Auto Update 2024/05/22 18:29:06

This commit is contained in:
motikan2010-bot 2024-05-23 03:29:06 +09:00
parent 08e3ee0b99
commit 0d5887af08
41 changed files with 240 additions and 204 deletions

View file

@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
"fork": false,
"created_at": "2021-05-17T04:39:32Z",
"updated_at": "2024-05-15T15:30:29Z",
"updated_at": "2024-05-22T16:54:52Z",
"pushed_at": "2023-09-05T12:25:25Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 4
}

View file

@ -269,7 +269,7 @@
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
},
{
"id": 385082908,

View file

@ -522,6 +522,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass",
"fork": false,
"created_at": "2019-02-04T21:12:56Z",
"updated_at": "2021-05-21T02:42:20Z",
"updated_at": "2024-05-22T15:41:38Z",
"pushed_at": "2019-05-28T14:21:59Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-05-20T11:58:18Z",
"updated_at": "2024-05-22T14:08:10Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 819,
"watchers_count": 819,
"stargazers_count": 820,
"watchers_count": 820,
"has_discussions": false,
"forks_count": 430,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 430,
"watchers": 819,
"watchers": 820,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,8 +13,8 @@
"description": null,
"fork": false,
"created_at": "2023-04-07T10:03:49Z",
"updated_at": "2023-04-07T10:03:49Z",
"pushed_at": "2023-04-07T10:04:25Z",
"updated_at": "2024-05-22T13:34:56Z",
"pushed_at": "2024-05-22T13:34:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2024-05-16T08:40:24Z",
"updated_at": "2024-05-22T14:10:08Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 741,
"watchers_count": 741,
"stargazers_count": 742,
"watchers_count": 742,
"has_discussions": false,
"forks_count": 170,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 170,
"watchers": 741,
"watchers": 742,
"score": 0,
"subscribers_count": 41
},

View file

@ -117,6 +117,6 @@
"forks": 22,
"watchers": 114,
"score": 0,
"subscribers_count": 0
"subscribers_count": 5
}
]

View file

@ -109,10 +109,10 @@
"description": "RCE on Rails 5.2.2 using a path traversal (CVE-2019-5418) and a deserialization of Ruby objects (CVE-2019-5420)",
"fork": false,
"created_at": "2019-03-23T02:52:31Z",
"updated_at": "2024-05-22T07:55:44Z",
"updated_at": "2024-05-22T18:01:32Z",
"pushed_at": "2023-01-19T12:13:40Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -123,7 +123,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 130,
"watchers": 132,
"score": 0,
"subscribers_count": 7
},
@ -171,10 +171,10 @@
"description": "a demo for Ruby on Rails CVE-2019-5418",
"fork": false,
"created_at": "2019-04-01T17:02:57Z",
"updated_at": "2023-04-12T09:49:39Z",
"updated_at": "2024-05-22T12:43:49Z",
"pushed_at": "2019-04-11T22:45:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -183,7 +183,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-05-17T20:33:33Z",
"updated_at": "2024-05-22T18:04:47Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1145,
"watchers_count": 1145,
"stargazers_count": 1146,
"watchers_count": 1146,
"has_discussions": false,
"forks_count": 286,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 286,
"watchers": 1145,
"watchers": 1146,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "Tenda f3 Malformed HTTP Request Header Processing Vulnerability.",
"fork": false,
"created_at": "2023-03-09T15:36:22Z",
"updated_at": "2024-03-19T17:29:16Z",
"updated_at": "2024-05-22T16:20:34Z",
"pushed_at": "2023-03-10T15:42:36Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-05-21T12:35:07Z",
"updated_at": "2024-05-22T17:54:57Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1799,
"watchers_count": 1799,
"stargazers_count": 1800,
"watchers_count": 1800,
"has_discussions": false,
"forks_count": 580,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 580,
"watchers": 1799,
"watchers": 1800,
"score": 0,
"subscribers_count": 44
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-05-17T13:35:31Z",
"updated_at": "2024-05-22T15:52:31Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1915,
"watchers_count": 1915,
"stargazers_count": 1916,
"watchers_count": 1916,
"has_discussions": false,
"forks_count": 510,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 510,
"watchers": 1915,
"watchers": 1916,
"score": 0,
"subscribers_count": 21
},
@ -943,7 +943,7 @@
"stargazers_count": 1000,
"watchers_count": 1000,
"has_discussions": false,
"forks_count": 180,
"forks_count": 179,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -951,7 +951,7 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 180,
"forks": 179,
"watchers": 1000,
"score": 0,
"subscribers_count": 14

