Auto Update 2025/01/03 06:32:26

This commit is contained in:
motikan2010-bot 2025-01-03 15:32:26 +09:00
parent 9610d38179
commit 3098201ac4
41 changed files with 216 additions and 216 deletions

View file

@ -68,34 +68,34 @@
"subscribers_count": 1 "subscribers_count": 1
}, },
{ {
"id": 827378414, "id": 876504709,
"name": "CVE-2024-6387", "name": "CVE-2024-6387-poc-1",
"full_name": "ThemeHackers\/CVE-2024-6387", "full_name": "anhvutuan\/CVE-2024-6387-poc-1",
"owner": { "owner": {
"login": "ThemeHackers", "login": "anhvutuan",
"id": 107047730, "id": 74167929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74167929?v=4",
"html_url": "https:\/\/github.com\/ThemeHackers", "html_url": "https:\/\/github.com\/anhvutuan",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387", "html_url": "https:\/\/github.com\/anhvutuan\/CVE-2024-6387-poc-1",
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.", "description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
"fork": false, "fork": false,
"created_at": "2024-07-11T14:37:17Z", "created_at": "2024-10-22T04:50:10Z",
"updated_at": "2024-12-18T01:20:06Z", "updated_at": "2024-10-22T04:50:10Z",
"pushed_at": "2024-07-11T14:59:20Z", "pushed_at": "2024-07-11T14:59:20Z",
"stargazers_count": 2, "stargazers_count": 0,
"watchers_count": 2, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 0,
"watchers": 2, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 0
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)", "description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false, "fork": false,
"created_at": "2017-07-16T19:44:04Z", "created_at": "2017-07-16T19:44:04Z",
"updated_at": "2024-12-31T13:49:02Z", "updated_at": "2025-01-03T00:53:15Z",
"pushed_at": "2024-07-31T13:54:45Z", "pushed_at": "2024-07-31T13:54:45Z",
"stargazers_count": 324, "stargazers_count": 325,
"watchers_count": 324, "watchers_count": 325,
"has_discussions": false, "has_discussions": false,
"forks_count": 104, "forks_count": 104,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 104, "forks": 104,
"watchers": 324, "watchers": 325,
"score": 0, "score": 0,
"subscribers_count": 22 "subscribers_count": 22
}, },

View file

@ -428,10 +428,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false, "fork": false,
"created_at": "2018-09-13T09:44:18Z", "created_at": "2018-09-13T09:44:18Z",
"updated_at": "2024-12-17T12:44:33Z", "updated_at": "2025-01-03T04:58:07Z",
"pushed_at": "2020-10-01T20:20:41Z", "pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 460, "stargazers_count": 462,
"watchers_count": 460, "watchers_count": 462,
"has_discussions": false, "has_discussions": false,
"forks_count": 115, "forks_count": 115,
"allow_forking": true, "allow_forking": true,
@ -440,7 +440,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 115, "forks": 115,
"watchers": 460, "watchers": 462,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -45,10 +45,10 @@
"description": "Proof of Concept exploit for CVE-2017-8570", "description": "Proof of Concept exploit for CVE-2017-8570",
"fork": false, "fork": false,
"created_at": "2018-01-09T19:09:33Z", "created_at": "2018-01-09T19:09:33Z",
"updated_at": "2024-08-12T19:35:23Z", "updated_at": "2025-01-03T03:24:52Z",
"pushed_at": "2018-01-09T19:23:43Z", "pushed_at": "2018-01-09T19:23:43Z",
"stargazers_count": 185, "stargazers_count": 186,
"watchers_count": 185, "watchers_count": 186,
"has_discussions": false, "has_discussions": false,
"forks_count": 105, "forks_count": 105,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 105, "forks": 105,
"watchers": 185, "watchers": 186,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2025-01-02T15:21:37Z", "updated_at": "2025-01-03T04:04:00Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4150, "stargazers_count": 4151,
"watchers_count": 4150, "watchers_count": 4151,
"has_discussions": false, "has_discussions": false,
"forks_count": 1099, "forks_count": 1099,
"allow_forking": true, "allow_forking": true,
@ -77,7 +77,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1099, "forks": 1099,
"watchers": 4150, "watchers": 4151,
"score": 0, "score": 0,
"subscribers_count": 149 "subscribers_count": 149
}, },

