Auto Update 2024/12/03 00:31:54

This commit is contained in:
motikan2010-bot 2024-12-03 09:31:54 +09:00
parent 1a5fdc3663
commit 1a65f6ec41
42 changed files with 252 additions and 170 deletions

View file

@ -28,7 +28,7 @@
"forks": 249,
"watchers": 1797,
"score": 0,
"subscribers_count": 38
"subscribers_count": 37
},
{
"id": 217065303,

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
"fork": false,
"created_at": "2020-12-01T13:49:26Z",
"updated_at": "2024-11-05T07:49:25Z",
"updated_at": "2024-12-02T19:05:27Z",
"pushed_at": "2023-02-07T07:56:20Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 4
},

View file

@ -138,10 +138,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-11-12T17:23:05Z",
"updated_at": "2024-12-02T21:23:44Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 383,
"watchers_count": 383,
"stargazers_count": 384,
"watchers_count": 384,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -157,7 +157,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 383,
"watchers": 384,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,10 +14,10 @@
"description": "Python \/ scapy module implementing SRVLOC\/SLP protocol and scans for enabled OpenSLP services.",
"fork": false,
"created_at": "2020-12-01T13:49:26Z",
"updated_at": "2024-11-05T07:49:25Z",
"updated_at": "2024-12-02T19:05:27Z",
"pushed_at": "2023-02-07T07:56:20Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 4
},

View file

@ -45,10 +45,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-11-28T13:43:18Z",
"updated_at": "2024-12-02T21:25:52Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1843,
"watchers_count": 1843,
"stargazers_count": 1844,
"watchers_count": 1844,
"has_discussions": false,
"forks_count": 583,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 583,
"watchers": 1843,
"watchers": 1844,
"score": 0,
"subscribers_count": 43
},
@ -311,10 +311,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-11-29T14:08:23Z",
"updated_at": "2024-12-02T21:23:22Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1018,
"watchers_count": 1018,
"stargazers_count": 1019,
"watchers_count": 1019,
"has_discussions": false,
"forks_count": 230,
"allow_forking": true,
@ -323,7 +323,7 @@
"topics": [],
"visibility": "public",
"forks": 230,
"watchers": 1018,
"watchers": 1019,
"score": 0,
"subscribers_count": 26
},

View file

@ -486,10 +486,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2024-12-01T16:04:35Z",
"updated_at": "2024-12-02T21:25:45Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 961,
"watchers_count": 961,
"stargazers_count": 962,
"watchers_count": 962,
"has_discussions": false,
"forks_count": 237,
"allow_forking": true,
@ -498,7 +498,7 @@
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 961,
"watchers": 962,
"score": 0,
"subscribers_count": 27
},
@ -831,10 +831,10 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2024-10-16T20:11:47Z",
"updated_at": "2024-12-02T21:22:21Z",
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -843,7 +843,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 145,
"watchers": 146,
"score": 0,
"subscribers_count": 1
},
@ -1456,13 +1456,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1
@ -1890,7 +1890,7 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1900,7 +1900,7 @@
"sudo"
],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -82,10 +82,10 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2024-12-01T23:55:23Z",
"updated_at": "2024-12-02T21:23:16Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 261,
"watchers_count": 261,
"stargazers_count": 262,
"watchers_count": 262,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -94,7 +94,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 261,
"watchers": 262,
"score": 0,
"subscribers_count": 11
},
@ -113,10 +113,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-11-24T22:08:47Z",
"updated_at": "2024-12-02T21:23:37Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 123,
"watchers_count": 123,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -132,7 +132,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 123,
"watchers": 124,
"score": 0,
"subscribers_count": 7
},

View file

@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-02T13:27:47Z",
"updated_at": "2024-12-02T21:25:30Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 808,
"watchers_count": 808,
"stargazers_count": 809,
"watchers_count": 809,
"has_discussions": false,
"forks_count": 123,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 123,
"watchers": 808,
"watchers": 809,
"score": 0,
"subscribers_count": 13
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-12-02T04:25:52Z",
"updated_at": "2024-12-02T21:25:51Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1343,
"watchers_count": 1343,
"stargazers_count": 1344,
"watchers_count": 1344,
"has_discussions": false,
"forks_count": 322,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 322,
"watchers": 1343,
"watchers": 1344,
"score": 0,
"subscribers_count": 27
},

