Auto Update 2024/12/02 18:32:44

This commit is contained in:
motikan2010-bot 2024-12-03 03:32:44 +09:00
parent 53bbabcba7
commit 1a5fdc3663
30 changed files with 135 additions and 143 deletions

View file

@ -45,10 +45,10 @@
"description": "CVE-2016-4010", "description": "CVE-2016-4010",
"fork": false, "fork": false,
"created_at": "2020-08-10T14:17:56Z", "created_at": "2020-08-10T14:17:56Z",
"updated_at": "2023-10-22T02:39:37Z", "updated_at": "2024-12-02T14:08:02Z",
"pushed_at": "2020-08-10T14:23:04Z", "pushed_at": "2020-08-10T14:23:04Z",
"stargazers_count": 3, "stargazers_count": 2,
"watchers_count": 3, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -45,8 +45,8 @@
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)", "description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
"fork": false, "fork": false,
"created_at": "2024-01-04T21:44:21Z", "created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-11-28T17:42:57Z", "updated_at": "2024-12-02T17:21:33Z",
"pushed_at": "2024-12-02T09:52:23Z", "pushed_at": "2024-12-02T17:21:30Z",
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-11-30T11:46:46Z", "updated_at": "2024-12-02T12:12:56Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4135, "stargazers_count": 4136,
"watchers_count": 4135, "watchers_count": 4136,
"has_discussions": false, "has_discussions": false,
"forks_count": 1099, "forks_count": 1099,
"allow_forking": true, "allow_forking": true,
@ -77,7 +77,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1099, "forks": 1099,
"watchers": 4135, "watchers": 4136,
"score": 0, "score": 0,
"subscribers_count": 149 "subscribers_count": 149
}, },

View file

@ -706,8 +706,8 @@
"description": "CVE-2019-9053 rewritten in python3 to fix broken syntax. Affects CMS made simple <2.2.10", "description": "CVE-2019-9053 rewritten in python3 to fix broken syntax. Affects CMS made simple <2.2.10",
"fork": false, "fork": false,
"created_at": "2024-10-26T17:26:05Z", "created_at": "2024-10-26T17:26:05Z",
"updated_at": "2024-10-28T16:31:17Z", "updated_at": "2024-12-02T13:14:22Z",
"pushed_at": "2024-10-28T16:31:13Z", "pushed_at": "2024-12-02T13:14:19Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "poc for cve-2020-0022", "description": "poc for cve-2020-0022",
"fork": false, "fork": false,
"created_at": "2020-02-15T16:55:44Z", "created_at": "2020-02-15T16:55:44Z",
"updated_at": "2024-08-27T14:24:42Z", "updated_at": "2024-12-02T13:25:54Z",
"pushed_at": "2020-07-16T06:51:16Z", "pushed_at": "2020-07-16T06:51:16Z",
"stargazers_count": 65, "stargazers_count": 66,
"watchers_count": 65, "watchers_count": 66,
"has_discussions": false, "has_discussions": false,
"forks_count": 30, "forks_count": 30,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 30, "forks": 30,
"watchers": 65, "watchers": 66,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
}, },

View file

@ -176,10 +176,10 @@
"description": "Exploit for zerologon cve-2020-1472", "description": "Exploit for zerologon cve-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-14T19:19:07Z", "created_at": "2020-09-14T19:19:07Z",
"updated_at": "2024-11-29T20:26:34Z", "updated_at": "2024-12-02T15:02:12Z",
"pushed_at": "2020-10-15T18:31:15Z", "pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 634, "stargazers_count": 635,
"watchers_count": 634, "watchers_count": 635,
"has_discussions": false, "has_discussions": false,
"forks_count": 146, "forks_count": 146,
"allow_forking": true, "allow_forking": true,
@ -188,7 +188,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 146, "forks": 146,
"watchers": 634, "watchers": 635,
"score": 0, "score": 0,
"subscribers_count": 12 "subscribers_count": 12
}, },

