVE-2021-42056",
|
||||
"description": "Safenet Authentication Client Privilege Escalation - CVE-2021-42056",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-18T14:27:06Z",
|
||||
"updated_at": "2024-07-31T09:23:42Z",
|
||||
"pushed_at": "2023-07-28T15:17:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-07-31T02:00:35Z",
|
||||
"updated_at": "2024-07-31T11:41:08Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 759,
|
||||
"watchers_count": 759,
|
||||
"stargazers_count": 761,
|
||||
"watchers_count": 761,
|
||||
"has_discussions": false,
|
||||
"forks_count": 118,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 118,
|
||||
"watchers": 759,
|
||||
"watchers": 761,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows Common Log File System Driver POC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-21T01:51:41Z",
|
||||
"updated_at": "2024-04-08T16:54:21Z",
|
||||
"updated_at": "2024-07-31T12:05:52Z",
|
||||
"pushed_at": "2021-12-21T06:57:06Z",
|
||||
"stargazers_count": 94,
|
||||
"watchers_count": 94,
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 94,
|
||||
"watchers": 95,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -5423,10 +5423,10 @@
|
|||
"description": "Log4j2 CVE-2021-44228 revshell, ofc it suck!!",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-14T05:24:52Z",
|
||||
"updated_at": "2024-04-26T06:52:49Z",
|
||||
"updated_at": "2024-07-31T09:38:34Z",
|
||||
"pushed_at": "2021-12-21T19:48:57Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -5439,7 +5439,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -212,36 +212,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 444081415,
|
||||
"name": "-cve-2021-45232",
|
||||
"full_name": "xiju2003\/-cve-2021-45232",
|
||||
"owner": {
|
||||
"login": "xiju2003",
|
||||
"id": 17631407,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17631407?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiju2003"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiju2003\/-cve-2021-45232",
|
||||
"description": "The vulnerability affects Apache APISIX Dashboard version 2.10.1",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-03T14:01:32Z",
|
||||
"updated_at": "2022-01-03T14:01:33Z",
|
||||
"pushed_at": "2022-01-01T20:22:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 444659919,
|
||||
"name": "CVE-2021-45232-RCE",
|
||||
|
|
|
@ -673,10 +673,10 @@
|
|||
"description": "CVE-2022-0847",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-09T02:47:08Z",
|
||||
"updated_at": "2024-07-16T17:06:54Z",
|
||||
"updated_at": "2024-07-31T08:33:05Z",
|
||||
"pushed_at": "2022-03-09T02:47:32Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -687,7 +687,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "win32k LPE ",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-27T03:44:10Z",
|
||||
"updated_at": "2024-07-17T14:31:52Z",
|
||||
"updated_at": "2024-07-31T12:06:00Z",
|
||||
"pushed_at": "2022-01-27T04:18:18Z",
|
||||
"stargazers_count": 459,
|
||||
"watchers_count": 459,
|
||||
"stargazers_count": 460,
|
||||
"watchers_count": 460,
|
||||
"has_discussions": false,
|
||||
"forks_count": 134,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 134,
|
||||
"watchers": 459,
|
||||
"watchers": 460,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
},
|
||||
|
|
|
@ -183,5 +183,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 836181828,
|
||||
"name": "CVE-2022-22978",
|
||||
"full_name": "BoB13-Opensource-Contribution-Team9\/CVE-2022-22978",
|
||||
"owner": {
|
||||
"login": "BoB13-Opensource-Contribution-Team9",
|
||||
"id": 177111000,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177111000?v=4",
|
||||
"html_url": "https:\/\/github.com\/BoB13-Opensource-Contribution-Team9"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BoB13-Opensource-Contribution-Team9\/CVE-2022-22978",
|
||||
"description": "CVE-2022-22978's Nuclei-Template",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T10:12:33Z",
|
||||
"updated_at": "2024-07-31T10:12:34Z",
|
||||
"pushed_at": "2024-07-31T10:12:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Dirty COW restricted to shmem in linux kernel",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-30T15:54:07Z",
|
||||
"updated_at": "2024-07-31T03:50:25Z",
|
||||
"updated_at": "2024-07-31T07:03:57Z",
|
||||
"pushed_at": "2024-07-30T17:31:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -39,7 +39,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T15:25:33Z",
