Auto Update 2024/10/18 18:31:21

This commit is contained in:
motikan2010-bot 2024-10-19 03:31:21 +09:00
parent be29a6d896
commit 2f6ff1eaf6
64 changed files with 459 additions and 227 deletions

View file

@ -59,7 +59,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 106
"subscribers_count": 24
},
{
"id": 7564614,

View file

@ -28,7 +28,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 108
"subscribers_count": 25
},
{
"id": 8148081,

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 107
"subscribers_count": 25
}
]

View file

@ -14,10 +14,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2024-10-09T10:28:36Z",
"updated_at": "2024-10-18T12:17:05Z",
"pushed_at": "2024-07-31T13:54:45Z",
"stargazers_count": 320,
"watchers_count": 320,
"stargazers_count": 321,
"watchers_count": 321,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 320,
"watchers": 321,
"score": 0,
"subscribers_count": 22
},

View file

@ -14,10 +14,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2024-09-02T21:10:20Z",
"updated_at": "2024-10-18T17:14:00Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 136,
"watchers_count": 136,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 135,
"watchers": 136,
"score": 0,
"subscribers_count": 11
},

View file

@ -417,10 +417,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-10-15T14:22:17Z",
"updated_at": "2024-10-18T16:18:14Z",
"pushed_at": "2024-09-09T07:42:24Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 72,
"watchers": 74,
"score": 0,
"subscribers_count": 2
}

View file

@ -1371,15 +1371,15 @@
{
"id": 117999664,
"name": "cybersecurity-struts2",
"full_name": "pr0x1ma-byte\/cybersecurity-struts2",
"full_name": "sighup1\/cybersecurity-struts2",
"owner": {
"login": "pr0x1ma-byte",
"login": "sighup1",
"id": 28523112,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/28523112?v=4",
"html_url": "https:\/\/github.com\/pr0x1ma-byte",
"html_url": "https:\/\/github.com\/sighup1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pr0x1ma-byte\/cybersecurity-struts2",
"html_url": "https:\/\/github.com\/sighup1\/cybersecurity-struts2",
"description": "Struts2 Application Vulnerable to CVE-2017-5638. Explains how the exploit of the vulnerability works in relation to OGNL and the JakartaMultiPart parser.",
"fork": false,
"created_at": "2018-01-18T15:19:39Z",

View file

@ -14,10 +14,10 @@
"description": "Hikvision camera CVE-2017-7921-EXP",
"fork": false,
"created_at": "2020-04-27T11:49:40Z",
"updated_at": "2024-10-13T22:44:30Z",
"updated_at": "2024-10-18T15:51:13Z",
"pushed_at": "2023-12-04T15:47:16Z",
"stargazers_count": 84,
"watchers_count": 84,
"stargazers_count": 85,
"watchers_count": 85,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 84,
"watchers": 85,
"score": 0,
"subscribers_count": 4
},

View file

@ -2962,10 +2962,10 @@
"description": "it works on xp (all version sp2 sp3)",
"fork": false,
"created_at": "2019-09-29T07:38:41Z",
"updated_at": "2024-08-12T19:53:28Z",
"updated_at": "2024-10-18T16:20:04Z",
"pushed_at": "2019-09-30T03:44:18Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -2974,7 +2974,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 4
},

33
2019/CVE-2019-11248.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 874821911,
"name": "poc-CVE-2019-11248",
"full_name": "nod3jzzz\/poc-CVE-2019-11248",
"owner": {
"login": "nod3jzzz",
"id": 184505515,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184505515?v=4",
"html_url": "https:\/\/github.com\/nod3jzzz",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/nod3jzzz\/poc-CVE-2019-11248",
"description": null,
"fork": false,
"created_at": "2024-10-18T14:21:10Z",
"updated_at": "2024-10-18T14:23:56Z",
"pushed_at": "2024-10-18T14:23:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -83,10 +83,10 @@
"description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本",
"fork": false,
"created_at": "2024-10-15T03:28:26Z",
"updated_at": "2024-10-15T04:08:55Z",
"updated_at": "2024-10-18T16:53:09Z",
"pushed_at": "2024-10-15T04:08:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -100,7 +100,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Course enrolments allowed privilege escalation from teacher role into manager role to RCE",
"fork": false,
"created_at": "2020-07-26T01:28:53Z",
"updated_at": "2024-08-30T03:38:18Z",
"updated_at": "2024-10-18T17:08:42Z",
"pushed_at": "2021-08-01T12:25:59Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 0
},