View file

@ -14,10 +14,10 @@
"description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule",
"fork": false, "fork": false,
"created_at": "2020-10-07T19:56:09Z", "created_at": "2020-10-07T19:56:09Z",
"updated_at": "2024-08-16T15:29:42Z", "updated_at": "2024-12-02T17:52:16Z",
"pushed_at": "2020-10-26T10:15:32Z", "pushed_at": "2020-10-26T10:15:32Z",
"stargazers_count": 207, "stargazers_count": 208,
"watchers_count": 207, "watchers_count": 208,
"has_discussions": false, "has_discussions": false,
"forks_count": 31, "forks_count": 31,
"allow_forking": true, "allow_forking": true,
@ -45,7 +45,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 31, "forks": 31,
"watchers": 207, "watchers": 208,
"score": 0, "score": 0,
"subscribers_count": 18 "subscribers_count": 18
}, },

View file

@ -1587,7 +1587,7 @@
"description": "POC for CVE-2021-4034", "description": "POC for CVE-2021-4034",
"fork": false, "fork": false,
"created_at": "2022-01-26T20:52:32Z", "created_at": "2022-01-26T20:52:32Z",
"updated_at": "2023-02-22T18:17:44Z", "updated_at": "2024-12-02T16:00:46Z",
"pushed_at": "2022-01-28T16:58:49Z", "pushed_at": "2022-01-28T16:58:49Z",
"stargazers_count": 4, "stargazers_count": 4,
"watchers_count": 4, "watchers_count": 4,

View file

@ -231,10 +231,10 @@
"description": "CVE-2021-40444 PoC", "description": "CVE-2021-40444 PoC",
"fork": false, "fork": false,
"created_at": "2021-09-10T16:55:53Z", "created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-11-30T02:54:30Z", "updated_at": "2024-12-02T12:19:35Z",
"pushed_at": "2021-12-25T18:31:02Z", "pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1601, "stargazers_count": 1602,
"watchers_count": 1601, "watchers_count": 1602,
"has_discussions": false, "has_discussions": false,
"forks_count": 483, "forks_count": 483,
"allow_forking": true, "allow_forking": true,
@ -243,7 +243,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 483, "forks": 483,
"watchers": 1601, "watchers": 1602,
"score": 0, "score": 0,
"subscribers_count": 28 "subscribers_count": 28
}, },

View file

@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false, "fork": false,
"created_at": "2021-12-13T10:28:12Z", "created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-02T08:14:24Z", "updated_at": "2024-12-02T13:27:47Z",
"pushed_at": "2023-01-29T03:31:27Z", "pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 807, "stargazers_count": 808,
"watchers_count": 807, "watchers_count": 808,
"has_discussions": false, "has_discussions": false,
"forks_count": 123, "forks_count": 123,
"allow_forking": true, "allow_forking": true,
@ -62,7 +62,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 123, "forks": 123,
"watchers": 807, "watchers": 808,
"score": 0, "score": 0,
"subscribers_count": 13 "subscribers_count": 13
}, },

View file

@ -76,10 +76,10 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability", "description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false, "fork": false,
"created_at": "2021-12-07T09:02:16Z", "created_at": "2021-12-07T09:02:16Z",
"updated_at": "2024-11-26T14:34:23Z", "updated_at": "2024-12-02T15:52:51Z",
"pushed_at": "2023-02-14T07:05:22Z", "pushed_at": "2023-02-14T07:05:22Z",
"stargazers_count": 355, "stargazers_count": 356,
"watchers_count": 355, "watchers_count": 356,
"has_discussions": false, "has_discussions": false,
"forks_count": 89, "forks_count": 89,
"allow_forking": true, "allow_forking": true,
@ -88,7 +88,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 89, "forks": 89,
"watchers": 355, "watchers": 356,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
}, },

View file

@ -3326,10 +3326,10 @@
"description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell",
"fork": false, "fork": false,
"created_at": "2021-12-12T21:45:33Z", "created_at": "2021-12-12T21:45:33Z",
"updated_at": "2024-08-12T20:18:50Z", "updated_at": "2024-12-02T12:28:32Z",
"pushed_at": "2022-12-21T21:11:58Z", "pushed_at": "2022-12-21T21:11:58Z",
"stargazers_count": 68, "stargazers_count": 69,
"watchers_count": 68, "watchers_count": 69,
"has_discussions": false, "has_discussions": false,
"forks_count": 34, "forks_count": 34,
"allow_forking": true, "allow_forking": true,
@ -3344,7 +3344,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 34, "forks": 34,
"watchers": 68, "watchers": 69,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -14,10 +14,10 @@
"description": "win32k LPE ", "description": "win32k LPE ",
"fork": false, "fork": false,
"created_at": "2022-01-27T03:44:10Z", "created_at": "2022-01-27T03:44:10Z",
"updated_at": "2024-11-23T23:29:14Z", "updated_at": "2024-12-02T17:18:35Z",
"pushed_at": "2022-01-27T04:18:18Z", "pushed_at": "2022-01-27T04:18:18Z",
"stargazers_count": 460, "stargazers_count": 461,
"watchers_count": 460, "watchers_count": 461,
"has_discussions": false, "has_discussions": false,
"forks_count": 134, "forks_count": 134,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 134, "forks": 134,
"watchers": 460, "watchers": 461,
"score": 0, "score": 0,
"subscribers_count": 14 "subscribers_count": 14
}, },