View file

@ -14,10 +14,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false, "fork": false,
"created_at": "2018-09-13T09:44:18Z", "created_at": "2018-09-13T09:44:18Z",
"updated_at": "2024-12-17T12:44:33Z", "updated_at": "2025-01-03T04:58:07Z",
"pushed_at": "2020-10-01T20:20:41Z", "pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 460, "stargazers_count": 462,
"watchers_count": 460, "watchers_count": 462,
"has_discussions": false, "has_discussions": false,
"forks_count": 115, "forks_count": 115,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 115, "forks": 115,
"watchers": 460, "watchers": 462,
"score": 0, "score": 0,
"subscribers_count": 9 "subscribers_count": 9
}, },

View file

@ -143,7 +143,7 @@
"stargazers_count": 669, "stargazers_count": 669,
"watchers_count": 669, "watchers_count": 669,
"has_discussions": false, "has_discussions": false,
"forks_count": 196, "forks_count": 195,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -151,7 +151,7 @@
"cve-2020-0796" "cve-2020-0796"
], ],
"visibility": "public", "visibility": "public",
"forks": 196, "forks": 195,
"watchers": 669, "watchers": 669,
"score": 0, "score": 0,
"subscribers_count": 26 "subscribers_count": 26

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2025-01-02T15:21:37Z", "updated_at": "2025-01-03T04:04:00Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4150, "stargazers_count": 4151,
"watchers_count": 4150, "watchers_count": 4151,
"has_discussions": false, "has_discussions": false,
"forks_count": 1099, "forks_count": 1099,
"allow_forking": true, "allow_forking": true,
@ -46,7 +46,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 1099, "forks": 1099,
"watchers": 4150, "watchers": 4151,
"score": 0, "score": 0,
"subscribers_count": 149 "subscribers_count": 149
}, },

View file

@ -14,10 +14,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2022-04-28T05:53:42Z", "created_at": "2022-04-28T05:53:42Z",
"updated_at": "2022-04-19T19:14:52Z", "updated_at": "2025-01-03T03:33:28Z",
"pushed_at": "2022-04-23T16:43:32Z", "pushed_at": "2022-04-23T16:43:32Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -848,10 +848,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接", "description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false, "fork": false,
"created_at": "2022-10-04T03:39:27Z", "created_at": "2022-10-04T03:39:27Z",
"updated_at": "2025-01-02T18:01:57Z", "updated_at": "2025-01-03T01:59:09Z",
"pushed_at": "2024-04-25T06:09:38Z", "pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1361, "stargazers_count": 1362,
"watchers_count": 1361, "watchers_count": 1362,
"has_discussions": false, "has_discussions": false,
"forks_count": 167, "forks_count": 167,
"allow_forking": true, "allow_forking": true,
@ -867,7 +867,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 167, "forks": 167,
"watchers": 1361, "watchers": 1362,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
} }

View file

@ -145,10 +145,10 @@
"description": "cve-2021-21985 exploit", "description": "cve-2021-21985 exploit",
"fork": false, "fork": false,
"created_at": "2021-06-03T12:17:06Z", "created_at": "2021-06-03T12:17:06Z",
"updated_at": "2024-12-29T12:18:20Z", "updated_at": "2025-01-03T02:19:51Z",
"pushed_at": "2022-01-10T07:01:58Z", "pushed_at": "2022-01-10T07:01:58Z",
"stargazers_count": 114, "stargazers_count": 115,
"watchers_count": 114, "watchers_count": 115,
"has_discussions": false, "has_discussions": false,
"forks_count": 38, "forks_count": 38,
"allow_forking": true, "allow_forking": true,
@ -157,7 +157,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 38, "forks": 38,
"watchers": 114, "watchers": 115,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -142,10 +142,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)", "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false, "fork": false,
"created_at": "2022-01-26T00:56:36Z", "created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-12-26T13:54:52Z", "updated_at": "2025-01-03T02:35:06Z",
"pushed_at": "2023-05-04T19:24:39Z", "pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1063, "stargazers_count": 1064,
"watchers_count": 1063, "watchers_count": 1064,
"has_discussions": false, "has_discussions": false,
"forks_count": 306, "forks_count": 306,
"allow_forking": true, "allow_forking": true,
@ -158,7 +158,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 306, "forks": 306,
"watchers": 1063, "watchers": 1064,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
}, },

