Auto Update 2025/01/19 18:32:14

This commit is contained in:
motikan2010-bot 2025-01-20 03:32:14 +09:00
parent 05915f36a9
commit 11935a9d17
35 changed files with 211 additions and 134 deletions

View file

@ -19,7 +19,7 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -29,7 +29,7 @@
"windows"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 2

View file

@ -633,8 +633,8 @@
"description": "This tool exploits a well-known backdoor vulnerability found in vsFTPd version 2.3.4 (CVE-2011-2523)",
"fork": false,
"created_at": "2024-09-04T23:10:14Z",
"updated_at": "2024-09-15T19:55:00Z",
"pushed_at": "2024-09-04T23:42:37Z",
"updated_at": "2025-01-19T16:08:28Z",
"pushed_at": "2025-01-19T16:08:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -76,10 +76,10 @@
"description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882",
"fork": false,
"created_at": "2017-11-21T05:55:53Z",
"updated_at": "2025-01-08T07:33:05Z",
"updated_at": "2025-01-19T17:29:01Z",
"pushed_at": "2017-11-29T03:33:53Z",
"stargazers_count": 541,
"watchers_count": 541,
"stargazers_count": 540,
"watchers_count": 540,
"has_discussions": false,
"forks_count": 252,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 252,
"watchers": 541,
"watchers": 540,
"score": 0,
"subscribers_count": 28
},

View file

@ -19,7 +19,7 @@
"stargazers_count": 147,
"watchers_count": 147,
"has_discussions": false,
"forks_count": 35,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 35,
"forks": 34,
"watchers": 147,
"score": 0,
"subscribers_count": 5

View file

@ -507,7 +507,7 @@
"forks": 0,
"watchers": 13,
"score": 0,
"subscribers_count": 12
"subscribers_count": 11
},
{
"id": 155115549,

View file

@ -175,10 +175,10 @@
"description": "This native code file aims to be complementary to the published Whatsapp GIF RCE exploit by Awakened , by calculating the system() function address and ROP gadget address for different types of devices, which then can be used to successfully exploit the vulnerability. ",
"fork": false,
"created_at": "2019-10-16T10:04:30Z",
"updated_at": "2024-08-12T19:53:57Z",
"updated_at": "2025-01-19T12:48:29Z",
"pushed_at": "2019-10-16T12:20:53Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -187,7 +187,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 4
},

View file

@ -853,7 +853,7 @@
"stargazers_count": 1369,
"watchers_count": 1369,
"has_discussions": false,
"forks_count": 167,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -866,7 +866,7 @@
"vcenter"
],
"visibility": "public",
"forks": 167,
"forks": 166,
"watchers": 1369,
"score": 0,
"subscribers_count": 15

View file

@ -19,13 +19,13 @@
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 11,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 10,
"watchers": 31,
"score": 0,
"subscribers_count": 4

View file

@ -14,18 +14,18 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2025-01-04T23:49:10Z",
"updated_at": "2025-01-19T17:00:01Z",
"pushed_at": "2023-05-14T04:54:32Z",
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 26,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 26,
"forks": 27,
"watchers": 77,
"score": 0,
"subscribers_count": 2
@ -10704,6 +10704,37 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 448039430,
"name": "Search-log4Jvuln-AppScanSTD",
"full_name": "jrocia\/Search-log4Jvuln-AppScanSTD",
"owner": {
"login": "jrocia",
"id": 69405400,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69405400?v=4",
"html_url": "https:\/\/github.com\/jrocia",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/jrocia\/Search-log4Jvuln-AppScanSTD",
"description": "This Pwsh script run AppScan Standard scans against a list of web sites (URLs.txt) checking for Log4J (CVE-2021-44228) vulnerability",
"fork": false,
"created_at": "2022-01-14T16:47:20Z",
"updated_at": "2022-01-14T16:54:21Z",
"pushed_at": "2022-01-14T18:34:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 448612058,
"name": "log4stdin",
@ -12683,36 +12714,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 911566151,
"name": "poc-ldap-cve-2021-44228",
"full_name": "JanICT\/poc-ldap-cve-2021-44228",
"owner": {
"login": "JanICT",
"id": 34338605,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34338605?v=4",
"html_url": "https:\/\/github.com\/JanICT",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/JanICT\/poc-ldap-cve-2021-44228",
"description": null,
"fork": false,
"created_at": "2025-01-03T10:15:17Z",
"updated_at": "2025-01-03T10:15:21Z",
"pushed_at": "2025-01-09T09:09:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1163,10 +1163,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2025-01-13T06:46:17Z",
"updated_at": "2025-01-19T12:20:50Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 566,
"watchers_count": 566,
"stargazers_count": 567,
"watchers_count": 567,
"has_discussions": false,
"forks_count": 144,
"allow_forking": true,
@ -1175,7 +1175,7 @@
"topics": [],
"visibility": "public",
"forks": 144,
"watchers": 566,
"watchers": 567,
"score": 0,
"subscribers_count": 15
},