|
||||
"updated_at": "2024-07-27T12:53:08Z",
|
||||
"updated_at": "2024-07-31T06:55:36Z",
|
||||
"pushed_at": "2024-06-07T15:26:02Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-25T23:00:41Z",
|
||||
"updated_at": "2024-03-25T23:00:41Z",
|
||||
"updated_at": "2024-07-31T09:46:19Z",
|
||||
"pushed_at": "2024-03-25T23:26:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1333,10 +1333,10 @@
|
|||
"description": "This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-27T08:29:24Z",
|
||||
"updated_at": "2024-05-13T21:14:40Z",
|
||||
"updated_at": "2024-07-31T08:32:47Z",
|
||||
"pushed_at": "2023-06-27T09:01:14Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1345,7 +1345,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "File Manager for CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2022-12-28T22:13:35Z",
|
||||
"updated_at": "2024-06-18T14:03:30Z",
|
||||
"updated_at": "2024-07-31T07:07:35Z",
|
||||
"pushed_at": "2023-01-02T00:36:39Z",
|
||||
"stargazers_count": 80,
|
||||
"watchers_count": 80,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 16,
|
||||
"watchers": 80,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
@ -255,10 +255,10 @@
|
|||
"description": "iOS customization app powered by CVE-2022-46689",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-12T14:31:30Z",
|
||||
"updated_at": "2024-05-18T08:16:10Z",
|
||||
"updated_at": "2024-07-31T07:07:18Z",
|
||||
"pushed_at": "2023-02-12T01:37:16Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -277,7 +277,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 21,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T15:25:33Z",
|
||||
"updated_at": "2024-07-27T12:53:08Z",
|
||||
"updated_at": "2024-07-31T06:55:36Z",
|
||||
"pushed_at": "2024-06-07T15:26:02Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-02-21T16:08:56Z",
|
||||
"updated_at": "2024-07-29T08:07:18Z",
|
||||
"updated_at": "2024-07-31T09:11:07Z",
|
||||
"pushed_at": "2023-02-26T06:43:18Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
|
|
|
@ -616,8 +616,8 @@
|
|||
"description": "Three go-exploits exploiting CVE-2023-22527 to execute arbitrary code in memory",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-04T19:09:57Z",
|
||||
"updated_at": "2024-07-30T09:39:29Z",
|
||||
"pushed_at": "2024-07-30T09:39:28Z",
|
||||
"updated_at": "2024-07-31T10:07:52Z",
|
||||
"pushed_at": "2024-07-31T10:07:50Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-27T08:53:04Z",
|
||||
"updated_at": "2024-07-08T01:46:30Z",
|
||||
"updated_at": "2024-07-31T09:58:28Z",
|
||||
"pushed_at": "2023-04-04T05:26:59Z",
|
||||
"stargazers_count": 294,
|
||||
"watchers_count": 294,
|
||||
"stargazers_count": 295,
|
||||
"watchers_count": 295,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -28,7 +28,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 294,
|
||||
"watchers": 295,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof of Concept (PoC) URL generator for a reflected XSS vulnerability in the Advanced Custom Fields WordPress plugin.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-17T12:43:51Z",
|
||||
"updated_at": "2023-09-24T00:46:26Z",
|
||||
"updated_at": "2024-07-31T11:37:11Z",
|
||||
"pushed_at": "2023-06-17T12:48:18Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-15T09:39:45Z",
|
||||
"updated_at": "2024-07-16T13:10:25Z",
|
||||
"updated_at": "2024-07-31T07:47:52Z",
|
||||
"pushed_at": "2023-06-05T08:13:19Z",
|
||||
"stargazers_count": 82,
|
||||
"watchers_count": 82,
|
||||
"stargazers_count": 83,
|
||||
"watchers_count": 83,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 82,
|
||||
"watchers": 83,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -172,10 +172,10 @@
|
|||
"description": "RCE exploit for CVE-2023-3519",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-21T20:17:43Z",
|
||||
"updated_at": "2024-07-09T02:13:42Z",
|
||||
"updated_at": "2024-07-31T11:01:08Z",
|
||||
"pushed_at": "2023-08-23T16:27:28Z",
|
||||
"stargazers_count": 212,
|
||||
"watchers_count": 212,
|
||||
"stargazers_count": 213,
|
||||
"watchers_count": 213,
|
||||
"has_discussions": false,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
|
@ -184,7 +184,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 40,
|
||||
"watchers": 212,
|
||||
"watchers": 213,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -137,10 +137,10 @@
|
|||