View file

@ -3749,10 +3749,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false, "fork": false,
"created_at": "2021-12-13T03:57:50Z", "created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-12-28T13:09:44Z", "updated_at": "2025-01-03T06:15:33Z",
"pushed_at": "2022-11-23T18:23:24Z", "pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3406, "stargazers_count": 3405,
"watchers_count": 3406, "watchers_count": 3405,
"has_discussions": true, "has_discussions": true,
"forks_count": 739, "forks_count": 739,
"allow_forking": true, "allow_forking": true,
@ -3761,7 +3761,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 739, "forks": 739,
"watchers": 3406, "watchers": 3405,
"score": 0, "score": 0,
"subscribers_count": 55 "subscribers_count": 55
}, },
@ -11190,10 +11190,10 @@
"description": "Log4j2组件命令执行RCE \/ Code By:Jun_sheng", "description": "Log4j2组件命令执行RCE \/ Code By:Jun_sheng",
"fork": false, "fork": false,
"created_at": "2022-03-11T12:43:15Z", "created_at": "2022-03-11T12:43:15Z",
"updated_at": "2022-03-11T13:24:13Z", "updated_at": "2025-01-03T06:01:27Z",
"pushed_at": "2022-03-11T13:24:09Z", "pushed_at": "2022-03-11T13:24:09Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -11202,7 +11202,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -1,35 +1,4 @@
[ [
{
"id": 675524172,
"name": "CVE-2022-21445",
"full_name": "M0chae1\/CVE-2022-21445",
"owner": {
"login": "M0chae1",
"id": 91662499,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91662499?v=4",
"html_url": "https:\/\/github.com\/M0chae1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/M0chae1\/CVE-2022-21445",
"description": "CVE-2022-21445",
"fork": false,
"created_at": "2023-08-07T05:59:13Z",
"updated_at": "2024-06-21T00:11:24Z",
"pushed_at": "2023-08-07T06:00:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 770745685, "id": 770745685,
"name": "CVE-2022-21445-for-12.2.1.3.0-Weblogic", "name": "CVE-2022-21445-for-12.2.1.3.0-Weblogic",

View file

@ -196,10 +196,10 @@
"description": "CVE-2022-21907 Vulnerability PoC", "description": "CVE-2022-21907 Vulnerability PoC",
"fork": false, "fork": false,
"created_at": "2022-01-23T14:25:12Z", "created_at": "2022-01-23T14:25:12Z",
"updated_at": "2024-08-14T13:35:29Z", "updated_at": "2025-01-03T06:13:11Z",
"pushed_at": "2022-01-23T14:28:54Z", "pushed_at": "2022-01-23T14:28:54Z",
"stargazers_count": 27, "stargazers_count": 28,
"watchers_count": 27, "watchers_count": 28,
"has_discussions": false, "has_discussions": false,
"forks_count": 11, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
@ -208,7 +208,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 11, "forks": 11,
"watchers": 27, "watchers": 28,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -169,10 +169,10 @@
"description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er", "description": "SpringCloudGatewayRCE - CVE-2022-22947 \/ Code By:Tas9er",
"fork": false, "fork": false,
"created_at": "2022-03-03T19:45:18Z", "created_at": "2022-03-03T19:45:18Z",
"updated_at": "2024-09-27T09:14:40Z", "updated_at": "2025-01-03T05:45:42Z",
"pushed_at": "2022-03-03T20:44:25Z", "pushed_at": "2022-03-03T20:44:25Z",
"stargazers_count": 26, "stargazers_count": 27,
"watchers_count": 26, "watchers_count": 27,
"has_discussions": false, "has_discussions": false,
"forks_count": 5, "forks_count": 5,
"allow_forking": true, "allow_forking": true,
@ -181,7 +181,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 5, "forks": 5,
"watchers": 26, "watchers": 27,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -792,10 +792,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接", "description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false, "fork": false,
"created_at": "2022-10-04T03:39:27Z", "created_at": "2022-10-04T03:39:27Z",
"updated_at": "2025-01-02T18:01:57Z", "updated_at": "2025-01-03T01:59:09Z",
"pushed_at": "2024-04-25T06:09:38Z", "pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1361, "stargazers_count": 1362,
"watchers_count": 1361, "watchers_count": 1362,
"has_discussions": false, "has_discussions": false,
"forks_count": 167, "forks_count": 167,
"allow_forking": true, "allow_forking": true,
@ -811,7 +811,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 167, "forks": 167,
"watchers": 1361, "watchers": 1362,
"score": 0, "score": 0,
"subscribers_count": 15 "subscribers_count": 15
} }

