Auto Update 2024/07/06 18:28:44

This commit is contained in:
motikan2010-bot 2024-07-07 03:28:44 +09:00
parent e3d773265e
commit 1d6d496622
38 changed files with 423 additions and 164 deletions

View file

@ -577,10 +577,10 @@
"description": "OpenSSH 2.3 < 7.7 - Username Enumeration",
"fork": false,
"created_at": "2020-11-29T17:36:11Z",
"updated_at": "2024-06-13T12:25:45Z",
"updated_at": "2024-07-06T15:50:41Z",
"pushed_at": "2023-09-04T20:57:42Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -589,7 +589,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 3
},

View file

@ -5,15 +5,15 @@
"full_name": "kernelm0de\/CVE-2018-8090",
"owner": {
"login": "kernelm0de",
"id": 30472260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30472260?v=4",
"id": 174887628,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174887628?v=4",
"html_url": "https:\/\/github.com\/kernelm0de"
},
"html_url": "https:\/\/github.com\/kernelm0de\/CVE-2018-8090",
"description": "DLL Hijacking in Quickheal Total Security\/ Internet Security\/ Antivirus Pro (Installers)",
"fork": false,
"created_at": "2018-07-23T07:17:07Z",
"updated_at": "2019-01-22T12:46:02Z",
"updated_at": "2024-07-06T14:58:15Z",
"pushed_at": "2018-07-26T13:39:28Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false,
"created_at": "2019-09-03T15:08:49Z",
"updated_at": "2024-07-04T02:44:10Z",
"updated_at": "2024-07-06T13:31:54Z",
"pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 789,
"watchers_count": 789,
"stargazers_count": 790,
"watchers_count": 790,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 68,
"watchers": 789,
"watchers": 790,
"score": 0,
"subscribers_count": 34
}

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-05T08:29:01Z",
"updated_at": "2024-07-06T15:01:21Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4060,
"watchers_count": 4060,
"stargazers_count": 4061,
"watchers_count": 4061,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 4060,
"watchers": 4061,
"score": 0,
"subscribers_count": 151
},

View file

@ -133,10 +133,10 @@
"description": "Scanner for CVE-2020-0796 - SMBv3 RCE",
"fork": false,
"created_at": "2020-03-11T15:21:27Z",
"updated_at": "2024-06-17T13:17:24Z",
"updated_at": "2024-07-06T12:50:57Z",
"pushed_at": "2020-10-01T08:36:29Z",
"stargazers_count": 659,
"watchers_count": 659,
"stargazers_count": 660,
"watchers_count": 660,
"has_discussions": false,
"forks_count": 199,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 199,
"watchers": 659,
"watchers": 660,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-07-05T08:29:01Z",
"updated_at": "2024-07-06T15:01:21Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4060,
"watchers_count": 4060,
"stargazers_count": 4061,
"watchers_count": 4061,
"has_discussions": false,
"forks_count": 1085,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1085,
"watchers": 4060,
"watchers": 4061,
"score": 0,
"subscribers_count": 151
},

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2024-07-05T15:48:43Z",
"updated_at": "2024-07-06T15:50:25Z",
"pushed_at": "2022-03-03T17:50:03Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 5
}

View file

@ -13,7 +13,7 @@
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2024-06-30T10:06:34Z",
"updated_at": "2024-07-06T16:22:35Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 108,
"watchers_count": 108,

View file

@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2024-06-18T11:27:02Z",
"updated_at": "2024-07-06T13:29:17Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 144,
"watchers": 145,
"score": 0,
"subscribers_count": 2
},