View file

@ -1574,7 +1574,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2024-04-29T17:48:37Z",
"pushed_at": "2024-12-02T10:32:48Z",
"pushed_at": "2024-12-02T22:43:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-11-12T16:58:37Z",
"updated_at": "2024-12-02T21:23:48Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 773,
"watchers_count": 773,
"stargazers_count": 774,
"watchers_count": 774,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 773,
"watchers": 774,
"score": 0,
"subscribers_count": 15
}

View file

@ -555,6 +555,39 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 500515749,
"name": "CVE-2022-26134",
"full_name": "CatAnnaDev\/CVE-2022-26134",
"owner": {
"login": "CatAnnaDev",
"id": 45910905,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45910905?v=4",
"html_url": "https:\/\/github.com\/CatAnnaDev",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CatAnnaDev\/CVE-2022-26134",
"description": null,
"fork": false,
"created_at": "2022-06-06T16:45:35Z",
"updated_at": "2022-06-08T13:29:12Z",
"pushed_at": "2022-06-06T20:20:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2022-26134"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 500659259,
"name": "CVE-2022-26134-Confluence",

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2022-29582 targeting Google's Kernel CTF",
"fork": false,
"created_at": "2022-08-04T15:29:04Z",
"updated_at": "2024-12-02T01:02:48Z",
"updated_at": "2024-12-02T23:35:27Z",
"pushed_at": "2022-08-08T04:13:33Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 4
}

View file

@ -1611,10 +1611,10 @@
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-09T09:32:10Z",
"updated_at": "2024-12-02T10:17:07Z",
"updated_at": "2024-12-02T21:29:46Z",
"pushed_at": "2022-06-16T07:28:13Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -1633,7 +1633,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2024-11-28T16:01:48Z",
"updated_at": "2024-12-02T21:25:02Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 307,
"watchers_count": 307,
"stargazers_count": 308,
"watchers_count": 308,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 307,
"watchers": 308,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.",
"fork": false,
"created_at": "2023-06-19T14:36:47Z",
"updated_at": "2024-10-20T23:56:38Z",
"updated_at": "2024-12-02T21:26:41Z",
"pushed_at": "2024-10-13T21:08:54Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC CVE-2023-28205: Apple WebKit Use-After-Free Vulnerability",
"fork": false,
"created_at": "2024-11-30T12:25:47Z",
"updated_at": "2024-12-02T11:23:02Z",
"updated_at": "2024-12-03T00:16:03Z",
"pushed_at": "2024-12-01T16:08:19Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -128,10 +128,10 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-09-25T10:55:06Z",
"updated_at": "2024-12-02T21:25:52Z",
"pushed_at": "2024-03-24T18:20:52Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2024-11-10T09:46:48Z",
"updated_at": "2024-12-02T22:32:55Z",
"pushed_at": "2024-02-06T23:22:31Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC",
"fork": false,
"created_at": "2024-11-19T11:30:25Z",
"updated_at": "2024-12-01T00:06:22Z",
"updated_at": "2024-12-02T22:17:06Z",
"pushed_at": "2024-11-19T11:37:09Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": "Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited",
"fork": false,
"created_at": "2024-08-30T04:23:04Z",
"updated_at": "2024-11-13T14:39:17Z",
"updated_at": "2024-12-02T21:27:29Z",
"pushed_at": "2024-08-30T05:10:51Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-11-30T08:56:03Z",
"updated_at": "2024-12-02T21:26:25Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2292,
"watchers_count": 2292,
"stargazers_count": 2293,
"watchers_count": 2293,
"has_discussions": false,
"forks_count": 299,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 299,
"watchers": 2292,
"watchers": 2293,
"score": 0,
"subscribers_count": 26
},