View file

@ -45,10 +45,10 @@
"description": "harbor unauthorized detection", "description": "harbor unauthorized detection",
"fork": false, "fork": false,
"created_at": "2023-03-21T10:40:19Z", "created_at": "2023-03-21T10:40:19Z",
"updated_at": "2024-12-23T12:26:28Z", "updated_at": "2025-01-03T04:33:54Z",
"pushed_at": "2024-12-12T07:37:01Z", "pushed_at": "2024-12-12T07:37:01Z",
"stargazers_count": 29, "stargazers_count": 30,
"watchers_count": 29, "watchers_count": 30,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 29, "watchers": 30,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -138,10 +138,10 @@
"description": "Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)", "description": "Search vulnerable FortiOS devices via Shodan (CVE-2023-27997)",
"fork": false, "fork": false,
"created_at": "2023-07-11T20:41:03Z", "created_at": "2023-07-11T20:41:03Z",
"updated_at": "2024-10-25T02:04:45Z", "updated_at": "2025-01-03T00:54:38Z",
"pushed_at": "2023-07-11T20:41:54Z", "pushed_at": "2023-07-11T20:41:54Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -150,7 +150,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -2,15 +2,15 @@
{ {
"id": 683348712, "id": 683348712,
"name": "Stored-xss", "name": "Stored-xss",
"full_name": "soundarhacks\/Stored-xss", "full_name": "SoundarXploit\/Stored-xss",
"owner": { "owner": {
"login": "soundarhacks", "login": "SoundarXploit",
"id": 26168410, "id": 26168410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4",
"html_url": "https:\/\/github.com\/soundarhacks", "html_url": "https:\/\/github.com\/SoundarXploit",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/soundarhacks\/Stored-xss", "html_url": "https:\/\/github.com\/SoundarXploit\/Stored-xss",
"description": "Got My CVE Published CVE-2023-41575", "description": "Got My CVE Published CVE-2023-41575",
"fork": false, "fork": false,
"created_at": "2023-08-26T09:26:35Z", "created_at": "2023-08-26T09:26:35Z",

View file

@ -2,15 +2,15 @@
{ {
"id": 695430538, "id": 695430538,
"name": "CVE-2023-44061", "name": "CVE-2023-44061",
"full_name": "soundarhacks\/CVE-2023-44061", "full_name": "SoundarXploit\/CVE-2023-44061",
"owner": { "owner": {
"login": "soundarhacks", "login": "SoundarXploit",
"id": 26168410, "id": 26168410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4",
"html_url": "https:\/\/github.com\/soundarhacks", "html_url": "https:\/\/github.com\/SoundarXploit",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/soundarhacks\/CVE-2023-44061", "html_url": "https:\/\/github.com\/SoundarXploit\/CVE-2023-44061",
"description": " CVE-2023-44061 - Simple and Nice Shopping Cart Script V1.0", "description": " CVE-2023-44061 - Simple and Nice Shopping Cart Script V1.0",
"fork": false, "fork": false,
"created_at": "2023-09-23T06:45:32Z", "created_at": "2023-09-23T06:45:32Z",

View file

@ -2,15 +2,15 @@
{ {
"id": 701340984, "id": 701340984,
"name": "CVE-2023-45540", "name": "CVE-2023-45540",
"full_name": "soundarhacks\/CVE-2023-45540", "full_name": "SoundarXploit\/CVE-2023-45540",
"owner": { "owner": {
"login": "soundarhacks", "login": "SoundarXploit",
"id": 26168410, "id": 26168410,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4", "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26168410?v=4",
"html_url": "https:\/\/github.com\/soundarhacks", "html_url": "https:\/\/github.com\/SoundarXploit",
"user_view_type": "public" "user_view_type": "public"
}, },
"html_url": "https:\/\/github.com\/soundarhacks\/CVE-2023-45540", "html_url": "https:\/\/github.com\/SoundarXploit\/CVE-2023-45540",
"description": "CVE-2023-45540 Jorani Leave Management System v1.0.3 HTML Injection", "description": "CVE-2023-45540 Jorani Leave Management System v1.0.3 HTML Injection",
"fork": false, "fork": false,
"created_at": "2023-10-06T12:43:54Z", "created_at": "2023-10-06T12:43:54Z",