View file

@ -3019,7 +3019,7 @@
"fork": false,
"created_at": "2022-09-15T09:38:04Z",
"updated_at": "2022-09-15T09:38:16Z",
"pushed_at": "2024-07-04T22:19:30Z",
"pushed_at": "2024-07-06T17:29:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -3079,7 +3079,7 @@
"fork": false,
"created_at": "2022-09-15T11:01:45Z",
"updated_at": "2022-09-15T11:02:07Z",
"pushed_at": "2024-07-04T23:32:14Z",
"pushed_at": "2024-07-06T14:17:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -369,10 +369,10 @@
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
"fork": false,
"created_at": "2021-12-10T12:38:20Z",
"updated_at": "2024-06-27T18:14:15Z",
"updated_at": "2024-07-06T12:37:21Z",
"pushed_at": "2024-04-26T03:16:26Z",
"stargazers_count": 1101,
"watchers_count": 1101,
"stargazers_count": 1102,
"watchers_count": 1102,
"has_discussions": false,
"forks_count": 529,
"allow_forking": true,
@ -383,7 +383,7 @@
],
"visibility": "public",
"forks": 529,
"watchers": 1101,
"watchers": 1102,
"score": 0,
"subscribers_count": 23
},
@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-07-01T03:46:00Z",
"updated_at": "2024-07-06T16:31:36Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 791,
"watchers_count": 791,
"stargazers_count": 792,
"watchers_count": 792,
"has_discussions": false,
"forks_count": 113,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 113,
"watchers": 791,
"watchers": 792,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,10 +43,10 @@
"description": "PoC of CVE-2022-22978 vulnerability in Spring Security framework",
"fork": false,
"created_at": "2022-06-04T16:57:18Z",
"updated_at": "2024-06-21T02:53:59Z",
"updated_at": "2024-07-06T13:08:25Z",
"pushed_at": "2022-06-04T17:14:05Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -60,7 +60,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 1142,
"watchers_count": 1142,
"has_discussions": true,
"forks_count": 188,
"forks_count": 189,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -44,7 +44,7 @@
"gui"
],
"visibility": "public",
"forks": 188,
"forks": 189,
"watchers": 1142,
"score": 0,
"subscribers_count": 19

View file

@ -13,7 +13,7 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2024-07-06T05:13:06Z",
"updated_at": "2024-07-06T15:53:55Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 388,
"watchers_count": 388,

View file

@ -13,10 +13,10 @@
"description": "pocs & exploit for CVE-2023-24871 (rce + lpe)",
"fork": false,
"created_at": "2024-06-21T15:01:15Z",
"updated_at": "2024-07-05T18:39:53Z",
"updated_at": "2024-07-06T17:10:20Z",
"pushed_at": "2024-06-25T15:33:32Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 1
}

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2024-07-02T14:24:39Z",
"updated_at": "2024-07-06T13:08:35Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 262,
"watchers_count": 262,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 263,
"watchers": 262,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2024-06-21T00:10:56Z",
"updated_at": "2024-07-06T12:33:56Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 294,
"watchers_count": 294,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 294,
"watchers": 293,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
"updated_at": "2024-06-16T17:37:37Z",
"updated_at": "2024-07-06T13:05:30Z",
"pushed_at": "2024-01-08T11:12:08Z",
"stargazers_count": 216,
"watchers_count": 216,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 216,
"watchers": 215,
"score": 0,
"subscribers_count": 6
},

32
2023/CVE-2023-48194.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 824970501,
"name": "CVE-2023-48194",
"full_name": "zt20xx\/CVE-2023-48194",
"owner": {
"login": "zt20xx",
"id": 113044696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113044696?v=4",
"html_url": "https:\/\/github.com\/zt20xx"
},
"html_url": "https:\/\/github.com\/zt20xx\/CVE-2023-48194",
"description": null,
"fork": false,
"created_at": "2024-07-06T12:37:56Z",
"updated_at": "2024-07-06T14:05:10Z",
"pushed_at": "2024-07-06T13:56:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
"updated_at": "2024-07-01T03:15:14Z",
"updated_at": "2024-07-06T14:53:25Z",
"pushed_at": "2023-10-04T14:16:36Z",
"stargazers_count": 377,
"watchers_count": 377,
"stargazers_count": 378,
"watchers_count": 378,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 377,
"watchers": 378,
"score": 0,
"subscribers_count": 5
},
@ -73,10 +73,10 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
"updated_at": "2024-06-26T06:30:21Z",
"updated_at": "2024-07-06T14:52:27Z",
"pushed_at": "2023-10-08T23:24:24Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 163,
"watchers": 164,
"score": 0,
"subscribers_count": 4
},