View file

@ -64,43 +64,35 @@
"subscribers_count": 4 "subscribers_count": 4
}, },
{ {
"id": 515768225, "id": 515842699,
"name": "CVE-2022-33891", "name": "CVE-2022-33891",
"full_name": "west-wind\/CVE-2022-33891", "full_name": "nanaao\/CVE-2022-33891",
"owner": { "owner": {
"login": "west-wind", "login": "nanaao",
"id": 32312003, "id": 77666853,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32312003?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4",
"html_url": "https:\/\/github.com\/west-wind", "html_url": "https:\/\/github.com\/nanaao",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/west-wind\/CVE-2022-33891", "html_url": "https:\/\/github.com\/nanaao\/CVE-2022-33891",
"description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891", "description": "PoC for CVE-2022-33891",
"fork": false, "fork": false,
"created_at": "2022-07-19T23:16:27Z", "created_at": "2022-07-20T05:15:28Z",
"updated_at": "2024-08-12T20:25:15Z", "updated_at": "2022-07-20T05:15:24Z",
"pushed_at": "2022-07-21T08:32:08Z", "pushed_at": "2022-07-19T23:20:14Z",
"stargazers_count": 22, "stargazers_count": 0,
"watchers_count": 22, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [ "topics": [],
"apache-spark",
"cve-2022-33891",
"cve-2022-33891-poc",
"poc",
"spark-acls-enable",
"vulnerability",
"vulnerability-identification"
],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 7,
"watchers": 22, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 0
}, },
{ {
"id": 516156505, "id": 516156505,

View file

@ -14,10 +14,10 @@
"description": " This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature.", "description": " This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature.",
"fork": false, "fork": false,
"created_at": "2023-06-12T13:06:54Z", "created_at": "2023-06-12T13:06:54Z",
"updated_at": "2024-10-25T16:08:05Z", "updated_at": "2024-12-02T13:52:06Z",
"pushed_at": "2023-06-12T18:25:51Z", "pushed_at": "2023-06-12T18:25:51Z",
"stargazers_count": 6, "stargazers_count": 7,
"watchers_count": 6, "watchers_count": 7,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 6, "watchers": 7,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,10 +14,10 @@
"description": "ProcessMaker before v3.5.4 was discovered to contain insecure permissions in the user profile page. This vulnerability allows attackers to escalate normal users to Administrators.", "description": "ProcessMaker before v3.5.4 was discovered to contain insecure permissions in the user profile page. This vulnerability allows attackers to escalate normal users to Administrators.",
"fork": false, "fork": false,
"created_at": "2022-09-21T04:29:42Z", "created_at": "2022-09-21T04:29:42Z",
"updated_at": "2023-02-22T07:52:01Z", "updated_at": "2024-12-02T16:36:51Z",
"pushed_at": "2024-02-02T04:29:03Z", "pushed_at": "2024-02-02T04:29:03Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -14,10 +14,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false, "fork": false,
"created_at": "2022-12-17T16:45:24Z", "created_at": "2022-12-17T16:45:24Z",
"updated_at": "2024-11-27T21:45:01Z", "updated_at": "2024-12-02T13:34:21Z",
"pushed_at": "2022-12-21T17:53:19Z", "pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 393, "stargazers_count": 394,
"watchers_count": 393, "watchers_count": 394,
"has_discussions": false, "has_discussions": false,
"forks_count": 33, "forks_count": 33,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 33, "forks": 33,
"watchers": 393, "watchers": 394,
"score": 0, "score": 0,
"subscribers_count": 11 "subscribers_count": 11
}, },