View file

@ -19,13 +19,13 @@
"stargazers_count": 1322, "stargazers_count": 1322,
"watchers_count": 1322, "watchers_count": 1322,
"has_discussions": false, "has_discussions": false,
"forks_count": 226, "forks_count": 227,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 226, "forks": 227,
"watchers": 1322, "watchers": 1322,
"score": 0, "score": 0,
"subscribers_count": 21 "subscribers_count": 21

View file

@ -14,10 +14,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2025-01-02T00:12:53Z", "created_at": "2025-01-02T00:12:53Z",
"updated_at": "2025-01-02T00:32:28Z", "updated_at": "2025-01-03T05:03:43Z",
"pushed_at": "2025-01-02T00:31:14Z", "pushed_at": "2025-01-02T00:31:14Z",
"stargazers_count": 0, "stargazers_count": 2,
"watchers_count": 0, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,8 +26,8 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "Missing Authorization (CWE-862)", "description": "Missing Authorization (CWE-862)",
"fork": false, "fork": false,
"created_at": "2024-12-25T18:38:46Z", "created_at": "2024-12-25T18:38:46Z",
"updated_at": "2025-01-01T12:59:02Z", "updated_at": "2025-01-03T05:35:27Z",
"pushed_at": "2024-12-25T18:49:41Z", "pushed_at": "2024-12-25T18:49:41Z",
"stargazers_count": 7, "stargazers_count": 3,
"watchers_count": 7, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 7, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -19,13 +19,13 @@
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 7,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0

View file

@ -1091,8 +1091,8 @@
"description": "Jenkins CVE-2024-23897 POC : Arbitrary File Read Vulnerability Leading to RCE", "description": "Jenkins CVE-2024-23897 POC : Arbitrary File Read Vulnerability Leading to RCE",
"fork": false, "fork": false,
"created_at": "2025-01-02T03:28:56Z", "created_at": "2025-01-02T03:28:56Z",
"updated_at": "2025-01-02T20:20:14Z", "updated_at": "2025-01-03T02:56:41Z",
"pushed_at": "2025-01-02T20:20:10Z", "pushed_at": "2025-01-03T02:56:38Z",
"stargazers_count": 0, "stargazers_count": 0,
"watchers_count": 0, "watchers_count": 0,
"has_discussions": false, "has_discussions": false,
@ -1105,6 +1105,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-36837 POC", "description": "CVE-2024-36837 POC",
"fork": false, "fork": false,
"created_at": "2024-06-15T16:44:51Z", "created_at": "2024-06-15T16:44:51Z",
"updated_at": "2024-11-20T16:30:49Z", "updated_at": "2025-01-03T02:59:19Z",
"pushed_at": "2024-06-15T17:34:43Z", "pushed_at": "2024-06-15T17:34:43Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -152,6 +152,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -253,6 +253,6 @@
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).", "description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).",
"fork": false, "fork": false,
"created_at": "2024-07-05T06:46:34Z", "created_at": "2024-07-05T06:46:34Z",
"updated_at": "2024-12-02T16:54:36Z", "updated_at": "2025-01-03T01:39:39Z",
"pushed_at": "2024-07-07T03:41:03Z", "pushed_at": "2024-07-07T03:41:03Z",
"stargazers_count": 18, "stargazers_count": 19,
"watchers_count": 18, "watchers_count": 19,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 18, "watchers": 19,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -214,6 +214,6 @@
"forks": 0, "forks": 0,
"watchers": 2, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -45,10 +45,10 @@
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)", "description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
"fork": false, "fork": false,
"created_at": "2024-10-05T00:15:18Z", "created_at": "2024-10-05T00:15:18Z",
"updated_at": "2024-12-30T01:00:54Z", "updated_at": "2025-01-03T06:10:08Z",
"pushed_at": "2024-11-05T10:10:40Z", "pushed_at": "2024-11-05T10:10:40Z",
"stargazers_count": 117, "stargazers_count": 118,
"watchers_count": 117, "watchers_count": 118,
"has_discussions": false, "has_discussions": false,
"forks_count": 18, "forks_count": 18,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 18, "forks": 18,
"watchers": 117, "watchers": 118,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -14,10 +14,10 @@
"description": "【Teedy 1.11】Account Takeover via XSS", "description": "【Teedy 1.11】Account Takeover via XSS",
"fork": false, "fork": false,
"created_at": "2024-08-28T03:17:37Z", "created_at": "2024-08-28T03:17:37Z",
"updated_at": "2024-10-07T06:15:01Z", "updated_at": "2025-01-03T04:07:24Z",
"pushed_at": "2024-10-06T09:31:03Z", "pushed_at": "2024-10-06T09:31:03Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -45,10 +45,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2025-01-02T14:02:33Z", "created_at": "2025-01-02T14:02:33Z",
"updated_at": "2025-01-02T14:04:05Z", "updated_at": "2025-01-03T02:32:24Z",
"pushed_at": "2025-01-02T14:04:01Z", "pushed_at": "2025-01-02T14:04:01Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -57,8 +57,8 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -14,19 +14,19 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false, "fork": false,
"created_at": "2025-01-01T15:48:38Z", "created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-03T00:25:54Z", "updated_at": "2025-01-03T06:26:59Z",
"pushed_at": "2025-01-02T16:07:23Z", "pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 246, "stargazers_count": 277,
"watchers_count": 246, "watchers_count": 277,
"has_discussions": false, "has_discussions": false,
"forks_count": 58, "forks_count": 63,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 58, "forks": 63,
"watchers": 246, "watchers": 277,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
} }