View file

@ -111,13 +111,13 @@
"stargazers_count": 237,
"watchers_count": 237,
"has_discussions": false,
"forks_count": 40,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 40,
"forks": 41,
"watchers": 237,
"score": 0,
"subscribers_count": 6

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-07-06T04:14:58Z",
"updated_at": "2024-07-06T15:22:36Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2170,
"watchers_count": 2170,
"stargazers_count": 2171,
"watchers_count": 2171,
"has_discussions": false,
"forks_count": 283,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 283,
"watchers": 2170,
"watchers": 2171,
"score": 0,
"subscribers_count": 23
},

39
2024/CVE-2024-22274.json Normal file
View file

@ -0,0 +1,39 @@
[
{
"id": 825079199,
"name": "CVE-2024-22274",
"full_name": "mbadanoiu\/CVE-2024-22274",
"owner": {
"login": "mbadanoiu",
"id": 18383407,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
"html_url": "https:\/\/github.com\/mbadanoiu"
},
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2024-22274",
"description": "CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server",
"fork": false,
"created_at": "2024-07-06T17:55:25Z",
"updated_at": "2024-07-06T18:12:09Z",
"pushed_at": "2024-07-06T18:10:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0-day",
"authenticated",
"cve",
"cve-2024-22274",
"cves",
"remote-code-execution"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

39
2024/CVE-2024-22275.json Normal file
View file

@ -0,0 +1,39 @@
[
{
"id": 825084431,
"name": "CVE-2024-22275",
"full_name": "mbadanoiu\/CVE-2024-22275",
"owner": {
"login": "mbadanoiu",
"id": 18383407,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
"html_url": "https:\/\/github.com\/mbadanoiu"
},
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2024-22275",
"description": "CVE-2024-22275: Partial File Read in VMware vCenter Server",
"fork": false,
"created_at": "2024-07-06T18:14:28Z",
"updated_at": "2024-07-06T18:26:35Z",
"pushed_at": "2024-07-06T18:24:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0-day",
"authenticated",
"cve",
"cve-2024-22275",
"cves",
"file-read"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2024-27130",
"fork": false,
"created_at": "2024-05-17T07:58:01Z",
"updated_at": "2024-06-27T09:27:16Z",
"updated_at": "2024-07-06T15:27:17Z",
"pushed_at": "2024-05-17T10:27:07Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 0
},

View file

@ -13,10 +13,10 @@
"description": "macOS\/ XNU kernel buffer overflow. Introduced in macOS 14.0 (xnu-10002.1.13), fixed in macOS 14.5 (xnu-10063.121.3)",
"fork": false,
"created_at": "2024-06-19T22:03:02Z",
"updated_at": "2024-06-30T21:41:53Z",
"updated_at": "2024-07-06T16:24:21Z",
"pushed_at": "2024-06-20T17:23:22Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-07-05T09:30:45Z",
"updated_at": "2024-07-06T17:43:10Z",
"pushed_at": "2024-06-17T08:10:13Z",
"stargazers_count": 303,
"watchers_count": 303,
"stargazers_count": 304,
"watchers_count": 304,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 303,
"watchers": 304,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-07-05T18:39:32Z",
"updated_at": "2024-07-06T17:10:16Z",
"pushed_at": "2024-06-24T11:16:26Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 151,
"watchers": 153,
"score": 0,
"subscribers_count": 1
},
@ -73,10 +73,10 @@
"description": "该漏洞存在于 NtQueryInformationToken 函数中特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。",
"fork": false,
"created_at": "2024-07-05T16:02:56Z",
"updated_at": "2024-07-06T09:27:41Z",
"updated_at": "2024-07-06T16:39:45Z",
"pushed_at": "2024-07-05T16:06:16Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -1017,13 +1017,13 @@
"stargazers_count": 3468,
"watchers_count": 3468,
"has_discussions": false,
"forks_count": 234,
"forks_count": 235,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 234,
"forks": 235,
"watchers": 3468,
"score": 0,
"subscribers_count": 39
@ -1843,8 +1843,8 @@
"description": "GNU IFUNC is the real culprit behind CVE-2024-3094",
"fork": false,
"created_at": "2024-07-05T18:36:16Z",
"updated_at": "2024-07-06T04:02:28Z",
"pushed_at": "2024-07-06T04:02:26Z",
"updated_at": "2024-07-06T16:30:12Z",
"pushed_at": "2024-07-06T16:30:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-32640 | Automated SQLi Exploitation PoC",
"fork": false,
"created_at": "2024-05-16T01:02:32Z",
"updated_at": "2024-06-29T03:28:17Z",
"updated_at": "2024-07-06T18:13:03Z",
"pushed_at": "2024-05-16T21:07:32Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.",
"fork": false,
"created_at": "2024-07-04T13:19:47Z",
"updated_at": "2024-07-06T10:15:46Z",
"updated_at": "2024-07-06T13:59:46Z",
"pushed_at": "2024-07-04T19:18:04Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 21,
"forks": 8,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},
@ -103,10 +103,10 @@
"description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit",
"fork": false,
"created_at": "2024-07-06T01:10:28Z",
"updated_at": "2024-07-06T12:06:14Z",
"updated_at": "2024-07-06T16:25:11Z",
"pushed_at": "2024-07-06T01:57:58Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 6,
"watchers": 8,
"score": 0,
"subscribers_count": 0
},