View file

@ -950,10 +950,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-10-15T14:22:17Z",
"updated_at": "2024-10-18T16:18:14Z",
"pushed_at": "2024-09-09T07:42:24Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -970,7 +970,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 72,
"watchers": 74,
"score": 0,
"subscribers_count": 2
},

View file

@ -155,10 +155,10 @@
"description": "POC for RCE with CVE-2020-35489",
"fork": false,
"created_at": "2024-10-04T20:04:51Z",
"updated_at": "2024-10-16T02:05:38Z",
"updated_at": "2024-10-18T14:24:22Z",
"pushed_at": "2024-10-04T20:11:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -173,7 +173,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

33
2020/CVE-2020-35575.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 874901335,
"name": "CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure",
"full_name": "dylvie\/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure",
"owner": {
"login": "dylvie",
"id": 78607002,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78607002?v=4",
"html_url": "https:\/\/github.com\/dylvie",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/dylvie\/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure",
"description": "password-disclosure issue in the web interface on certain TP-Link devices",
"fork": false,
"created_at": "2024-10-18T17:08:54Z",
"updated_at": "2024-10-18T17:14:22Z",
"pushed_at": "2024-10-18T17:14:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -83,10 +83,10 @@
"description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本",
"fork": false,
"created_at": "2024-10-15T03:28:26Z",
"updated_at": "2024-10-15T04:08:55Z",
"updated_at": "2024-10-18T16:53:09Z",
"pushed_at": "2024-10-15T04:08:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -100,7 +100,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "WP Email Users <= 1.7.6 - SQL Injection",
"fork": false,
"created_at": "2024-09-23T13:15:34Z",
"updated_at": "2024-09-25T08:13:57Z",
"updated_at": "2024-10-18T17:57:38Z",
"pushed_at": "2024-09-23T13:19:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -112,13 +112,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -972,7 +972,7 @@
"stargazers_count": 1069,
"watchers_count": 1069,
"has_discussions": false,
"forks_count": 189,
"forks_count": 188,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -980,7 +980,7 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 189,
"forks": 188,
"watchers": 1069,
"score": 0,
"subscribers_count": 13

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ",
"fork": false,
"created_at": "2024-09-17T06:28:17Z",
"updated_at": "2024-10-18T02:03:32Z",
"updated_at": "2024-10-18T14:07:24Z",
"pushed_at": "2024-10-16T22:27:13Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": "CVE-2022-37042 Zimbra Auth Bypass leads to RCE",
"fork": false,
"created_at": "2022-10-24T10:10:45Z",
"updated_at": "2024-08-26T12:13:40Z",
"updated_at": "2024-10-18T16:54:09Z",
"pushed_at": "2022-12-09T02:45:14Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Oracle VM VirtualBox 7.0.10 r158379 Escape",
"fork": false,
"created_at": "2024-10-11T02:53:14Z",
"updated_at": "2024-10-18T09:28:02Z",
"updated_at": "2024-10-18T13:42:04Z",
"pushed_at": "2024-10-11T02:59:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Square <= 2.0.0 - Missing Authorization via activate_plugin",
"fork": false,
"created_at": "2024-10-09T09:33:54Z",
"updated_at": "2024-10-09T10:09:26Z",
"updated_at": "2024-10-18T17:57:27Z",
"pushed_at": "2024-10-09T10:09:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,19 +14,19 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-10-17T14:13:39Z",
"updated_at": "2024-10-18T14:11:25Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1223,
"watchers_count": 1223,
"stargazers_count": 1224,
"watchers_count": 1224,
"has_discussions": false,
"forks_count": 205,
"forks_count": 206,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 205,
"watchers": 1223,
"forks": 206,
"watchers": 1224,
"score": 0,
"subscribers_count": 20
},