"description": "An easy to install and easy to run tool for generating exploit payloads for CVE-2023-38831, WinRAR RCE before versions 6.23",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T21:49:37Z",
|
||||
"updated_at": "2024-06-28T01:11:57Z",
|
||||
"updated_at": "2024-07-31T07:04:33Z",
|
||||
"pushed_at": "2023-08-27T22:17:56Z",
|
||||
"stargazers_count": 116,
|
||||
"watchers_count": 116,
|
||||
"stargazers_count": 117,
|
||||
"watchers_count": 117,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -156,7 +156,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 116,
|
||||
"watchers": 117,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -159,10 +159,10 @@
|
|||
"description": "This is an Exploit for Unrestricted file upload in big file upload functionality in Chamilo-LMS for this location \"\/main\/inc\/lib\/javascript\/bigupload\/inc\/bigUpload.php\" in Chamilo LMS <= v1.11.24, and Attackers can obtain remote code execution via uploading of web shell.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-08T09:48:38Z",
|
||||
"updated_at": "2024-07-30T16:00:11Z",
|
||||
"updated_at": "2024-07-31T07:00:42Z",
|
||||
"pushed_at": "2024-07-08T11:55:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-07-31T04:38:50Z",
|
||||
"updated_at": "2024-07-31T07:27:06Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 194,
|
||||
"watchers_count": 194,
|
||||
"stargazers_count": 195,
|
||||
"watchers_count": 195,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 194,
|
||||
"watchers": 195,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-42819",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T08:45:46Z",
|
||||
"updated_at": "2023-11-16T01:31:26Z",
|
||||
"updated_at": "2024-07-31T07:23:36Z",
|
||||
"pushed_at": "2023-12-28T07:05:46Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2024-0044: uma vulnerabilidade de alta gravidade do tipo \"executar como qualquer aplicativo\" que afeta as versões 12 e 13 do Android",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-11T18:46:45Z",
|
||||
"updated_at": "2024-07-30T19:49:46Z",
|
||||
"updated_at": "2024-07-31T07:01:27Z",
|
||||
"pushed_at": "2024-07-11T18:51:19Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-07-29T03:26:59Z",
|
||||
"updated_at": "2024-07-31T12:18:32Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2196,
|
||||
"watchers_count": 2196,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Private exploit for Cisco Nexus giving RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T23:40:49Z",
|
||||
"updated_at": "2024-07-30T19:46:11Z",
|
||||
"updated_at": "2024-07-31T06:59:36Z",
|
||||
"pushed_at": "2024-07-02T23:47:53Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-23T06:03:44Z",
|
||||
"updated_at": "2024-07-10T02:54:54Z",
|
||||
"updated_at": "2024-07-31T08:42:23Z",
|
||||
"pushed_at": "2024-06-23T06:09:10Z",
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 34,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-17T09:15:22Z",
|
||||
"updated_at": "2024-05-28T01:22:54Z",
|
||||
"updated_at": "2024-07-31T07:59:05Z",
|
||||
"pushed_at": "2024-03-17T09:20:35Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1480,5 +1480,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 836175301,
|
||||
"name": "CVE-2024-24919",
|
||||
"full_name": "smkxt1\/CVE-2024-24919",
|
||||
"owner": {
|
||||
"login": "smkxt1",
|
||||
"id": 116267288,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116267288?v=4",
|
||||
"html_url": "https:\/\/github.com\/smkxt1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/smkxt1\/CVE-2024-24919",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T09:55:29Z",
|
||||
"updated_at": "2024-07-31T09:56:19Z",
|
||||
"pushed_at": "2024-07-31T09:56:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-20T20:16:09Z",
|
||||
"updated_at": "2024-07-27T20:17:16Z",
|
||||
"updated_at": "2024-07-31T11:17:16Z",
|
||||
"pushed_at": "2024-02-25T21:50:09Z",
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"stargazers_count": 137,
|
||||
"watchers_count": 137,
|
||||
"has_discussions": false,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 32,
|
||||
"watchers": 136,
|
||||
"watchers": 137,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "PoC for SQL Injection in CVE-2024-27956",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T01:58:28Z",
|
||||
"updated_at": "2024-07-28T17:23:04Z",
|
||||
"updated_at": "2024-07-31T12:30:47Z",
|
||||
"pushed_at": "2024-05-03T11:28:21Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 76,