View file

@ -797,7 +797,7 @@
"stargazers_count": 1369,
"watchers_count": 1369,
"has_discussions": false,
"forks_count": 167,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -810,7 +810,7 @@
"vcenter"
],
"visibility": "public",
"forks": 167,
"forks": 166,
"watchers": 1369,
"score": 0,
"subscribers_count": 15

View file

@ -14,10 +14,10 @@
"description": "CVE-2022-29221 Proof of Concept Code - Smarty RCE",
"fork": false,
"created_at": "2022-05-25T06:02:23Z",
"updated_at": "2024-08-04T18:35:37Z",
"updated_at": "2025-01-19T18:07:13Z",
"pushed_at": "2022-05-25T07:11:59Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2025-01-06T11:40:10Z",
"updated_at": "2025-01-19T17:42:53Z",
"pushed_at": "2022-11-18T15:47:17Z",
"stargazers_count": 531,
"watchers_count": 531,
"stargazers_count": 530,
"watchers_count": 530,
"has_discussions": false,
"forks_count": 110,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 110,
"watchers": 531,
"watchers": 530,
"score": 0,
"subscribers_count": 47
},

View file

@ -805,8 +805,8 @@
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
"fork": false,
"created_at": "2025-01-18T15:32:21Z",
"updated_at": "2025-01-19T12:15:20Z",
"pushed_at": "2025-01-19T12:15:18Z",
"updated_at": "2025-01-19T18:21:04Z",
"pushed_at": "2025-01-19T18:21:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "POC and Scanner for CVE-2023-24055",
"fork": false,
"created_at": "2023-01-24T19:19:23Z",
"updated_at": "2024-08-12T20:29:28Z",
"updated_at": "2025-01-19T12:35:12Z",
"pushed_at": "2023-01-25T00:04:57Z",
"stargazers_count": 63,
"watchers_count": 63,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 63,
"watchers": 64,
"score": 0,
"subscribers_count": 4
},

View file

@ -302,8 +302,8 @@
"description": "A Python script for examining Ivanti Secure Connect (ICS) event logs, designed to support investigations into vulnerabilities CVE-2025-0282, CVE-2023-46805, and CVE-2024-21887.",
"fork": false,
"created_at": "2025-01-19T09:02:37Z",
"updated_at": "2025-01-19T11:33:26Z",
"pushed_at": "2025-01-19T11:33:25Z",
"updated_at": "2025-01-19T18:26:33Z",
"pushed_at": "2025-01-19T18:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -19,13 +19,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -45,10 +45,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2025-01-19T07:52:59Z",
"updated_at": "2025-01-19T13:33:54Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 709,
"watchers_count": 709,
"stargazers_count": 710,
"watchers_count": 710,
"has_discussions": false,
"forks_count": 155,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 155,
"watchers": 709,
"watchers": 710,
"score": 0,
"subscribers_count": 10
},

View file

@ -262,8 +262,8 @@
"description": "A Python script for examining Ivanti Secure Connect (ICS) event logs, designed to support investigations into vulnerabilities CVE-2025-0282, CVE-2023-46805, and CVE-2024-21887.",
"fork": false,
"created_at": "2025-01-19T09:02:37Z",
"updated_at": "2025-01-19T11:33:26Z",
"pushed_at": "2025-01-19T11:33:25Z",
"updated_at": "2025-01-19T18:26:33Z",
"pushed_at": "2025-01-19T18:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

33
2024/CVE-2024-23724.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 919073460,
"name": "CVE-2024-23724",
"full_name": "Youssefdds\/CVE-2024-23724",
"owner": {
"login": "Youssefdds",
"id": 190470771,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190470771?v=4",
"html_url": "https:\/\/github.com\/Youssefdds",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Youssefdds\/CVE-2024-23724",
"description": null,
"fork": false,
"created_at": "2025-01-19T16:35:50Z",
"updated_at": "2025-01-19T16:42:19Z",
"pushed_at": "2025-01-19T16:42:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -610,8 +610,8 @@
"description": "POC for CVE-2024-23897 Jenkins File-Read ",
"fork": false,
"created_at": "2024-02-16T07:16:04Z",
"updated_at": "2025-01-16T01:43:53Z",
"pushed_at": "2025-01-13T15:00:21Z",
"updated_at": "2025-01-19T17:47:04Z",
"pushed_at": "2025-01-19T17:47:02Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,