View file

@ -83,10 +83,10 @@
"description": "A Tool For CVE-2023-49070\/CVE-2023-51467 Attack",
"fork": false,
"created_at": "2024-01-04T12:31:49Z",
"updated_at": "2024-10-16T07:49:07Z",
"updated_at": "2024-10-18T15:39:14Z",
"pushed_at": "2024-03-12T11:06:55Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -99,7 +99,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -483,10 +483,10 @@
"description": "Repository containing a Proof of Concept (PoC) demonstrating the impact of CVE-2023-4911, a vulnerability in glibc's ld.so dynamic loader, exposing risks related to Looney Tunables. ",
"fork": false,
"created_at": "2024-01-20T18:47:07Z",
"updated_at": "2024-02-03T04:50:28Z",
"updated_at": "2024-10-18T12:43:53Z",
"pushed_at": "2024-01-20T20:45:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -495,7 +495,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response",
"fork": false,
"created_at": "2024-02-21T17:14:15Z",
"updated_at": "2024-08-05T14:56:01Z",
"updated_at": "2024-10-18T17:58:16Z",
"pushed_at": "2024-02-21T17:15:25Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Download Manager < 3.2.83 - Unauthenticated Protected File Download Password Leak",
"fork": false,
"created_at": "2024-10-09T13:18:10Z",
"updated_at": "2024-10-09T13:20:47Z",
"updated_at": "2024-10-18T17:57:25Z",
"pushed_at": "2024-10-09T13:20:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Relevanssi A Better Search <= 4.22.0 - Missing Authorization to Unauthenticated Query Log Export",
"fork": false,
"created_at": "2024-09-25T14:49:00Z",
"updated_at": "2024-09-25T14:50:58Z",
"updated_at": "2024-10-18T17:57:34Z",
"pushed_at": "2024-09-25T14:50:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -178,10 +178,10 @@
"description": "ScreenConnect AuthBypass Mass RCE",
"fork": false,
"created_at": "2024-10-16T08:05:35Z",
"updated_at": "2024-10-16T08:58:29Z",
"updated_at": "2024-10-18T16:53:30Z",
"pushed_at": "2024-10-16T08:38:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -190,7 +190,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-10-13T14:44:42Z",
"updated_at": "2024-10-18T14:37:29Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 124,
"watchers": 125,
"score": 0,
"subscribers_count": 3
}

View file

@ -76,10 +76,10 @@
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
"fork": false,
"created_at": "2024-06-13T11:57:50Z",
"updated_at": "2024-09-20T01:45:35Z",
"updated_at": "2024-10-18T18:17:44Z",
"pushed_at": "2024-06-13T07:30:48Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "Database authenticated code execution",
"fork": false,
"created_at": "2023-03-02T11:20:48Z",
"updated_at": "2024-09-04T13:14:48Z",
"updated_at": "2024-10-18T17:50:40Z",
"pushed_at": "2024-09-04T13:14:45Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,19 +14,19 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-10-18T12:20:35Z",
"updated_at": "2024-10-18T16:52:25Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 37,
"forks": 12,
"watchers": 41,
"score": 0,
"subscribers_count": 1
}

View file

@ -983,10 +983,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-10-14T10:52:13Z",
"updated_at": "2024-10-18T14:49:21Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3493,
"watchers_count": 3493,
"stargazers_count": 3494,
"watchers_count": 3494,
"has_discussions": false,
"forks_count": 238,
"allow_forking": true,
@ -995,7 +995,7 @@
"topics": [],
"visibility": "public",
"forks": 238,
"watchers": 3493,
"watchers": 3494,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,19 +14,19 @@
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
"fork": false,
"created_at": "2024-10-13T19:30:20Z",
"updated_at": "2024-10-18T12:14:57Z",
"updated_at": "2024-10-18T18:12:26Z",
"pushed_at": "2024-10-17T18:36:54Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 35,
"forks_count": 36,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 150,
"forks": 36,
"watchers": 158,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ",
"fork": false,
"created_at": "2024-09-17T06:28:17Z",
"updated_at": "2024-10-18T02:03:32Z",
"updated_at": "2024-10-18T14:07:24Z",
"pushed_at": "2024-10-16T22:27:13Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Pre-Auth Exploit for CVE-2024-40711",
"fork": false,
"created_at": "2024-09-15T17:25:32Z",
"updated_at": "2024-10-16T10:28:24Z",
"updated_at": "2024-10-18T14:23:35Z",
"pushed_at": "2024-09-15T17:28:41Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 0
},
@ -45,10 +45,10 @@
"description": "CVE-2024-40711-exp",
"fork": false,
"created_at": "2024-10-16T05:02:27Z",
"updated_at": "2024-10-17T02:15:47Z",
"updated_at": "2024-10-18T16:53:42Z",
"pushed_at": "2024-10-17T01:06:42Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ",
"fork": false,
"created_at": "2024-10-09T14:35:06Z",
"updated_at": "2024-10-17T18:14:22Z",
"pushed_at": "2024-10-15T19:28:30Z",
"stargazers_count": 18,
"watchers_count": 18,
"updated_at": "2024-10-18T15:41:38Z",
"pushed_at": "2024-10-18T15:10:13Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1