View file

@ -14,19 +14,19 @@
"description": "Exploit for Pandora FMS Remote Code Execution CVE-2024-11320",
"fork": false,
"created_at": "2024-12-01T12:39:49Z",
"updated_at": "2024-12-02T01:11:25Z",
"updated_at": "2024-12-02T21:47:01Z",
"pushed_at": "2024-12-01T12:48:08Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
"fork": false,
"created_at": "2024-11-29T06:13:36Z",
"updated_at": "2024-12-02T11:10:47Z",
"updated_at": "2024-12-02T21:59:11Z",
"pushed_at": "2024-11-29T21:02:56Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,19 +14,19 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-11-20T16:31:03Z",
"updated_at": "2024-12-02T18:47:15Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 134,
"watchers_count": 134,
"stargazers_count": 135,
"watchers_count": 135,
"has_discussions": false,
"forks_count": 31,
"forks_count": 32,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 134,
"forks": 32,
"watchers": 135,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,7 +14,7 @@
"description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.",
"fork": false,
"created_at": "2024-04-12T15:07:42Z",
"updated_at": "2024-11-27T20:52:39Z",
"updated_at": "2024-12-02T21:31:13Z",
"pushed_at": "2024-04-18T14:31:34Z",
"stargazers_count": 54,
"watchers_count": 54,

View file

@ -76,10 +76,10 @@
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
"fork": false,
"created_at": "2024-01-16T20:59:38Z",
"updated_at": "2024-12-02T16:37:15Z",
"updated_at": "2024-12-02T22:15:04Z",
"pushed_at": "2024-01-17T00:38:28Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Proof-of-Concept for CVE-2024-26218",
"fork": false,
"created_at": "2024-04-26T16:41:04Z",
"updated_at": "2024-11-23T23:34:02Z",
"updated_at": "2024-12-02T19:45:04Z",
"pushed_at": "2024-04-26T16:46:15Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 3
}

View file

@ -45,10 +45,10 @@
"description": "Exploit for CVE-2024-27198 - TeamCity Server",
"fork": false,
"created_at": "2024-03-05T05:43:06Z",
"updated_at": "2024-12-02T08:28:29Z",
"updated_at": "2024-12-02T20:15:09Z",
"pushed_at": "2024-03-08T06:13:09Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Automatic Plugin for WordPress < 3.92.1 Multiples Vulnerabilities",
"fork": false,
"created_at": "2024-10-29T00:46:35Z",
"updated_at": "2024-11-22T08:54:40Z",
"updated_at": "2024-12-02T21:27:22Z",
"pushed_at": "2024-10-29T02:47:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987)",
"fork": false,
"created_at": "2024-09-05T09:01:58Z",
"updated_at": "2024-11-13T14:39:23Z",
"updated_at": "2024-12-02T21:27:29Z",
"pushed_at": "2024-09-05T09:23:59Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-12-02T01:29:58Z",
"updated_at": "2024-12-02T23:35:03Z",
"pushed_at": "2024-07-31T19:11:55Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 242,
"watchers": 243,
"score": 0,
"subscribers_count": 3
},
@ -107,10 +107,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-11-30T19:19:14Z",
"updated_at": "2024-12-02T21:53:52Z",
"pushed_at": "2024-09-08T21:23:34Z",
"stargazers_count": 419,
"watchers_count": 419,
"stargazers_count": 420,
"watchers_count": 420,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 419,
"watchers": 420,
"score": 0,
"subscribers_count": 19
},