View file

@ -28,6 +28,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -246,5 +246,36 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 911433822,
"name": "CVE-2024-53677",
"full_name": "EQSTLab\/CVE-2024-53677",
"owner": {
"login": "EQSTLab",
"id": 148991397,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/148991397?v=4",
"html_url": "https:\/\/github.com\/EQSTLab",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/EQSTLab\/CVE-2024-53677",
"description": "Proof-of-Concept for CVE-2024-46538",
"fork": false,
"created_at": "2025-01-03T02:30:53Z",
"updated_at": "2025-01-03T06:20:44Z",
"pushed_at": "2025-01-03T06:20:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -2185,13 +2185,13 @@
"stargazers_count": 63, "stargazers_count": 63,
"watchers_count": 63, "watchers_count": 63,
"has_discussions": false, "has_discussions": false,
"forks_count": 25, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 25, "forks": 26,
"watchers": 63, "watchers": 63,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
@ -2389,37 +2389,6 @@
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },
{
"id": 827378414,
"name": "CVE-2024-6387",
"full_name": "ThemeHackers\/CVE-2024-6387",
"owner": {
"login": "ThemeHackers",
"id": 107047730,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/107047730?v=4",
"html_url": "https:\/\/github.com\/ThemeHackers",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ThemeHackers\/CVE-2024-6387",
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
"fork": false,
"created_at": "2024-07-11T14:37:17Z",
"updated_at": "2024-12-18T01:20:06Z",
"pushed_at": "2024-07-11T14:59:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 827444140, "id": 827444140,
"name": "mitigate_ssh", "name": "mitigate_ssh",
@ -2823,6 +2792,37 @@
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
}, },
{
"id": 876504709,
"name": "CVE-2024-6387-poc-1",
"full_name": "anhvutuan\/CVE-2024-6387-poc-1",
"owner": {
"login": "anhvutuan",
"id": 74167929,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/74167929?v=4",
"html_url": "https:\/\/github.com\/anhvutuan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/anhvutuan\/CVE-2024-6387-poc-1",
"description": "CVE-2024-6387, also known as RegreSSHion, is a high-severity vulnerability found in OpenSSH servers (sshd) running on glibc-based Linux systems. It is a regression of a previously fixed vulnerability (CVE-2006-5051), which means the issue was reintroduced in newer versions of OpenSSH.",
"fork": false,
"created_at": "2024-10-22T04:50:10Z",
"updated_at": "2024-10-22T04:50:10Z",
"pushed_at": "2024-07-11T14:59:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{ {
"id": 893527608, "id": 893527608,
"name": "CVE-2024-6387", "name": "CVE-2024-6387",