|
||||
"watchers_count": 76,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 75,
|
||||
"forks": 24,
|
||||
"watchers": 76,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2024-07-31T04:06:42Z",
|
||||
"updated_at": "2024-07-31T08:41:58Z",
|
||||
"pushed_at": "2024-06-24T11:16:26Z",
|
||||
"stargazers_count": 181,
|
||||
"watchers_count": 181,
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 181,
|
||||
"watchers": 182,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-07-31T00:47:55Z",
|
||||
"updated_at": "2024-07-31T09:41:52Z",
|
||||
"pushed_at": "2024-07-18T01:28:46Z",
|
||||
"stargazers_count": 276,
|
||||
"watchers_count": 276,
|
||||
"stargazers_count": 277,
|
||||
"watchers_count": 277,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 276,
|
||||
"watchers": 277,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-07-31T04:47:32Z",
|
||||
"updated_at": "2024-07-31T08:44:13Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 472,
|
||||
"watchers_count": 472,
|
||||
"stargazers_count": 475,
|
||||
"watchers_count": 475,
|
||||
"has_discussions": false,
|
||||
"forks_count": 141,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 141,
|
||||
"watchers": 472,
|
||||
"watchers": 475,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -1449,10 +1449,10 @@
|
|||
"description": "git clone rce CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T08:01:39Z",
|
||||
"updated_at": "2024-07-30T19:50:09Z",
|
||||
"updated_at": "2024-07-31T06:59:40Z",
|
||||
"pushed_at": "2024-07-09T01:52:48Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1461,7 +1461,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1741,5 +1741,65 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 836222018,
|
||||
"name": "cve-2024-32002-malicious",
|
||||
"full_name": "mprunet\/cve-2024-32002-malicious",
|
||||
"owner": {
|
||||
"login": "mprunet",
|
||||
"id": 937437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/937437?v=4",
|
||||
"html_url": "https:\/\/github.com\/mprunet"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mprunet\/cve-2024-32002-malicious",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T11:58:32Z",
|
||||
"updated_at": "2024-07-31T12:03:13Z",
|
||||
"pushed_at": "2024-07-31T12:03:10Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 836222351,
|
||||
"name": "cve-2024-32002-pull",
|
||||
"full_name": "mprunet\/cve-2024-32002-pull",
|
||||
"owner": {
|
||||
"login": "mprunet",
|
||||
"id": 937437,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/937437?v=4",
|
||||
"html_url": "https:\/\/github.com\/mprunet"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mprunet\/cve-2024-32002-pull",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T11:59:17Z",
|
||||
"updated_at": "2024-07-31T12:01:52Z",
|
||||
"pushed_at": "2024-07-31T12:01:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-32104.json
Normal file
32
2024/CVE-2024-32104.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 836230704,
|
||||
"name": "CVE-2024-32104",
|
||||
"full_name": "Cerberus-HiproPlus\/CVE-2024-32104",
|
||||
"owner": {
|
||||
"login": "Cerberus-HiproPlus",
|
||||
"id": 176384180,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/176384180?v=4",
|
||||
"html_url": "https:\/\/github.com\/Cerberus-HiproPlus"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Cerberus-HiproPlus\/CVE-2024-32104",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T12:20:07Z",
|
||||
"updated_at": "2024-07-31T12:20:07Z",
|
||||
"pushed_at": "2024-07-31T12:20:07Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,10 +43,10 @@
|
|||
"description": "POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T03:02:30Z",
|
||||
"updated_at": "2024-07-30T15:59:37Z",
|
||||
"updated_at": "2024-07-31T07:00:04Z",
|
||||
"pushed_at": "2024-07-05T03:05:39Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -78,13 +78,13 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -103,12 +103,12 @@
|
|||
"description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T01:10:28Z",
|
||||
"updated_at": "2024-07-31T01:16:29Z",
|
||||
"updated_at": "2024-07-31T12:33:22Z",
|
||||
"pushed_at": "2024-07-06T01:57:58Z",
|
||||
"stargazers_count": 25,
|
||||
"watchers_count": 25,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -121,8 +121,8 @@
|
|||
"vulnerabilities"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 25,
|
||||
"forks": 3,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -230,19 +230,19 @@