View file

@ -768,10 +768,10 @@
"description": "Vulnerability checking tool via Nmap Scripting Engine", "description": "Vulnerability checking tool via Nmap Scripting Engine",
"fork": false, "fork": false,
"created_at": "2024-07-18T19:55:59Z", "created_at": "2024-07-18T19:55:59Z",
"updated_at": "2024-11-19T23:11:17Z", "updated_at": "2024-12-02T17:57:36Z",
"pushed_at": "2024-11-19T23:11:14Z", "pushed_at": "2024-11-19T23:11:14Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -780,7 +780,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -49,10 +49,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false, "fork": false,
"created_at": "2023-05-22T03:06:31Z", "created_at": "2023-05-22T03:06:31Z",
"updated_at": "2024-11-21T17:57:55Z", "updated_at": "2024-12-02T12:29:05Z",
"pushed_at": "2024-08-24T13:38:50Z", "pushed_at": "2024-08-24T13:38:50Z",
"stargazers_count": 270, "stargazers_count": 271,
"watchers_count": 270, "watchers_count": 271,
"has_discussions": false, "has_discussions": false,
"forks_count": 36, "forks_count": 36,
"allow_forking": true, "allow_forking": true,
@ -69,7 +69,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 36, "forks": 36,
"watchers": 270, "watchers": 271,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },
@ -88,10 +88,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-12-04T16:58:53Z", "created_at": "2023-12-04T16:58:53Z",
"updated_at": "2024-02-16T07:38:48Z", "updated_at": "2024-12-02T14:27:34Z",
"pushed_at": "2023-12-05T16:04:42Z", "pushed_at": "2023-12-05T16:04:42Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -100,7 +100,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -266,10 +266,10 @@
"description": "A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass", "description": "A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass",
"fork": false, "fork": false,
"created_at": "2023-12-15T16:30:51Z", "created_at": "2023-12-15T16:30:51Z",
"updated_at": "2024-12-01T08:49:57Z", "updated_at": "2024-12-02T16:19:44Z",
"pushed_at": "2024-05-17T23:51:11Z", "pushed_at": "2024-05-17T23:51:11Z",
"stargazers_count": 5, "stargazers_count": 6,
"watchers_count": 5, "watchers_count": 6,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -282,7 +282,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 5, "watchers": 6,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -45,10 +45,10 @@
"description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS", "description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
"fork": false, "fork": false,
"created_at": "2024-11-10T12:01:21Z", "created_at": "2024-11-10T12:01:21Z",
"updated_at": "2024-11-28T16:25:10Z", "updated_at": "2024-12-02T13:45:38Z",
"pushed_at": "2024-11-27T08:26:29Z", "pushed_at": "2024-11-27T08:26:29Z",
"stargazers_count": 40, "stargazers_count": 41,
"watchers_count": 40, "watchers_count": 41,
"has_discussions": false, "has_discussions": false,
"forks_count": 12, "forks_count": 12,
"allow_forking": true, "allow_forking": true,
@ -65,7 +65,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 12, "forks": 12,
"watchers": 40, "watchers": 41,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -76,10 +76,10 @@
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.", "description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
"fork": false, "fork": false,
"created_at": "2024-01-16T20:59:38Z", "created_at": "2024-01-16T20:59:38Z",
"updated_at": "2024-08-24T12:25:19Z", "updated_at": "2024-12-02T16:37:15Z",
"pushed_at": "2024-01-17T00:38:28Z", "pushed_at": "2024-01-17T00:38:28Z",
"stargazers_count": 50, "stargazers_count": 51,
"watchers_count": 50, "watchers_count": 51,
"has_discussions": false, "has_discussions": false,
"forks_count": 13, "forks_count": 13,
"allow_forking": true, "allow_forking": true,
@ -88,7 +88,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 13, "forks": 13,
"watchers": 50, "watchers": 51,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -14,10 +14,10 @@
"description": "Writeup and PoC of CVE-2024-27821, for education purposes.", "description": "Writeup and PoC of CVE-2024-27821, for education purposes.",
"fork": false, "fork": false,
"created_at": "2024-11-17T20:56:41Z", "created_at": "2024-11-17T20:56:41Z",
"updated_at": "2024-11-18T02:53:18Z", "updated_at": "2024-12-02T12:59:18Z",