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-05-20T23:59:11Z",
"updated_at": "2024-05-22T13:01:23Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 729,
"watchers_count": 729,
"stargazers_count": 730,
"watchers_count": 730,
"has_discussions": false,
"forks_count": 116,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 116,
"watchers": 729,
"watchers": 730,
"score": 0,
"subscribers_count": 13
},

View file

@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-05-21T18:42:18Z",
"updated_at": "2024-05-22T13:56:59Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3363,
"watchers_count": 3363,
"stargazers_count": 3365,
"watchers_count": 3365,
"has_discussions": true,
"forks_count": 739,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 739,
"watchers": 3363,
"watchers": 3365,
"score": 0,
"subscribers_count": 57
},

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-05-12T12:54:07Z",
"updated_at": "2024-05-22T16:29:57Z",
"pushed_at": "2024-04-05T06:46:47Z",
"stargazers_count": 210,
"watchers_count": 210,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": true,
"forks_count": 27,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 210,
"watchers": 212,
"score": 0,
"subscribers_count": 6
}

View file

@ -227,10 +227,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2024-05-14T01:54:19Z",
"updated_at": "2024-05-22T14:56:53Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 309,
"watchers_count": 309,
"stargazers_count": 310,
"watchers_count": 310,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -243,7 +243,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 309,
"watchers": 310,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2024-05-15T14:10:44Z",
"updated_at": "2024-05-22T13:47:40Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 276,
"watchers_count": 276,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 276,
"watchers": 277,
"score": 0,
"subscribers_count": 6
}

View file

@ -231,10 +231,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-20T08:26:42Z",
"updated_at": "2023-12-01T21:48:31Z",
"updated_at": "2024-05-22T16:11:24Z",
"pushed_at": "2023-04-21T02:17:17Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -243,7 +243,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-2255 Libre Office ",
"fork": false,
"created_at": "2023-07-10T20:54:56Z",
"updated_at": "2024-05-20T19:29:47Z",
"updated_at": "2024-05-22T15:05:51Z",
"pushed_at": "2023-07-10T21:00:09Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 1
},

View file

@ -393,39 +393,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 612317571,
"name": "CVE-2023-23752",
"full_name": "H454NSec\/CVE-2023-23752",
"owner": {
"login": "H454NSec",
"id": 127287794,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127287794?v=4",
"html_url": "https:\/\/github.com\/H454NSec"
},
"html_url": "https:\/\/github.com\/H454NSec\/CVE-2023-23752",
"description": "An issue was discovered in Joomla! 4.0.0 through 4.2.7. An improper access check allows unauthorized access to webservice endpoints.",
"fork": false,
"created_at": "2023-03-10T17:10:14Z",
"updated_at": "2023-03-31T08:18:43Z",
"pushed_at": "2023-03-11T06:47:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2023-23752"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 612578612,
"name": "Joomla-CVE-2023-23752",

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-33733 reportlab RCE",
"fork": false,
"created_at": "2023-05-30T22:22:50Z",
"updated_at": "2024-05-17T16:30:12Z",
"updated_at": "2024-05-22T14:27:55Z",
"pushed_at": "2023-09-05T15:49:14Z",
"stargazers_count": 99,
"watchers_count": 99,
"stargazers_count": 100,
"watchers_count": 100,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 99,
"watchers": 100,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-05-20T02:15:06Z",
"updated_at": "2024-05-22T14:04:06Z",
"pushed_at": "2024-05-16T07:42:00Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 157,
"watchers": 158,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,8 +13,8 @@
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
"fork": false,
"created_at": "2023-09-29T06:43:35Z",
"updated_at": "2024-05-16T15:58:23Z",
"pushed_at": "2023-12-14T06:07:44Z",
"updated_at": "2024-05-22T16:07:21Z",
"pushed_at": "2024-05-22T16:07:18Z",
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,

View file

@ -13,19 +13,19 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-05-22T06:32:26Z",
"updated_at": "2024-05-22T16:09:55Z",
"pushed_at": "2024-05-22T06:32:22Z",
"stargazers_count": 717,
"watchers_count": 717,
"stargazers_count": 718,
"watchers_count": 718,
"has_discussions": false,
"forks_count": 122,
"forks_count": 123,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 717,
"forks": 123,
"watchers": 718,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-05-22T06:10:27Z",
"updated_at": "2024-05-22T14:33:38Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 1939,
"watchers_count": 1939,
"stargazers_count": 1940,
"watchers_count": 1940,
"has_discussions": false,
"forks_count": 241,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 241,
"watchers": 1939,
"watchers": 1940,
"score": 0,
"subscribers_count": 21
},