View file

@ -13,19 +13,19 @@
"description": "POC for CVE-2024-36991: This exploit will attempt to read Splunk \/etc\/passwd file.",
"fork": false,
"created_at": "2024-07-06T00:49:40Z",
"updated_at": "2024-07-06T12:29:42Z",
"updated_at": "2024-07-06T17:43:20Z",
"pushed_at": "2024-07-06T01:25:20Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 4,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"forks": 6,
"watchers": 27,
"score": 0,
"subscribers_count": 0
},
@ -43,10 +43,10 @@
"description": "Path Traversal On The \"\/Modules\/Messaging\/\" Endpoint In Splunk Enterprise On Windows",
"fork": false,
"created_at": "2024-07-06T01:00:57Z",
"updated_at": "2024-07-06T10:40:19Z",
"updated_at": "2024-07-06T14:32:38Z",
"pushed_at": "2024-07-06T01:07:32Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -61,7 +61,67 @@
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 0
},
{
"id": 825033678,
"name": "CVE-2024-36991",
"full_name": "th3gokul\/CVE-2024-36991",
"owner": {
"login": "th3gokul",
"id": 89386101,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4",
"html_url": "https:\/\/github.com\/th3gokul"
},
"html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-36991",
"description": "CVE-2024-36991: Path traversal that affects Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10.",
"fork": false,
"created_at": "2024-07-06T15:24:24Z",
"updated_at": "2024-07-06T16:18:24Z",
"pushed_at": "2024-07-06T15:53:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 825068060,
"name": "CVE-2024-36991",
"full_name": "sardine-web\/CVE-2024-36991",
"owner": {
"login": "sardine-web",
"id": 80635620,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/80635620?v=4",
"html_url": "https:\/\/github.com\/sardine-web"
},
"html_url": "https:\/\/github.com\/sardine-web\/CVE-2024-36991",
"description": "Path traversal vulnerability in Splunk Enterprise on Windows",
"fork": false,
"created_at": "2024-07-06T17:15:39Z",
"updated_at": "2024-07-06T17:24:14Z",
"pushed_at": "2024-07-06T17:24:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-03T07:26:07Z",
"updated_at": "2024-07-05T16:34:29Z",
"updated_at": "2024-07-06T17:03:54Z",
"pushed_at": "2024-07-04T04:23:40Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "PoC for iTerm2 CVEs CVE-2024-38396 and CVE-2024-38395 which allow code execution",
"fork": false,
"created_at": "2024-06-16T09:43:46Z",
"updated_at": "2024-07-05T18:38:54Z",
"updated_at": "2024-07-06T17:10:43Z",
"pushed_at": "2024-06-16T09:51:05Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 2
}