|
|||
"description": "GeoServer Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-30T18:43:40Z",
|
||||
"updated_at": "2024-07-31T06:00:21Z",
|
||||
"updated_at": "2024-07-31T12:18:26Z",
|
||||
"pushed_at": "2024-07-30T18:45:58Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 20,
|
||||
"forks": 6,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
32
2024/CVE-2024-36842.json
Normal file
32
2024/CVE-2024-36842.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 798261880,
|
||||
"name": "Backdooring-Oncord-Android-Sterio-",
|
||||
"full_name": "abbiy\/Backdooring-Oncord-Android-Sterio-",
|
||||
"owner": {
|
||||
"login": "abbiy",
|
||||
"id": 19267773,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19267773?v=4",
|
||||
"html_url": "https:\/\/github.com\/abbiy"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/abbiy\/Backdooring-Oncord-Android-Sterio-",
|
||||
"description": "CVE-2024-36842, Creating Persistent Backdoor on Oncord+ android\/ios car infotaiment using malicious script!",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-09T12:28:11Z",
|
||||
"updated_at": "2024-07-31T10:19:02Z",
|
||||
"pushed_at": "2024-07-31T10:15:41Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -79,10 +79,10 @@
|
|||
"description": "CVE-2024-36991: Path traversal that affects Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T15:24:24Z",
|
||||
"updated_at": "2024-07-30T23:32:06Z",
|
||||
"updated_at": "2024-07-31T07:00:23Z",
|
||||
"pushed_at": "2024-07-06T15:53:55Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -91,7 +91,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "CVE-2024-39081. BLE TPMS data manipulation over bluetooth communication.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-05T05:13:27Z",
|
||||
"updated_at": "2024-07-31T06:31:07Z",
|
||||
"pushed_at": "2024-07-31T06:30:34Z",
|
||||
"updated_at": "2024-07-31T06:34:52Z",
|
||||
"pushed_at": "2024-07-31T06:34:49Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Scanner for CVE-2024-4040",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-23T09:31:29Z",
|
||||
"updated_at": "2024-07-30T16:14:52Z",
|
||||
"updated_at": "2024-07-31T12:18:30Z",
|
||||
"pushed_at": "2024-05-17T06:48:43Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 51,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -358,10 +358,10 @@
|
|||
"description": "CVE-2024-4040 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T05:46:56Z",
|
||||
"updated_at": "2024-07-30T19:49:57Z",
|
||||
"updated_at": "2024-07-31T07:00:05Z",
|
||||
"pushed_at": "2024-07-09T09:48:17Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -374,7 +374,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-29T07:12:14Z",
|
||||
"updated_at": "2024-07-29T13:04:45Z",
|
||||
"updated_at": "2024-07-31T07:41:30Z",
|
||||
"pushed_at": "2024-07-29T13:04:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
32
2024/CVE-2024-4320.json
Normal file
32
2024/CVE-2024-4320.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 836220463,
|
||||
"name": "CVE-2024-4320",
|
||||
"full_name": "bolkv\/CVE-2024-4320",
|
||||
"owner": {
|
||||
"login": "bolkv",
|
||||
"id": 145219983,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145219983?v=4",
|
||||
"html_url": "https:\/\/github.com\/bolkv"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bolkv\/CVE-2024-4320",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T11:54:31Z",
|
||||
"updated_at": "2024-07-31T11:55:39Z",
|
||||
"pushed_at": "2024-07-31T11:55:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1406,5 +1406,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 836182474,
|
||||
"name": "CVE-2024-4577",
|
||||
"full_name": "Jcccccx\/CVE-2024-4577",
|
||||
"owner": {
|
||||
"login": "Jcccccx",
|
||||
"id": 167961583,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/167961583?v=4",
|
||||
"html_url": "https:\/\/github.com\/Jcccccx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Jcccccx\/CVE-2024-4577",
|
||||
"description": "批量验证POC和EXP",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-31T10:14:14Z",
|
||||
"updated_at": "2024-07-31T10:37:59Z",
|
||||
"pushed_at": "2024-07-31T10:37:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "a signal handler race condition in OpenSSH's server (sshd)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:55:29Z",
|
||||
"updated_at": "2024-07-29T03:10:45Z",
|
||||
"updated_at": "2024-07-31T12:18:13Z",
|
||||