View file

@ -76,10 +76,10 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-11-28T15:59:04Z",
"updated_at": "2024-12-02T19:23:32Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 515,
"watchers_count": 515,
"stargazers_count": 516,
"watchers_count": 516,
"has_discussions": false,
"forks_count": 145,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 145,
"watchers": 515,
"watchers": 516,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": "POC and bulk scanner for CVE-2024-34470",
"fork": false,
"created_at": "2024-06-19T11:32:40Z",
"updated_at": "2024-06-25T11:29:18Z",
"updated_at": "2024-12-02T21:26:42Z",
"pushed_at": "2024-06-19T21:22:15Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-18T23:34:34Z",
"updated_at": "2024-11-20T12:45:41Z",
"updated_at": "2024-12-02T22:52:56Z",
"pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -1468,10 +1468,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) RCE",
"fork": false,
"created_at": "2024-08-20T02:56:03Z",
"updated_at": "2024-11-22T10:07:18Z",
"updated_at": "2024-12-02T21:27:28Z",
"pushed_at": "2024-08-20T03:28:28Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1480,7 +1480,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},
@ -1687,10 +1687,10 @@
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-11-30T12:51:07Z",
"updated_at": "2024-12-02T23:45:09Z",
"pushed_at": "2024-11-20T06:24:59Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1699,7 +1699,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-12-02T11:44:34Z",
"updated_at": "2024-12-02T21:46:37Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 125,
"watchers_count": 125,
"stargazers_count": 126,
"watchers_count": 126,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 125,
"watchers": 126,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-8672.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 897538365,
"name": "CVE-2024-8672",
"full_name": "Chocapikk\/CVE-2024-8672",
"owner": {
"login": "Chocapikk",
"id": 88535377,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88535377?v=4",
"html_url": "https:\/\/github.com\/Chocapikk",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Chocapikk\/CVE-2024-8672",
"description": "Widget Options The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution",
"fork": false,
"created_at": "2024-12-02T19:59:31Z",
"updated_at": "2024-12-02T21:58:45Z",
"pushed_at": "2024-12-02T20:00:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1735,6 +1735,13 @@
- [RandomRobbieBF/CVE-2024-8529](https://github.com/RandomRobbieBF/CVE-2024-8529)
### CVE-2024-8672 (2024-11-28)
<code>The Widget Options The #1 WordPress Widget &amp; Block Control Plugin plugin for WordPress is vulnerable to Remote Code Execution in all versions up to, and including, 4.0.7 via the display logic functionality that extends several page builders. This is due to the plugin allowing users to supply input that will be passed through eval() without any filtering or capability checks. This makes it possible for authenticated attackers, with contributor-level access and above, to execute code on the server. Special note: We suggested the vendor implement an allowlist of functions and limit the ability to execute commands to just administrators, however, they did not take our advice. We are considering this patched, however, we believe it could still be further hardened and there may be residual risk with how the issue is currently patched.
</code>
- [Chocapikk/CVE-2024-8672](https://github.com/Chocapikk/CVE-2024-8672)
### CVE-2024-8698 (2024-09-19)
<code>A flaw exists in the SAML signature validation method within the Keycloak XMLSignatureUtil class. The method incorrectly determines whether a SAML signature is for the full document or only for specific assertions based on the position of the signature in the XML document, rather than the Reference element used to specify the signed element. This flaw allows attackers to create crafted responses that can bypass the validation, potentially leading to privilege escalation or impersonation attacks.
@ -7211,10 +7218,18 @@
- [0x4M3R/CVE-2024-53255](https://github.com/0x4M3R/CVE-2024-53255)
### CVE-2024-53375
### CVE-2024-53375 (2024-12-02)
<code>Authenticated remote code execution (RCE) vulnerabilities affect TP-Link Archer, Deco, and Tapo series routers. A vulnerability exists in the &quot;tmp_get_sites&quot; function of the HomeShield functionality provided by TP-Link. This vulnerability is still exploitable without the installation or activation of the HomeShield functionality.
</code>
- [ThottySploity/CVE-2024-53375](https://github.com/ThottySploity/CVE-2024-53375)
### CVE-2024-53617
### CVE-2024-53617 (2024-12-02)
<code>A Cross Site Scripting vulnerability in LibrePhotos before commit 32237 allows attackers to takeover any account via uploading an HTML file on behalf of the admin user using IDOR in file upload.
</code>
- [ii5mai1/CVE-2024-53617](https://github.com/ii5mai1/CVE-2024-53617)
### CVE-2024-1642470
@ -18543,6 +18558,7 @@
- [hev0x/CVE-2022-26134](https://github.com/hev0x/CVE-2022-26134)
- [archanchoudhury/Confluence-CVE-2022-26134](https://github.com/archanchoudhury/Confluence-CVE-2022-26134)
- [SIFalcon/confluencePot](https://github.com/SIFalcon/confluencePot)
- [CatAnnaDev/CVE-2022-26134](https://github.com/CatAnnaDev/CVE-2022-26134)
- [vesperp/CVE-2022-26134-Confluence](https://github.com/vesperp/CVE-2022-26134-Confluence)
- [li8u99/CVE-2022-26134](https://github.com/li8u99/CVE-2022-26134)
- [reubensammut/cve-2022-26134](https://github.com/reubensammut/cve-2022-26134)