32
2024/CVE-2024-39689.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 774962980,
"name": "InfraTest",
"full_name": "roy-aladin\/InfraTest",
"owner": {
"login": "roy-aladin",
"id": 163787028,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163787028?v=4",
"html_url": "https:\/\/github.com\/roy-aladin"
},
"html_url": "https:\/\/github.com\/roy-aladin\/InfraTest",
"description": "DO NOT FORK, DEPLOY, OR USE FOR ANYTHING BUT LEARNING. These requirements are vulnerable to CVE-2024-39689",
"fork": false,
"created_at": "2024-03-20T14:16:38Z",
"updated_at": "2024-07-06T17:31:04Z",
"pushed_at": "2024-07-06T17:31:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).",
"fork": false,
"created_at": "2024-07-05T06:46:34Z",
"updated_at": "2024-07-06T12:26:50Z",
"pushed_at": "2024-07-06T12:26:42Z",
"stargazers_count": 7,
"watchers_count": 7,
"updated_at": "2024-07-06T18:22:05Z",
"pushed_at": "2024-07-06T16:05:39Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,8 +25,38 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 825065284,
"name": "CVE-2024-39943-Exploit",
"full_name": "A-little-dragon\/CVE-2024-39943-Exploit",
"owner": {
"login": "A-little-dragon",
"id": 87412828,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87412828?v=4",
"html_url": "https:\/\/github.com\/A-little-dragon"
},
"html_url": "https:\/\/github.com\/A-little-dragon\/CVE-2024-39943-Exploit",
"description": null,
"fork": false,
"created_at": "2024-07-06T17:06:25Z",
"updated_at": "2024-07-06T17:30:16Z",
"pushed_at": "2024-07-06T17:30:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -56,10 +56,10 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false,
"created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-07-06T10:38:32Z",
"updated_at": "2024-07-06T18:26:44Z",
"pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 399,
"watchers_count": 399,
"stargazers_count": 403,
"watchers_count": 403,
"has_discussions": false,
"forks_count": 178,
"allow_forking": true,
@ -68,7 +68,7 @@
"topics": [],
"visibility": "public",
"forks": 178,
"watchers": 399,
"watchers": 403,
"score": 0,
"subscribers_count": 5
},
@ -86,19 +86,19 @@
"description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:16:21Z",
"updated_at": "2024-07-06T01:25:47Z",
"updated_at": "2024-07-06T15:48:33Z",
"pushed_at": "2024-07-01T12:25:01Z",
"stargazers_count": 360,
"watchers_count": 360,
"stargazers_count": 362,
"watchers_count": 362,
"has_discussions": false,
"forks_count": 80,
"forks_count": 81,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 360,
"forks": 81,
"watchers": 362,
"score": 0,
"subscribers_count": 7
},
@ -303,10 +303,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-07-06T11:06:39Z",
"updated_at": "2024-07-06T18:27:19Z",
"pushed_at": "2024-07-06T07:57:02Z",
"stargazers_count": 334,
"watchers_count": 334,
"stargazers_count": 337,
"watchers_count": 337,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -321,7 +321,7 @@
],
"visibility": "public",
"forks": 70,
"watchers": 334,
"watchers": 337,
"score": 0,
"subscribers_count": 4
},
@ -405,19 +405,19 @@
"description": "SSH RCE PoC CVE-2024-6387",
"fork": false,
"created_at": "2024-07-02T01:08:05Z",
"updated_at": "2024-07-02T16:41:08Z",
"updated_at": "2024-07-06T15:48:30Z",
"pushed_at": "2024-07-02T01:13:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 5,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 0,
"forks": 7,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -1511,7 +1511,7 @@
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1526,7 +1526,7 @@
"rce"
],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 30,