"pushed_at": "2024-07-01T10:54:02Z",
|
||||
"stargazers_count": 440,
|
||||
"watchers_count": 440,
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T12:16:21Z",
|
||||
"updated_at": "2024-07-30T11:08:17Z",
|
||||
"updated_at": "2024-07-31T10:24:53Z",
|
||||
"pushed_at": "2024-07-01T12:25:01Z",
|
||||
"stargazers_count": 379,
|
||||
"watchers_count": 379,
|
||||
"stargazers_count": 381,
|
||||
"watchers_count": 381,
|
||||
"has_discussions": false,
|
||||
"forks_count": 90,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 90,
|
||||
"watchers": 379,
|
||||
"watchers": 381,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
@ -260,10 +260,10 @@
|
|||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T20:33:20Z",
|
||||
"updated_at": "2024-07-29T03:53:19Z",
|
||||
"updated_at": "2024-07-31T12:18:11Z",
|
||||
"pushed_at": "2024-07-14T09:58:48Z",
|
||||
"stargazers_count": 421,
|
||||
"watchers_count": 421,
|
||||
"stargazers_count": 422,
|
||||
"watchers_count": 422,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 421,
|
||||
"watchers": 422,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -852,10 +852,10 @@
|
|||
"description": "CVE-2024-6387-nmap",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T08:19:55Z",
|
||||
"updated_at": "2024-07-30T22:00:42Z",
|
||||
"updated_at": "2024-07-31T06:59:27Z",
|
||||
"pushed_at": "2024-07-02T08:26:46Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -864,7 +864,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1540,10 +1540,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T20:19:12Z",
|
||||
"updated_at": "2024-07-30T23:32:05Z",
|
||||
"updated_at": "2024-07-31T06:59:36Z",
|
||||
"pushed_at": "2024-07-02T20:28:35Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1552,7 +1552,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1660,10 +1660,10 @@
|
|||
"description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T06:08:32Z",
|
||||
"updated_at": "2024-07-30T23:39:31Z",
|
||||
"updated_at": "2024-07-31T06:59:39Z",
|
||||
"pushed_at": "2024-07-03T06:47:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -1674,7 +1674,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 3,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1692,10 +1692,10 @@
|
|||
"description": "SSH Exploit for CVE-2024-6387 : RCE in OpenSSH's server, on glibc-based Linux systems",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T08:22:57Z",
|
||||
"updated_at": "2024-07-30T16:00:05Z",
|
||||
"updated_at": "2024-07-31T06:59:40Z",
|
||||
"pushed_at": "2024-07-04T15:07:21Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -1711,7 +1711,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -2233,10 +2233,10 @@
|
|||
"description": "Vulnerability remediation and mitigationCVE-2024-6387",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T21:29:11Z",
|
||||
"updated_at": "2024-07-30T23:39:23Z",
|
||||
"updated_at": "2024-07-31T07:00:15Z",
|
||||
"pushed_at": "2024-07-05T21:47:44Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -2245,7 +2245,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-29T05:54:39Z",
|
||||
"updated_at": "2024-07-30T23:32:02Z",
|
||||
"updated_at": "2024-07-31T07:03:50Z",
|
||||
"pushed_at": "2024-07-29T06:05:22Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
38
README.md
38
README.md
|
@ -667,6 +667,13 @@
|
|||
- [truonghuuphuc/CVE-2024-4295-Poc](https://github.com/truonghuuphuc/CVE-2024-4295-Poc)
|
||||
- [cve-2024/CVE-2024-4295-Poc](https://github.com/cve-2024/CVE-2024-4295-Poc)
|
||||
|
||||
### CVE-2024-4320 (2024-06-06)
|
||||
|
||||
<code>A remote code execution (RCE) vulnerability exists in the '/install_extension' endpoint of the parisneo/lollms-webui application, specifically within the `@router.post("/install_extension")` route handler. The vulnerability arises due to improper handling of the `name` parameter in the `ExtensionBuilder().build_extension()` method, which allows for local file inclusion (LFI) leading to arbitrary code execution. An attacker can exploit this vulnerability by crafting a malicious `name` parameter that causes the server to load and execute a `__init__.py` file from an arbitrary location, such as the upload directory for discussions. This vulnerability affects the latest version of parisneo/lollms-webui and can lead to remote code execution without requiring user interaction, especially when the application is exposed to an external endpoint or operated in headless mode.