View file

@ -59,6 +59,6 @@
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 1
} }
] ]

View file

@ -1428,7 +1428,6 @@
- [filipi86/CVE-2024-6387-Vulnerability-Checker](https://github.com/filipi86/CVE-2024-6387-Vulnerability-Checker) - [filipi86/CVE-2024-6387-Vulnerability-Checker](https://github.com/filipi86/CVE-2024-6387-Vulnerability-Checker)
- [kubota/CVE-2024-6387-Vulnerability-Checker](https://github.com/kubota/CVE-2024-6387-Vulnerability-Checker) - [kubota/CVE-2024-6387-Vulnerability-Checker](https://github.com/kubota/CVE-2024-6387-Vulnerability-Checker)
- [DimaMend/cve-2024-6387-poc](https://github.com/DimaMend/cve-2024-6387-poc) - [DimaMend/cve-2024-6387-poc](https://github.com/DimaMend/cve-2024-6387-poc)
- [ThemeHackers/CVE-2024-6387](https://github.com/ThemeHackers/CVE-2024-6387)
- [Sibijo/mitigate_ssh](https://github.com/Sibijo/mitigate_ssh) - [Sibijo/mitigate_ssh](https://github.com/Sibijo/mitigate_ssh)
- [Passyed/regreSSHion-Fix](https://github.com/Passyed/regreSSHion-Fix) - [Passyed/regreSSHion-Fix](https://github.com/Passyed/regreSSHion-Fix)
- [dream434/CVE-2024-6387](https://github.com/dream434/CVE-2024-6387) - [dream434/CVE-2024-6387](https://github.com/dream434/CVE-2024-6387)
@ -1442,6 +1441,7 @@
- [HadesNull123/CVE-2024-6387_Check](https://github.com/HadesNull123/CVE-2024-6387_Check) - [HadesNull123/CVE-2024-6387_Check](https://github.com/HadesNull123/CVE-2024-6387_Check)
- [identity-threat-labs/CVE-2024-6387-Vulnerability-Checker](https://github.com/identity-threat-labs/CVE-2024-6387-Vulnerability-Checker) - [identity-threat-labs/CVE-2024-6387-Vulnerability-Checker](https://github.com/identity-threat-labs/CVE-2024-6387-Vulnerability-Checker)
- [identity-threat-labs/Article-RegreSSHion-CVE-2024-6387](https://github.com/identity-threat-labs/Article-RegreSSHion-CVE-2024-6387) - [identity-threat-labs/Article-RegreSSHion-CVE-2024-6387](https://github.com/identity-threat-labs/Article-RegreSSHion-CVE-2024-6387)
- [anhvutuan/CVE-2024-6387-poc-1](https://github.com/anhvutuan/CVE-2024-6387-poc-1)
- [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387) - [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387)
- [zql-gif/CVE-2024-6387](https://github.com/zql-gif/CVE-2024-6387) - [zql-gif/CVE-2024-6387](https://github.com/zql-gif/CVE-2024-6387)
- [awusan125/test_for6387](https://github.com/awusan125/test_for6387) - [awusan125/test_for6387](https://github.com/awusan125/test_for6387)
@ -7728,6 +7728,7 @@
- [dustblessnotdust/CVE-2024-53677-S2-067-thread](https://github.com/dustblessnotdust/CVE-2024-53677-S2-067-thread) - [dustblessnotdust/CVE-2024-53677-S2-067-thread](https://github.com/dustblessnotdust/CVE-2024-53677-S2-067-thread)
- [0xdeviner/CVE-2024-53677](https://github.com/0xdeviner/CVE-2024-53677) - [0xdeviner/CVE-2024-53677](https://github.com/0xdeviner/CVE-2024-53677)
- [Q0LT/VM-CVE-2024-53677](https://github.com/Q0LT/VM-CVE-2024-53677) - [Q0LT/VM-CVE-2024-53677](https://github.com/Q0LT/VM-CVE-2024-53677)
- [EQSTLab/CVE-2024-53677](https://github.com/EQSTLab/CVE-2024-53677)
### CVE-2024-54152 (2024-12-10) ### CVE-2024-54152 (2024-12-10)
@ -14032,7 +14033,7 @@
<code>Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank &amp; Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters. <code>Multiple stored cross-site scripting (XSS) vulnerabilities in /bbdms/sign-up.php of Blood Bank &amp; Donor Management v2.2 allow attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the Full Name, Message, or Address parameters.
</code> </code>