View file

@ -19,13 +19,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -522,10 +522,10 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/wubinworks\/magento2-cosmic-sting-patch",
"description": "Magento 2 patch for CVE-2024-34102(aka CosmicSting). Another way(as an extension) to hotfix the security hole if you cannot apply the official patch or cannot upgrade Magento.",
"description": "Another way(as an extension) to fix CVE-2024-34102(XXE vulnerability) with extra XML Security enhancement. If you cannot upgrade Magento or cannot apply the official patch, this one is an alternative solution.",
"fork": false,
"created_at": "2024-08-08T07:47:24Z",
"updated_at": "2025-01-19T10:50:52Z",
"updated_at": "2025-01-19T13:40:29Z",
"pushed_at": "2025-01-19T11:03:31Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -536,13 +536,18 @@
"web_commit_signoff_required": false,
"topics": [
"bug",
"cosmic-sting",
"cosmicsting",
"cve-2024-34102",
"extension",
"hotfix",
"magento2",
"patch",
"security-hole"
"security-hole",
"xml",
"xml-entity",
"xml-security",
"xxe"
],
"visibility": "public",
"forks": 0,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-18T11:30:50Z",
"updated_at": "2024-12-06T07:11:01Z",
"updated_at": "2025-01-19T14:53:10Z",
"pushed_at": "2024-08-18T12:27:30Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,20 +14,51 @@
"description": "CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit",
"fork": false,
"created_at": "2024-07-13T19:54:27Z",
"updated_at": "2025-01-19T07:06:11Z",
"updated_at": "2025-01-19T17:46:23Z",
"pushed_at": "2024-09-11T20:00:46Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 40,
"forks": 8,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},
{
"id": 919035435,
"name": "CVE-2024-41570-SSRF-RCE",
"full_name": "HimmeL-Byte\/CVE-2024-41570-SSRF-RCE",
"owner": {
"login": "HimmeL-Byte",
"id": 128112182,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/128112182?v=4",
"html_url": "https:\/\/github.com\/HimmeL-Byte",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/HimmeL-Byte\/CVE-2024-41570-SSRF-RCE",
"description": null,
"fork": false,
"created_at": "2025-01-19T14:48:41Z",
"updated_at": "2025-01-19T17:28:15Z",
"pushed_at": "2025-01-19T14:49:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "cve-2024-42327 ZBX-25623",
"fork": false,
"created_at": "2024-12-01T00:15:27Z",
"updated_at": "2025-01-06T08:25:25Z",
"updated_at": "2025-01-19T12:33:58Z",
"pushed_at": "2024-12-01T01:18:36Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-26T12:39:44Z",
"updated_at": "2025-01-19T05:19:28Z",
"updated_at": "2025-01-19T18:29:00Z",
"pushed_at": "2025-01-16T09:48:07Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 0
},