"score": 0,
"subscribers_count": 1
@ -2216,8 +2216,8 @@
"description": "Quick regreSSHion checker (based on software version) for nuclei CVE-2024-6387",
"fork": false,
"created_at": "2024-07-05T11:05:26Z",
"updated_at": "2024-07-05T11:31:11Z",
"pushed_at": "2024-07-05T11:31:08Z",
"updated_at": "2024-07-06T17:26:24Z",
"pushed_at": "2024-07-06T17:26:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1292,6 +1292,20 @@
- [SeanPesce/CVE-2024-22243](https://github.com/SeanPesce/CVE-2024-22243)
- [shellfeel/CVE-2024-22243-CVE-2024-22234](https://github.com/shellfeel/CVE-2024-22243-CVE-2024-22234)
### CVE-2024-22274 (2024-05-21)
<code>The vCenter Server contains an authenticated remote code execution vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to run arbitrary commands on the underlying operating system.
</code>
- [mbadanoiu/CVE-2024-22274](https://github.com/mbadanoiu/CVE-2024-22274)
### CVE-2024-22275 (2024-05-21)
<code>The vCenter Server contains a partial file read vulnerability. A malicious actor with administrative privileges on the vCenter appliance shell may exploit this issue to partially read arbitrary files containing sensitive data.
</code>
- [mbadanoiu/CVE-2024-22275](https://github.com/mbadanoiu/CVE-2024-22275)
### CVE-2024-22369 (2024-02-20)
<code>Deserialization of Untrusted Data vulnerability in Apache Camel SQL ComponentThis issue affects Apache Camel: from 3.0.0 before 3.21.4, from 3.22.0 before 3.22.1, from 4.0.0 before 4.0.4, from 4.1.0 before 4.4.0.\n\nUsers are recommended to upgrade to version 4.4.0, which fixes the issue. If users are on the 4.0.x LTS releases stream, then they are suggested to upgrade to 4.0.4. If users are on 3.x, they are suggested to move to 3.21.4 or 3.22.1\n\n
@ -3179,6 +3193,8 @@
- [bigb0x/CVE-2024-36991](https://github.com/bigb0x/CVE-2024-36991)
- [Mr-xn/CVE-2024-36991](https://github.com/Mr-xn/CVE-2024-36991)
- [th3gokul/CVE-2024-36991](https://github.com/th3gokul/CVE-2024-36991)
- [sardine-web/CVE-2024-36991](https://github.com/sardine-web/CVE-2024-36991)
### CVE-2024-37032 (-)
@ -3327,6 +3343,13 @@
- [zunak/CVE-2024-39249](https://github.com/zunak/CVE-2024-39249)
### CVE-2024-39689 (2024-07-05)
<code>Certifi is a curated collection of Root Certificates for validating the trustworthiness of SSL certificates while verifying the identity of TLS hosts. Certifi starting in 2021.05.30 and prior to 2024.07.4 recognized root certificates from `GLOBALTRUST`. Certifi 2024.07.04 removes root certificates from `GLOBALTRUST` from the root store. These are in the process of being removed from Mozilla's trust store. `GLOBALTRUST`'s root certificates are being removed pursuant to an investigation which identified &quot;long-running and unresolved compliance issues.&quot;
</code>
- [roy-aladin/InfraTest](https://github.com/roy-aladin/InfraTest)
### CVE-2024-39844 (2024-07-03)
<code>In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK.
@ -3340,6 +3363,7 @@
</code>
- [truonghuuphuc/CVE-2024-39943-Poc](https://github.com/truonghuuphuc/CVE-2024-39943-Poc)
- [A-little-dragon/CVE-2024-39943-Exploit](https://github.com/A-little-dragon/CVE-2024-39943-Exploit)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -10532,6 +10556,9 @@
- [NHPT/CVE-2023-48123](https://github.com/NHPT/CVE-2023-48123)
### CVE-2023-48194
- [zt20xx/CVE-2023-48194](https://github.com/zt20xx/CVE-2023-48194)
### CVE-2023-48197 (2023-11-15)
<code>Cross-Site Scripting (XSS) vulnerability in the manageApiKeys component of Grocy 4.0.3 and earlier allows attackers to obtain victim's cookies when the victim clicks on the &quot;see QR code&quot; function.