|
||||
</code>
|
||||
|
||||
- [bolkv/CVE-2024-4320](https://github.com/bolkv/CVE-2024-4320)
|
||||
|
||||
### CVE-2024-4323 (2024-05-20)
|
||||
|
||||
<code>A memory corruption vulnerability in Fluent Bit versions 2.0.7 thru 3.0.3. This issue lies in the embedded http server’s parsing of trace requests and may result in denial of service conditions, information disclosure, or remote code execution.
|
||||
|
@ -782,6 +789,7 @@
|
|||
- [nNoSuger/CVE-2024-4577](https://github.com/nNoSuger/CVE-2024-4577)
|
||||
- [a-roshbaik/CVE-2024-4577](https://github.com/a-roshbaik/CVE-2024-4577)
|
||||
- [a-roshbaik/CVE-2024-4577-PHP-RCE](https://github.com/a-roshbaik/CVE-2024-4577-PHP-RCE)
|
||||
- [Jcccccx/CVE-2024-4577](https://github.com/Jcccccx/CVE-2024-4577)
|
||||
|
||||
### CVE-2024-4701 (2024-05-10)
|
||||
|
||||
|
@ -2010,6 +2018,7 @@
|
|||
- [ShadowByte1/CVE-2024-24919](https://github.com/ShadowByte1/CVE-2024-24919)
|
||||
- [H3KEY/CVE-2024-24919](https://github.com/H3KEY/CVE-2024-24919)
|
||||
- [Jutrm/cve-2024-24919](https://github.com/Jutrm/cve-2024-24919)
|
||||
- [smkxt1/CVE-2024-24919](https://github.com/smkxt1/CVE-2024-24919)
|
||||
|
||||
### CVE-2024-25092 (2024-06-09)
|
||||
|
||||
|
@ -2924,6 +2933,8 @@
|
|||
- [charlesgargasson/CVE-2024-32002](https://github.com/charlesgargasson/CVE-2024-32002)
|
||||
- [NishanthAnand21/CVE-2024-32002-PoC](https://github.com/NishanthAnand21/CVE-2024-32002-PoC)
|
||||
- [tiyeume25112004/CVE-2024-32002](https://github.com/tiyeume25112004/CVE-2024-32002)
|
||||
- [mprunet/cve-2024-32002-malicious](https://github.com/mprunet/cve-2024-32002-malicious)
|
||||
- [mprunet/cve-2024-32002-pull](https://github.com/mprunet/cve-2024-32002-pull)
|
||||
|
||||
### CVE-2024-32004 (2024-05-14)
|
||||
|
||||
|
@ -2940,6 +2951,13 @@
|
|||
|
||||
- [huseyinstif/CVE-2024-32030-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-32030-Nuclei-Template)
|
||||
|
||||
### CVE-2024-32104 (2024-04-15)
|
||||
|
||||
<code>Cross-Site Request Forgery (CSRF) vulnerability in XLPlugins NextMove Lite.This issue affects NextMove Lite: from n/a through 2.18.1.\n\n
|
||||
</code>
|
||||
|
||||
- [Cerberus-HiproPlus/CVE-2024-32104](https://github.com/Cerberus-HiproPlus/CVE-2024-32104)
|
||||
|
||||
### CVE-2024-32113 (2024-05-08)
|
||||
|
||||
<code>Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13.\n\nUsers are recommended to upgrade to version 18.12.13, which fixes the issue.\n\n
|
||||
|
@ -3409,6 +3427,9 @@
|
|||
|
||||
- [phtcloud-dev/CVE-2024-36837](https://github.com/phtcloud-dev/CVE-2024-36837)
|
||||
|
||||
### CVE-2024-36842
|
||||
- [abbiy/Backdooring-Oncord-Android-Sterio-](https://github.com/abbiy/Backdooring-Oncord-Android-Sterio-)
|
||||
|
||||
### CVE-2024-36991 (2024-07-01)
|
||||
|
||||
<code>In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.