"pushed_at": "2024-11-17T21:43:36Z", "pushed_at": "2024-11-17T21:43:36Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -52,8 +52,8 @@
"description": "trojan CVE-2024-28085 CVE 28085", "description": "trojan CVE-2024-28085 CVE 28085",
"fork": false, "fork": false,
"created_at": "2024-08-27T08:34:15Z", "created_at": "2024-08-27T08:34:15Z",
"updated_at": "2024-08-28T05:45:46Z", "updated_at": "2024-12-02T12:54:19Z",
"pushed_at": "2024-08-28T05:44:26Z", "pushed_at": "2024-12-02T12:54:16Z",
"stargazers_count": 1, "stargazers_count": 1,
"watchers_count": 1, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).", "description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).",
"fork": false, "fork": false,
"created_at": "2024-07-05T06:46:34Z", "created_at": "2024-07-05T06:46:34Z",
"updated_at": "2024-11-20T16:30:53Z", "updated_at": "2024-12-02T16:54:36Z",
"pushed_at": "2024-07-07T03:41:03Z", "pushed_at": "2024-07-07T03:41:03Z",
"stargazers_count": 17, "stargazers_count": 18,
"watchers_count": 17, "watchers_count": 18,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 17, "watchers": 18,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-44258", "description": "CVE-2024-44258",
"fork": false, "fork": false,
"created_at": "2024-10-29T09:45:03Z", "created_at": "2024-10-29T09:45:03Z",
"updated_at": "2024-11-27T20:00:28Z", "updated_at": "2024-12-02T15:52:14Z",
"pushed_at": "2024-11-02T19:20:44Z", "pushed_at": "2024-11-02T19:20:44Z",
"stargazers_count": 58, "stargazers_count": 59,
"watchers_count": 58, "watchers_count": 59,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 58, "watchers": 59,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -45,10 +45,10 @@
"description": "Exploit for CVE-2024-48990 (Local Privilege Escalation in needrestart < 3.8)", "description": "Exploit for CVE-2024-48990 (Local Privilege Escalation in needrestart < 3.8)",
"fork": false, "fork": false,
"created_at": "2024-11-21T23:59:49Z", "created_at": "2024-11-21T23:59:49Z",
"updated_at": "2024-11-22T01:17:03Z", "updated_at": "2024-12-02T13:30:46Z",
"pushed_at": "2024-11-22T01:17:00Z", "pushed_at": "2024-11-22T01:17:00Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -138,10 +138,10 @@
"description": "Testing POC for use cases", "description": "Testing POC for use cases",
"fork": false, "fork": false,
"created_at": "2024-11-24T07:33:06Z", "created_at": "2024-11-24T07:33:06Z",
"updated_at": "2024-11-27T22:55:46Z", "updated_at": "2024-12-02T17:37:13Z",
"pushed_at": "2024-11-24T07:56:49Z", "pushed_at": "2024-11-24T07:56:49Z",
"stargazers_count": 7, "stargazers_count": 8,
"watchers_count": 7, "watchers_count": 8,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -150,7 +150,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 7, "watchers": 8,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -224,8 +224,8 @@
}, },
{ {
"id": 896921908, "id": 896921908,
"name": "CVE-2024-48990-exploit", "name": "CVE-2024-48990",
"full_name": "r0xdeadbeef\/CVE-2024-48990-exploit", "full_name": "r0xdeadbeef\/CVE-2024-48990",
"owner": { "owner": {
"login": "r0xdeadbeef", "login": "r0xdeadbeef",
"id": 65211256, "id": 65211256,
@ -233,11 +233,11 @@
"html_url": "https:\/\/github.com\/r0xdeadbeef", "html_url": "https:\/\/github.com\/r0xdeadbeef",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/r0xdeadbeef\/CVE-2024-48990-exploit", "html_url": "https:\/\/github.com\/r0xdeadbeef\/CVE-2024-48990",
"description": "Needrestart, prior to version 3.8, contains a vulnerability that allows local attackers to execute arbitrary code with root privileges. This is achieved by manipulating the PYTHONPATH environment variable to trick needrestart into running the Python interpreter in an unsafe context.", "description": "Needrestart, prior to version 3.8, contains a vulnerability that allows local attackers to execute arbitrary code with root privileges. This is achieved by manipulating the PYTHONPATH environment variable to trick needrestart into running the Python interpreter in an unsafe context.",
"fork": false, "fork": false,
"created_at": "2024-12-01T16:26:44Z", "created_at": "2024-12-01T16:26:44Z",
"updated_at": "2024-12-01T16:27:50Z", "updated_at": "2024-12-02T17:27:46Z",
"pushed_at": "2024-12-01T16:27:46Z", "pushed_at": "2024-12-01T16:27:46Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,