- [soundarhacks/Stored-xss](https://github.com/soundarhacks/Stored-xss) - [SoundarXploit/Stored-xss](https://github.com/SoundarXploit/Stored-xss)
### CVE-2023-41592 (2023-09-14) ### CVE-2023-41592 (2023-09-14)
@ -14668,7 +14669,7 @@
<code>File Upload vulnerability in Simple and Nice Shopping Cart Script v.1.0 allows a remote attacker to execute arbitrary code via the upload function in the edit profile component. <code>File Upload vulnerability in Simple and Nice Shopping Cart Script v.1.0 allows a remote attacker to execute arbitrary code via the upload function in the edit profile component.
</code> </code>
- [soundarhacks/CVE-2023-44061](https://github.com/soundarhacks/CVE-2023-44061) - [SoundarXploit/CVE-2023-44061](https://github.com/SoundarXploit/CVE-2023-44061)
### CVE-2023-44451 (2024-05-03) ### CVE-2023-44451 (2024-05-03)
@ -14896,7 +14897,7 @@
<code>An issue in Jorani Leave Management System 1.0.3 allows a remote attacker to execute arbitrary HTML code via a crafted script to the comment field of the List of Leave requests page. <code>An issue in Jorani Leave Management System 1.0.3 allows a remote attacker to execute arbitrary HTML code via a crafted script to the comment field of the List of Leave requests page.
</code> </code>
- [soundarhacks/CVE-2023-45540](https://github.com/soundarhacks/CVE-2023-45540) - [SoundarXploit/CVE-2023-45540](https://github.com/SoundarXploit/CVE-2023-45540)
### CVE-2023-45542 (2023-10-16) ### CVE-2023-45542 (2023-10-16)
@ -17717,7 +17718,6 @@
<code>Vulnerability in the Oracle Application Development Framework (ADF) product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Development Framework (ADF). Successful attacks of this vulnerability can result in takeover of Oracle Application Development Framework (ADF). Note: Oracle Application Development Framework (ADF) is downloaded via Oracle JDeveloper Product. Please refer to Fusion Middleware Patch Advisor for more details. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H). <code>Vulnerability in the Oracle Application Development Framework (ADF) product of Oracle Fusion Middleware (component: ADF Faces). Supported versions that are affected are 12.2.1.3.0 and 12.2.1.4.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via HTTP to compromise Oracle Application Development Framework (ADF). Successful attacks of this vulnerability can result in takeover of Oracle Application Development Framework (ADF). Note: Oracle Application Development Framework (ADF) is downloaded via Oracle JDeveloper Product. Please refer to Fusion Middleware Patch Advisor for more details. CVSS 3.1 Base Score 9.8 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H).
</code> </code>
- [M0chae1/CVE-2022-21445](https://github.com/M0chae1/CVE-2022-21445)
- [hienkiet/CVE-2022-21445-for-12.2.1.3.0-Weblogic](https://github.com/hienkiet/CVE-2022-21445-for-12.2.1.3.0-Weblogic) - [hienkiet/CVE-2022-21445-for-12.2.1.3.0-Weblogic](https://github.com/hienkiet/CVE-2022-21445-for-12.2.1.3.0-Weblogic)
### CVE-2022-21449 (2022-04-19) ### CVE-2022-21449 (2022-04-19)
@ -49872,7 +49872,7 @@
- [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387) - [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387)
- [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check) - [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check)
- [ThemeHackers/CVE-2024-6387](https://github.com/ThemeHackers/CVE-2024-6387) - [anhvutuan/CVE-2024-6387-poc-1](https://github.com/anhvutuan/CVE-2024-6387-poc-1)
### CVE-2006-6184 (2006-12-01) ### CVE-2006-6184 (2006-12-01)