View file

@ -47,8 +47,8 @@
"description": "A oxidized version of https:\/\/github.com\/nettitude\/CVE-2024-20356\/blob\/main\/CVE-2024-20356.py",
"fork": false,
"created_at": "2024-05-20T00:57:01Z",
"updated_at": "2024-05-20T01:10:58Z",
"pushed_at": "2024-05-20T01:10:55Z",
"updated_at": "2024-05-22T18:16:09Z",
"pushed_at": "2024-05-22T18:16:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -103,8 +103,8 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-05-18T15:38:34Z",
"updated_at": "2024-05-18T18:18:23Z",
"pushed_at": "2024-05-18T15:42:47Z",
"updated_at": "2024-05-22T17:06:09Z",
"pushed_at": "2024-05-22T17:06:06Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
"fork": false,
"created_at": "2024-01-16T20:59:38Z",
"updated_at": "2024-05-14T16:25:10Z",
"updated_at": "2024-05-22T14:20:08Z",
"pushed_at": "2024-01-17T00:38:28Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 44,
"watchers": 43,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE",
"fork": false,
"created_at": "2024-05-20T03:29:09Z",
"updated_at": "2024-05-22T11:18:09Z",
"updated_at": "2024-05-22T18:09:27Z",
"pushed_at": "2024-05-21T10:30:49Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 61,
"watchers": 66,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": "CKEditor 4 < 4.24.0-lts - XSS vulnerability in samples that use the \"preview\" feature.",
"fork": false,
"created_at": "2024-02-10T10:26:35Z",
"updated_at": "2024-03-02T20:14:09Z",
"updated_at": "2024-05-22T14:25:57Z",
"pushed_at": "2024-02-10T10:32:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2024-27130",
"fork": false,
"created_at": "2024-05-17T07:58:01Z",
"updated_at": "2024-05-22T09:31:13Z",
"updated_at": "2024-05-22T14:50:23Z",
"pushed_at": "2024-05-17T10:27:07Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 0
},

View file

@ -13,19 +13,19 @@
"description": "POC for CVE-2024-27804",
"fork": false,
"created_at": "2024-05-14T14:17:06Z",
"updated_at": "2024-05-22T07:55:42Z",
"updated_at": "2024-05-22T15:25:34Z",
"pushed_at": "2024-05-14T14:55:23Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 108,
"watchers_count": 108,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 106,
"forks": 22,
"watchers": 108,
"score": 0,
"subscribers_count": 4
}

View file

@ -243,18 +243,18 @@
"description": "CVE-2024-27956-RCE-POC-Wordpress, Wordpress, CVE-2024-27956-PoC, RCE",
"fork": false,
"created_at": "2024-05-21T14:55:43Z",
"updated_at": "2024-05-21T14:56:35Z",
"updated_at": "2024-05-22T15:35:43Z",
"pushed_at": "2024-05-21T14:56:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CHAOS RAT web panel path RCE PoC",
"fork": false,
"created_at": "2024-04-05T21:35:04Z",
"updated_at": "2024-04-11T13:39:41Z",
"updated_at": "2024-05-22T15:20:51Z",
"pushed_at": "2024-04-15T17:46:32Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,12 +43,12 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-05-22T12:30:37Z",
"updated_at": "2024-05-22T18:17:04Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 111,
"watchers_count": 111,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 42,
"forks_count": 46,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -59,8 +59,8 @@
"rce"
],
"visibility": "public",
"forks": 42,
"watchers": 111,
"forks": 46,
"watchers": 131,
"score": 0,
"subscribers_count": 3
},
@ -78,19 +78,19 @@
"description": "Hook for the PoC for exploiting CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:35:44Z",
"updated_at": "2024-05-21T10:43:39Z",
"updated_at": "2024-05-22T18:11:37Z",
"pushed_at": "2024-05-19T06:30:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 3,
"forks": 7,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
@ -145,10 +145,10 @@
"description": "CVE-2024-32002 RCE PoC",
"fork": false,
"created_at": "2024-05-18T15:05:28Z",
"updated_at": "2024-05-22T06:42:06Z",
"updated_at": "2024-05-22T16:01:04Z",
"pushed_at": "2024-05-18T15:12:59Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -161,7 +161,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 1
},
@ -479,10 +479,10 @@
"description": null,
"fork": false,
"created_at": "2024-05-20T02:52:42Z",
"updated_at": "2024-05-20T13:46:47Z",
"updated_at": "2024-05-22T18:10:22Z",
"pushed_at": "2024-05-20T03:12:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -491,7 +491,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -509,10 +509,10 @@
"description": null,
"fork": false,
"created_at": "2024-05-20T02:58:57Z",
"updated_at": "2024-05-21T01:58:58Z",
"updated_at": "2024-05-22T18:10:15Z",
"pushed_at": "2024-05-20T07:26:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -521,7 +521,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
@ -604,13 +604,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
@ -634,13 +634,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