33
2024/CVE-2024-43965.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 872256938,
"name": "CVE-2024-43965",
"full_name": "RandomRobbieBF\/CVE-2024-43965",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-43965",
"description": "SendGrid for WordPress <= 1.4 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2024-10-14T05:58:17Z",
"updated_at": "2024-10-18T17:57:10Z",
"pushed_at": "2024-10-14T05:59:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Blogpoet <= 1.0.2 - Missing Authorization via blogpoet_install_and_activate_plugins()",
"fork": false,
"created_at": "2024-09-10T09:38:20Z",
"updated_at": "2024-09-25T08:14:14Z",
"updated_at": "2024-10-18T17:57:40Z",
"pushed_at": "2024-09-10T09:45:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"forks": 6,
"watchers": 10,
"score": 0,
"subscribers_count": 1

View file

@ -138,10 +138,10 @@
"description": "POC & $BASH script for CVE-2024-4577",
"fork": false,
"created_at": "2024-06-07T09:51:39Z",
"updated_at": "2024-10-13T10:58:57Z",
"updated_at": "2024-10-18T15:02:29Z",
"pushed_at": "2024-06-09T16:16:30Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},
@ -510,10 +510,10 @@
"description": "PHP RCE PoC for CVE-2024-4577 written in bash, go, python and a nuclei template",
"fork": false,
"created_at": "2024-06-08T12:23:35Z",
"updated_at": "2024-10-10T00:46:22Z",
"updated_at": "2024-10-18T16:18:07Z",
"pushed_at": "2024-06-19T16:19:57Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -529,7 +529,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Login\/Signup Popup ( Inline Form + Woocommerce ) 2.7.1 - 2.7.2 - Missing Authorization to Arbitrary Options Update",
"fork": false,
"created_at": "2024-06-06T09:01:46Z",
"updated_at": "2024-09-25T08:14:30Z",
"updated_at": "2024-10-18T17:57:44Z",
"pushed_at": "2024-06-06T09:05:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -50,7 +50,7 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 10,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -67,7 +67,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 10,
"forks": 9,
"watchers": 50,
"score": 0,
"subscribers_count": 1

View file

@ -1417,10 +1417,10 @@
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ",
"fork": false,
"created_at": "2024-07-02T18:32:46Z",
"updated_at": "2024-10-14T04:19:23Z",
"updated_at": "2024-10-18T14:02:23Z",
"pushed_at": "2024-07-05T15:19:28Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -1438,7 +1438,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 1
},
@ -2273,10 +2273,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-10-17T09:51:59Z",
"updated_at": "2024-10-18T16:44:55Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -2285,7 +2285,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "JSON API User <= 3.9.3 - Unauthenticated Privilege Escalation",
"fork": false,
"created_at": "2024-09-10T12:08:55Z",
"updated_at": "2024-09-15T23:35:57Z",
"updated_at": "2024-10-18T17:57:38Z",
"pushed_at": "2024-09-10T12:11:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Tainacan <= 0.21.7 - Missing Authorization to Authenticated (Subscriber+) Arbitrary File Read",
"fork": false,
"created_at": "2024-10-11T10:56:59Z",
"updated_at": "2024-10-11T11:18:29Z",
"updated_at": "2024-10-18T17:57:19Z",
"pushed_at": "2024-10-11T11:18:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-10-16T13:48:40Z",
"updated_at": "2024-10-18T14:47:07Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 108,
"watchers": 109,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "WordPress Comments Import & Export <= 2.3.7 - Authenticated (Author+) Arbitrary File Read via Directory Traversal",
"fork": false,
"created_at": "2024-10-11T10:43:22Z",
"updated_at": "2024-10-11T10:45:13Z",
"updated_at": "2024-10-18T17:57:22Z",
"pushed_at": "2024-10-11T10:45:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Woo Inquiry <= 0.1 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2024-10-04T14:59:36Z",
"updated_at": "2024-10-04T15:03:22Z",
"updated_at": "2024-10-18T17:57:30Z",
"pushed_at": "2024-10-04T15:03:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "REST API TO MiniProgram <= 4.7.1 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2024-09-24T13:46:02Z",
"updated_at": "2024-09-25T08:13:24Z",
"updated_at": "2024-10-18T17:57:35Z",
"pushed_at": "2024-09-24T13:49:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-8529.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 871753655,
"name": "CVE-2024-8529",
"full_name": "RandomRobbieBF\/CVE-2024-8529",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-8529",
"description": "LearnPress WordPress LMS Plugin <= 4.2.7 - Unauthenticated SQL Injection via 'c_fields'",
"fork": false,
"created_at": "2024-10-12T20:52:32Z",
"updated_at": "2024-10-18T17:57:14Z",
"pushed_at": "2024-10-12T20:55:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "WP Popup Builder Popup Forms and Marketing Lead Generation <= 1.3.5 - Unauthenticated Arbitrary Shortcode Execution via wp_ajax_nopriv_shortcode_Api_Add",
"fork": false,
"created_at": "2024-10-16T07:57:48Z",
"updated_at": "2024-10-18T09:16:03Z",
"updated_at": "2024-10-18T17:57:08Z",
"pushed_at": "2024-10-16T07:59:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,10 +14,10 @@
"description": "Wechat Social login <= 1.3.0 - Authentication Bypass",
"fork": false,
"created_at": "2024-10-01T10:28:08Z",
"updated_at": "2024-10-01T10:31:08Z",
"updated_at": "2024-10-18T17:57:33Z",
"pushed_at": "2024-10-01T10:31:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Hello World <= 2.1.1 - Authenticated (Subscriber+) Arbitrary File Read",
"fork": false,
"created_at": "2024-10-11T09:17:20Z",
"updated_at": "2024-10-11T09:21:24Z",
"updated_at": "2024-10-18T17:57:23Z",
"pushed_at": "2024-10-11T09:21:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "GutenKit <= 2.1.0 - Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2024-10-17T18:48:12Z",
"updated_at": "2024-10-17T18:49:26Z",
"updated_at": "2024-10-18T17:57:06Z",
"pushed_at": "2024-10-17T18:49:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 37,
"score": 0,
"subscribers_count": 4