View file

@ -1563,10 +1563,10 @@
"description": "A Bash script designed to scan multiple domains for the CVE-2024-4577 vulnerability in PHP-CGI.",
"fork": false,
"created_at": "2024-10-04T13:10:19Z",
"updated_at": "2024-12-29T13:06:17Z",
"updated_at": "2025-01-19T16:54:38Z",
"pushed_at": "2024-11-13T14:37:33Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1582,7 +1582,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "POC exploit for CVE-2024-49138",
"fork": false,
"created_at": "2025-01-15T00:43:37Z",
"updated_at": "2025-01-19T10:23:08Z",
"updated_at": "2025-01-19T17:19:37Z",
"pushed_at": "2025-01-18T11:08:28Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 156,
"watchers": 158,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2025-01-16T07:26:15Z",
"updated_at": "2025-01-18T22:05:22Z",
"updated_at": "2025-01-19T17:21:19Z",
"pushed_at": "2025-01-16T08:58:49Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 1
},
@ -45,8 +45,8 @@
"description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.",
"fork": false,
"created_at": "2025-01-18T15:17:07Z",
"updated_at": "2025-01-19T12:31:53Z",
"pushed_at": "2025-01-19T12:31:51Z",
"updated_at": "2025-01-19T18:21:02Z",
"pushed_at": "2025-01-19T18:21:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -11,11 +11,11 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/HackWidMaddy\/CVE-2024-57522",
"description": null,
"description": "CVE-2024-57522 - Stored XSS Vulnerability in Users.php - SourceCodester Packers and Movers Management System 1.0",
"fork": false,
"created_at": "2025-01-15T18:45:35Z",
"updated_at": "2025-01-15T19:13:45Z",
"pushed_at": "2025-01-15T19:13:43Z",
"updated_at": "2025-01-19T13:58:39Z",
"pushed_at": "2025-01-19T13:56:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -11,10 +11,10 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/HackWidMaddy\/CVE-2024-57523.",
"description": null,
"description": "CVE-2024-57523 - CSRF Vulnerability in Users.php - SourceCodester Packers and Movers Management System 1.0",
"fork": false,
"created_at": "2025-01-15T18:56:30Z",
"updated_at": "2025-01-15T19:10:38Z",
"updated_at": "2025-01-19T13:58:58Z",
"pushed_at": "2025-01-15T19:10:13Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -591,10 +591,10 @@
"description": "CVE-2024-6387 exploit",
"fork": false,
"created_at": "2024-07-02T04:09:44Z",
"updated_at": "2024-09-24T00:12:11Z",
"updated_at": "2025-01-19T14:12:06Z",
"pushed_at": "2024-07-02T04:45:15Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -603,7 +603,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -169,8 +169,8 @@
"description": "A Python script for examining Ivanti Secure Connect (ICS) event logs, designed to support investigations into vulnerabilities CVE-2025-0282, CVE-2023-46805, and CVE-2024-21887.",
"fork": false,
"created_at": "2025-01-19T09:02:37Z",
"updated_at": "2025-01-19T11:33:26Z",
"pushed_at": "2025-01-19T11:33:25Z",
"updated_at": "2025-01-19T18:26:33Z",
"pushed_at": "2025-01-19T18:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -3462,6 +3462,13 @@
- [alexcote1/CVE-2024-23722-poc](https://github.com/alexcote1/CVE-2024-23722-poc)
### CVE-2024-23724 (2024-02-11)
<code>Ghost through 5.76.0 allows stored XSS, and resultant privilege escalation in which a contributor can take over any account, via an SVG profile picture that contains JavaScript code to interact with the API on localhost TCP port 3001. NOTE: The discoverer reports that &quot;The vendor does not view this as a valid vector.&quot;
</code>
- [Youssefdds/CVE-2024-23724](https://github.com/Youssefdds/CVE-2024-23724)
### CVE-2024-23727 (2024-03-28)
<code>The YI Smart Kami Vision com.kamivision.yismart application through 1.0.0_20231219 for Android allows a remote attacker to execute arbitrary JavaScript code via an implicit intent to the com.ants360.yicamera.activity.WebViewActivity component.
@ -6599,6 +6606,7 @@
</code>
- [chebuya/Havoc-C2-SSRF-poc](https://github.com/chebuya/Havoc-C2-SSRF-poc)
- [HimmeL-Byte/CVE-2024-41570-SSRF-RCE](https://github.com/HimmeL-Byte/CVE-2024-41570-SSRF-RCE)
### CVE-2024-41628 (2024-07-26)
@ -30073,6 +30081,7 @@
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
- [mebibite/log4jhound](https://github.com/mebibite/log4jhound)
- [sdogancesur/log4j_github_repository](https://github.com/sdogancesur/log4j_github_repository)
- [jrocia/Search-log4Jvuln-AppScanSTD](https://github.com/jrocia/Search-log4Jvuln-AppScanSTD)
- [aajuvonen/log4stdin](https://github.com/aajuvonen/log4stdin)
- [arnaudluti/PS-CVE-2021-44228](https://github.com/arnaudluti/PS-CVE-2021-44228)
- [ColdFusionX/CVE-2021-44228-Log4Shell-POC](https://github.com/ColdFusionX/CVE-2021-44228-Log4Shell-POC)
@ -30134,7 +30143,6 @@
- [Carlos-Mesquita/TPASLog4ShellPoC](https://github.com/Carlos-Mesquita/TPASLog4ShellPoC)
- [AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-](https://github.com/AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-)
- [Super-Binary/cve-2021-44228](https://github.com/Super-Binary/cve-2021-44228)
- [JanICT/poc-ldap-cve-2021-44228](https://github.com/JanICT/poc-ldap-cve-2021-44228)
### CVE-2021-44255 (2022-01-31)