View file

@ -76,10 +76,10 @@
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc", "description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
"fork": false, "fork": false,
"created_at": "2024-07-01T12:26:40Z", "created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-11-20T16:30:52Z", "updated_at": "2024-12-02T15:22:52Z",
"pushed_at": "2024-07-25T04:23:11Z", "pushed_at": "2024-07-25T04:23:11Z",
"stargazers_count": 108, "stargazers_count": 109,
"watchers_count": 108, "watchers_count": 109,
"has_discussions": false, "has_discussions": false,
"forks_count": 42, "forks_count": 42,
"allow_forking": true, "allow_forking": true,
@ -95,7 +95,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 42, "forks": 42,
"watchers": 108, "watchers": 109,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -14,10 +14,10 @@
"description": "A PoC for CVE-20248309", "description": "A PoC for CVE-20248309",
"fork": false, "fork": false,
"created_at": "2024-09-28T17:11:52Z", "created_at": "2024-09-28T17:11:52Z",
"updated_at": "2024-11-30T19:40:18Z", "updated_at": "2024-12-02T17:50:28Z",
"pushed_at": "2024-10-05T20:40:16Z", "pushed_at": "2024-10-05T20:40:16Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -6736,7 +6736,7 @@
- [pentestfunctions/CVE-2024-48990-PoC-Testing](https://github.com/pentestfunctions/CVE-2024-48990-PoC-Testing) - [pentestfunctions/CVE-2024-48990-PoC-Testing](https://github.com/pentestfunctions/CVE-2024-48990-PoC-Testing)
- [njeru-codes/needrestart-vulnerability-poc](https://github.com/njeru-codes/needrestart-vulnerability-poc) - [njeru-codes/needrestart-vulnerability-poc](https://github.com/njeru-codes/needrestart-vulnerability-poc)
- [ally-petitt/CVE-2024-48990-Exploit](https://github.com/ally-petitt/CVE-2024-48990-Exploit) - [ally-petitt/CVE-2024-48990-Exploit](https://github.com/ally-petitt/CVE-2024-48990-Exploit)
- [r0xdeadbeef/CVE-2024-48990-exploit](https://github.com/r0xdeadbeef/CVE-2024-48990-exploit) - [r0xdeadbeef/CVE-2024-48990](https://github.com/r0xdeadbeef/CVE-2024-48990)
### CVE-2024-49039 (2024-11-12) ### CVE-2024-49039 (2024-11-12)
@ -20165,7 +20165,7 @@
- [W01fh4cker/cve-2022-33891](https://github.com/W01fh4cker/cve-2022-33891) - [W01fh4cker/cve-2022-33891](https://github.com/W01fh4cker/cve-2022-33891)
- [HuskyHacks/cve-2022-33891](https://github.com/HuskyHacks/cve-2022-33891) - [HuskyHacks/cve-2022-33891](https://github.com/HuskyHacks/cve-2022-33891)
- [west-wind/CVE-2022-33891](https://github.com/west-wind/CVE-2022-33891) - [nanaao/CVE-2022-33891](https://github.com/nanaao/CVE-2022-33891)
- [AkbarTrilaksana/cve-2022-33891](https://github.com/AkbarTrilaksana/cve-2022-33891) - [AkbarTrilaksana/cve-2022-33891](https://github.com/AkbarTrilaksana/cve-2022-33891)
- [llraudseppll/cve-2022-33891](https://github.com/llraudseppll/cve-2022-33891) - [llraudseppll/cve-2022-33891](https://github.com/llraudseppll/cve-2022-33891)
- [AmoloHT/CVE-2022-33891](https://github.com/AmoloHT/CVE-2022-33891) - [AmoloHT/CVE-2022-33891](https://github.com/AmoloHT/CVE-2022-33891)