View file

@ -14,10 +14,10 @@
"description": "Time Clock <= 1.2.2 & Time Clock Pro <= 1.1.4 - Unauthenticated (Limited) Remote Code Execution",
"fork": false,
"created_at": "2024-10-18T09:11:03Z",
"updated_at": "2024-10-18T10:21:27Z",
"updated_at": "2024-10-18T17:57:05Z",
"pushed_at": "2024-10-18T09:14:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

33
2024/CVE-2024-9707.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 871033172,
"name": "CVE-2024-9707",
"full_name": "RandomRobbieBF\/CVE-2024-9707",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-9707",
"description": "Hunk Companion <= 1.8.4 - Missing Authorization to Unauthenticated Arbitrary Plugin Installation\/Activation",
"fork": false,
"created_at": "2024-10-11T06:21:38Z",
"updated_at": "2024-10-18T17:57:25Z",
"pushed_at": "2024-10-11T06:25:01Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-9796.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 874826793,
"name": "CVE-2024-9796",
"full_name": "RandomRobbieBF\/CVE-2024-9796",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-9796",
"description": "WordPress WP-Advanced-Search <= 3.3.9 - Unauthenticated SQL Injection",
"fork": false,
"created_at": "2024-10-18T14:30:42Z",
"updated_at": "2024-10-18T17:57:04Z",
"pushed_at": "2024-10-18T14:39:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Bot for Telegram on WooCommerce <= 1.2.4 - Authenticated (Subscriber+) Telegram Bot Token Disclosure to Authentication Bypass",
"fork": false,
"created_at": "2024-10-11T15:35:39Z",
"updated_at": "2024-10-11T15:47:22Z",
"updated_at": "2024-10-18T17:57:16Z",
"pushed_at": "2024-10-11T15:47:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -1574,6 +1574,13 @@
- [Avento/CVE-2024-8522](https://github.com/Avento/CVE-2024-8522)
### CVE-2024-8529 (2024-09-12)
<code>The LearnPress WordPress LMS Plugin plugin for WordPress is vulnerable to SQL Injection via the 'c_fields' parameter of the /wp-json/lp/v1/courses/archive-course REST API endpoint in all versions up to, and including, 4.2.7 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
</code>
- [RandomRobbieBF/CVE-2024-8529](https://github.com/RandomRobbieBF/CVE-2024-8529)
### CVE-2024-8698
- [huydoppaz/CVE-2024-8698-POC](https://github.com/huydoppaz/CVE-2024-8698-POC)
@ -1625,6 +1632,12 @@
### CVE-2024-9680
- [tdonaworth/Firefox-CVE-2024-9680](https://github.com/tdonaworth/Firefox-CVE-2024-9680)
### CVE-2024-9707
- [RandomRobbieBF/CVE-2024-9707](https://github.com/RandomRobbieBF/CVE-2024-9707)
### CVE-2024-9796
- [RandomRobbieBF/CVE-2024-9796](https://github.com/RandomRobbieBF/CVE-2024-9796)
### CVE-2024-9821
- [RandomRobbieBF/CVE-2024-9821](https://github.com/RandomRobbieBF/CVE-2024-9821)
@ -5235,6 +5248,13 @@
- [KTN1990/CVE-2024-43918](https://github.com/KTN1990/CVE-2024-43918)
### CVE-2024-43965 (2024-08-29)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Smackcoders SendGrid for WordPress allows SQL Injection.This issue affects SendGrid for WordPress: from n/a through 1.4.
</code>
- [RandomRobbieBF/CVE-2024-43965](https://github.com/RandomRobbieBF/CVE-2024-43965)