32
2024/CVE-2024-35475.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 804405352,
"name": "CVE-2024-35475",
"full_name": "carsonchan12345\/CVE-2024-35475",
"owner": {
"login": "carsonchan12345",
"id": 44266907,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/44266907?v=4",
"html_url": "https:\/\/github.com\/carsonchan12345"
},
"html_url": "https:\/\/github.com\/carsonchan12345\/CVE-2024-35475",
"description": null,
"fork": false,
"created_at": "2024-05-22T14:21:48Z",
"updated_at": "2024-05-22T14:23:45Z",
"pushed_at": "2024-05-22T14:23:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,12 +13,12 @@
"description": "This proof-of-concept script demonstrates how to exploit CVE-2024-4323, a memory corruption vulnerability in Fluent Bit, enabling remote code execution.",
"fork": false,
"created_at": "2024-05-20T15:04:13Z",
"updated_at": "2024-05-22T12:27:51Z",
"updated_at": "2024-05-22T15:23:50Z",
"pushed_at": "2024-05-20T15:28:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,8 +31,8 @@
"rce-exploit"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-05-22T08:23:01Z",
"pushed_at": "2024-05-20T10:18:42Z",
"stargazers_count": 11,
"watchers_count": 11,
"updated_at": "2024-05-22T16:42:21Z",
"pushed_at": "2024-05-22T13:16:12Z",
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},
@ -58,5 +58,35 @@
"watchers": 20,
"score": 0,
"subscribers_count": 1
},
{
"id": 804506786,
"name": "detect-cve-2024-4367",
"full_name": "spaceraccoon\/detect-cve-2024-4367",
"owner": {
"login": "spaceraccoon",
"id": 18413849,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18413849?v=4",
"html_url": "https:\/\/github.com\/spaceraccoon"
},
"html_url": "https:\/\/github.com\/spaceraccoon\/detect-cve-2024-4367",
"description": "YARA detection rule for CVE-2024-4367 arbitrary javascript execution in PDF.js",
"fork": false,
"created_at": "2024-05-22T18:05:47Z",
"updated_at": "2024-05-22T18:11:15Z",
"pushed_at": "2024-05-22T18:11:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -541,6 +541,7 @@
- [LOURC0D3/CVE-2024-4367-PoC](https://github.com/LOURC0D3/CVE-2024-4367-PoC)
- [s4vvysec/CVE-2024-4367-POC](https://github.com/s4vvysec/CVE-2024-4367-POC)
- [spaceraccoon/detect-cve-2024-4367](https://github.com/spaceraccoon/detect-cve-2024-4367)
### CVE-2024-4439 (2024-05-03)
@ -2204,6 +2205,13 @@
- [Gr-1m/CVE-2024-34958-1](https://github.com/Gr-1m/CVE-2024-34958-1)
### CVE-2024-35475 (-)
<code>A Cross-Site Request Forgery (CSRF) vulnerability was discovered in OpenKM Community Edition on or before version 6.3.12. The vulnerability exists in /admin/DatabaseQuery, which allows an attacker to manipulate a victim with administrative privileges to execute arbitrary SQL commands.
</code>
- [carsonchan12345/CVE-2024-35475](https://github.com/carsonchan12345/CVE-2024-35475)
### CVE-2024-36079
- [DxRvs/vaultize_CVE-2024-36079](https://github.com/DxRvs/vaultize_CVE-2024-36079)
@ -4327,7 +4335,6 @@
- [haxor1337x/Mass-Checker-CVE-2023-23752](https://github.com/haxor1337x/Mass-Checker-CVE-2023-23752)
- [GhostToKnow/CVE-2023-23752](https://github.com/GhostToKnow/CVE-2023-23752)
- [gibran-abdillah/CVE-2023-23752](https://github.com/gibran-abdillah/CVE-2023-23752)
- [H454NSec/CVE-2023-23752](https://github.com/H454NSec/CVE-2023-23752)
- [Jenderal92/Joomla-CVE-2023-23752](https://github.com/Jenderal92/Joomla-CVE-2023-23752)
- [Acceis/exploit-CVE-2023-23752](https://github.com/Acceis/exploit-CVE-2023-23752)
- [karthikuj/CVE-2023-23752-Docker](https://github.com/karthikuj/CVE-2023-23752-Docker)