|
||||
|
@ -13841,6 +13862,7 @@
|
|||
- [umakant76705/CVE-2022-22978](https://github.com/umakant76705/CVE-2022-22978)
|
||||
- [Raghvendra1207/CVE-2022-22978](https://github.com/Raghvendra1207/CVE-2022-22978)
|
||||
- [wan9xx/CVE-2022-22978-demo](https://github.com/wan9xx/CVE-2022-22978-demo)
|
||||
- [BoB13-Opensource-Contribution-Team9/CVE-2022-22978](https://github.com/BoB13-Opensource-Contribution-Team9/CVE-2022-22978)
|
||||
|
||||
### CVE-2022-22980 (2022-06-22)
|
||||
|
||||
|
@ -23614,6 +23636,14 @@
|
|||
- [BassoNicolas/CVE-2021-42013](https://github.com/BassoNicolas/CVE-2021-42013)
|
||||
- [rafifdna/CVE-2021-42013](https://github.com/rafifdna/CVE-2021-42013)
|
||||
- [Jhonsonwannaa/cve-2021-42013-apache](https://github.com/Jhonsonwannaa/cve-2021-42013-apache)
|
||||
- [bananoname/cve-2021-42013](https://github.com/bananoname/cve-2021-42013)
|
||||
|
||||
### CVE-2021-42056 (2022-06-24)
|
||||
|
||||
<code>Thales Safenet Authentication Client (SAC) for Linux and Windows through 10.7.7 creates insecure temporary hid and lock files allowing a local attacker, through a symlink attack, to overwrite arbitrary files, and potentially achieve arbitrary command execution with high privileges.
|
||||
</code>
|
||||
|
||||
- [z00z00z00/Safenet_SAC_CVE-2021-42056](https://github.com/z00z00z00/Safenet_SAC_CVE-2021-42056)
|
||||
|
||||
### CVE-2021-42063 (2021-12-14)
|
||||
|
||||
|
@ -24887,7 +24917,6 @@
|
|||
- [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE)
|
||||
- [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp)
|
||||
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
|
||||
- [xiju2003/-cve-2021-45232](https://github.com/xiju2003/-cve-2021-45232)
|
||||
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
|
||||
- [fany0r/CVE-2021-45232-RCE](https://github.com/fany0r/CVE-2021-45232-RCE)
|
||||
- [yggcwhat/Demo](https://github.com/yggcwhat/Demo)
|
||||
|
@ -31102,6 +31131,13 @@
|
|||
- [StealYourCode/CVE-2019-1663](https://github.com/StealYourCode/CVE-2019-1663)
|
||||
- [abrumsen/CVE-2019-1663](https://github.com/abrumsen/CVE-2019-1663)
|
||||
|
||||
### CVE-2019-1698 (2019-02-20)
|
||||
|
||||
<code>A vulnerability in the web-based user interface of Cisco Internet of Things Field Network Director (IoT-FND) Software could allow an authenticated, remote attacker to gain read access to information that is stored on an affected system. The vulnerability is due to improper handling of XML External Entity (XXE) entries when parsing certain XML files. An attacker could exploit this vulnerability by importing a crafted XML file with malicious entries, which could allow the attacker to read files within the affected application. Versions prior to 4.4(0.26) are affected.
|
||||
</code>
|
||||
|
||||
- [raytran54/CVE-2019-1698](https://github.com/raytran54/CVE-2019-1698)
|
||||
|
||||
### CVE-2019-1759 (2019-03-27)
|
||||
|
||||
<code>A vulnerability in access control list (ACL) functionality of the Gigabit Ethernet Management interface of Cisco IOS XE Software could allow an unauthenticated, remote attacker to reach the configured IP addresses on the Gigabit Ethernet Management interface. The vulnerability is due to a logic error that was introduced in the Cisco IOS XE Software 16.1.1 Release, which prevents the ACL from working when applied against the management interface. An attacker could exploit this issue by attempting to access the device via the management interface.
|
||||
|
|
Loading…
Reference in a new issue