### CVE-2024-43998
- [RandomRobbieBF/CVE-2024-43998](https://github.com/RandomRobbieBF/CVE-2024-43998)
@ -32278,6 +32298,13 @@
- [bousalman/CVE-2020-35545](https://github.com/bousalman/CVE-2020-35545)
### CVE-2020-35575 (2020-12-26)
<code>A password-disclosure issue in the web interface on certain TP-Link devices allows a remote attacker to get full administrative access to the web panel. This affects WA901ND devices before 3.16.9(201211) beta, and Archer C5, Archer C7, MR3420, MR6400, WA701ND, WA801ND, WDR3500, WDR3600, WE843N, WR1043ND, WR1045ND, WR740N, WR741ND, WR749N, WR802N, WR840N, WR841HP, WR841N, WR842N, WR842ND, WR845N, WR940N, WR941HP, WR945N, WR949N, and WRD4300 devices.
</code>
- [dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure](https://github.com/dylvie/CVE-2020-35575-TP-LINK-TL-WR841ND-password-disclosure)
### CVE-2020-35590 (2020-12-21)
<code>LimitLoginAttempts.php in the limit-login-attempts-reloaded plugin before 2.17.4 for WordPress allows a bypass of (per IP address) rate limits because the X-Forwarded-For header can be forged. When the plugin is configured to accept an arbitrary header for the client source IP address, a malicious user is not limited to perform a brute force attack, because the client IP header accepts any arbitrary string. When randomizing the header input, the login count does not ever reach the maximum allowed retries.
@ -34458,6 +34485,13 @@
- [Insecurities/CVE-2019-11224](https://github.com/Insecurities/CVE-2019-11224)
### CVE-2019-11248 (2019-08-29)
<code>The debugging endpoint /debug/pprof is exposed over the unauthenticated Kubelet healthz port. The go pprof endpoint is exposed over the Kubelet's healthz port. This debugging endpoint can potentially leak sensitive information such as internal Kubelet memory addresses and configuration, or for limited denial of service. Versions prior to 1.15.0, 1.14.4, 1.13.8, and 1.12.10 are affected. The issue is of medium severity, but not exposed by the default configuration.
</code>
- [nod3jzzz/poc-CVE-2019-11248](https://github.com/nod3jzzz/poc-CVE-2019-11248)
### CVE-2019-11358 (2019-04-19)
<code>jQuery before 3.4.0, as used in Drupal, Backdrop CMS, and other products, mishandles jQuery.extend(true, {}, ...) because of Object.prototype pollution. If an unsanitized source object contained an enumerable __proto__ property, it could extend the native Object.prototype.
@ -40512,7 +40546,7 @@
- [lizhi16/CVE-2017-5638](https://github.com/lizhi16/CVE-2017-5638)
- [c002/Apache-Struts](https://github.com/c002/Apache-Struts)
- [donaldashdown/Common-Vulnerability-and-Exploit](https://github.com/donaldashdown/Common-Vulnerability-and-Exploit)
- [pr0x1ma-byte/cybersecurity-struts2](https://github.com/pr0x1ma-byte/cybersecurity-struts2)
- [sighup1/cybersecurity-struts2](https://github.com/sighup1/cybersecurity-struts2)
- [cafnet/apache-struts-v2-CVE-2017-5638](https://github.com/cafnet/apache-struts-v2-CVE-2017-5638)
- [0x00-0x00/CVE-2017-5638](https://github.com/0x00-0x00/CVE-2017-5638)
- [m3ssap0/struts2_cve-2017-5638](https://github.com/m3ssap0/struts2_cve-2017-5638)