Auto Update 2024/08/09 06:29:33

This commit is contained in:
motikan2010-bot 2024-08-09 15:29:33 +09:00
parent 45e1731364
commit 3a8849d07a
46 changed files with 266 additions and 227 deletions

View file

@ -133,10 +133,10 @@
"description": "😛 Primefaces 5.X EL Injection Exploit (CVE-2017-1000486)",
"fork": false,
"created_at": "2022-09-09T23:09:40Z",
"updated_at": "2024-04-25T21:49:39Z",
"updated_at": "2024-08-09T04:38:48Z",
"pushed_at": "2023-04-18T14:03:27Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "Proof-of-Concept exploits for CVE-2017-11882",
"fork": false,
"created_at": "2017-11-20T16:35:30Z",
"updated_at": "2024-07-10T17:25:51Z",
"updated_at": "2024-08-09T05:33:34Z",
"pushed_at": "2017-11-29T16:13:23Z",
"stargazers_count": 496,
"watchers_count": 496,
"stargazers_count": 495,
"watchers_count": 495,
"has_discussions": false,
"forks_count": 197,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 197,
"watchers": 496,
"watchers": 495,
"score": 0,
"subscribers_count": 39
},
@ -133,10 +133,10 @@
"description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.",
"fork": false,
"created_at": "2017-11-21T15:22:41Z",
"updated_at": "2024-07-08T19:43:18Z",
"updated_at": "2024-08-09T05:33:40Z",
"pushed_at": "2017-12-06T12:47:31Z",
"stargazers_count": 326,
"watchers_count": 326,
"stargazers_count": 325,
"watchers_count": 325,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -150,7 +150,7 @@
],
"visibility": "public",
"forks": 95,
"watchers": 326,
"watchers": 325,
"score": 0,
"subscribers_count": 18
},

View file

@ -168,10 +168,10 @@
"description": "Exploit toolkit CVE-2017-8759 - v1.0 is a handy python script which provides pentesters and security researchers a quick and effective way to test Microsoft .NET Framework RCE. It could generate a malicious RTF file and deliver metasploit \/ meterpreter \/ other payload to victim without any complex configuration.",
"fork": false,
"created_at": "2017-09-14T10:04:39Z",
"updated_at": "2024-02-23T19:34:15Z",
"updated_at": "2024-08-09T05:35:41Z",
"pushed_at": "2018-09-10T16:25:12Z",
"stargazers_count": 319,
"watchers_count": 319,
"stargazers_count": 318,
"watchers_count": 318,
"has_discussions": false,
"forks_count": 127,
"allow_forking": true,
@ -180,7 +180,7 @@
"topics": [],
"visibility": "public",
"forks": 127,
"watchers": 319,
"watchers": 318,
"score": 0,
"subscribers_count": 24
},

View file

@ -13,12 +13,12 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2024-03-12T12:43:12Z",
"updated_at": "2024-08-09T01:38:13Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 185,
"watchers_count": 185,
"stargazers_count": 186,
"watchers_count": 186,
"has_discussions": false,
"forks_count": 44,
"forks_count": 45,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,8 +28,8 @@
"ssrf"
],
"visibility": "public",
"forks": 44,
"watchers": 185,
"forks": 45,
"watchers": 186,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Exploit the vulnerability to execute the calculator",
"fork": false,
"created_at": "2018-01-11T09:16:32Z",
"updated_at": "2023-11-23T03:00:50Z",
"updated_at": "2024-08-09T05:34:09Z",
"pushed_at": "2018-01-11T09:23:05Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 70,
"watchers": 69,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2018-10933 very simple POC",
"fork": false,
"created_at": "2018-10-17T09:01:44Z",
"updated_at": "2024-01-12T04:19:43Z",
"updated_at": "2024-08-09T05:35:58Z",
"pushed_at": "2018-10-23T13:51:06Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 128,
"watchers_count": 128,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 129,
"watchers": 128,
"score": 0,
"subscribers_count": 11
},

View file

@ -105,10 +105,10 @@
"description": "Aggressor Script to launch IE driveby for CVE-2018-4878",
"fork": false,
"created_at": "2018-02-10T09:30:18Z",
"updated_at": "2024-04-08T07:55:22Z",
"updated_at": "2024-08-09T05:34:07Z",
"pushed_at": "2018-02-10T19:39:10Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -117,7 +117,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 90,
"watchers": 89,
"score": 0,
"subscribers_count": 7
},

View file

@ -1171,10 +1171,10 @@
"description": "dump",
"fork": false,
"created_at": "2019-05-21T06:57:19Z",
"updated_at": "2024-08-06T11:39:26Z",
"updated_at": "2024-08-09T05:36:58Z",
"pushed_at": "2019-06-01T05:15:11Z",
"stargazers_count": 493,
"watchers_count": 493,
"stargazers_count": 492,
"watchers_count": 492,
"has_discussions": false,
"forks_count": 179,
"allow_forking": true,
@ -1183,7 +1183,7 @@
"topics": [],
"visibility": "public",
"forks": 179,
"watchers": 493,
"watchers": 492,
"score": 0,
"subscribers_count": 34
},

View file

@ -73,10 +73,10 @@
"description": "A fully automatic CVE-2019-0841 bypass targeting all versions of Edge in Windows 10.",
"fork": false,
"created_at": "2019-06-11T20:05:26Z",
"updated_at": "2023-10-14T13:33:04Z",
"updated_at": "2024-08-09T05:37:08Z",
"pushed_at": "2019-06-11T20:49:42Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 61,
"watchers": 60,
"score": 0,
"subscribers_count": 5
},

File diff suppressed because one or more lines are too long

View file

@ -39,14 +39,14 @@
{
"id": 473326116,
"name": "CVE-2020-1034",
"full_name": "GeorgyFirsov\/CVE-2020-1034",
"full_name": "GeorgiiFirsov\/CVE-2020-1034",
"owner": {
"login": "GeorgyFirsov",
"login": "GeorgiiFirsov",
"id": 11062067,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11062067?v=4",
"html_url": "https:\/\/github.com\/GeorgyFirsov"
"html_url": "https:\/\/github.com\/GeorgiiFirsov"
},
"html_url": "https:\/\/github.com\/GeorgyFirsov\/CVE-2020-1034",
"html_url": "https:\/\/github.com\/GeorgiiFirsov\/CVE-2020-1034",
"description": "CVE 2020-1034 exploit and presentation",
"fork": false,
"created_at": "2022-03-23T19:14:26Z",

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-08-05T09:35:25Z",
"updated_at": "2024-08-09T01:44:33Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1713,
"watchers_count": 1713,
"stargazers_count": 1714,
"watchers_count": 1714,
"has_discussions": false,
"forks_count": 359,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 359,
"watchers": 1713,
"watchers": 1714,
"score": 0,
"subscribers_count": 87
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-08-03T14:49:13Z",
"updated_at": "2024-08-09T01:44:31Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1168,
"watchers_count": 1168,
"stargazers_count": 1169,
"watchers_count": 1169,
"has_discussions": false,
"forks_count": 286,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 286,
"watchers": 1168,
"watchers": 1169,
"score": 0,
"subscribers_count": 35
},

View file

@ -29,36 +29,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 357877456,
"name": "CVE-2020-25078",
"full_name": "S0por\/CVE-2020-25078",
"owner": {
"login": "S0por",
"id": 82497394,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82497394?v=4",
"html_url": "https:\/\/github.com\/S0por"
},
"html_url": "https:\/\/github.com\/S0por\/CVE-2020-25078",
"description": "D-Link DCS系列摄像头账号密码信息泄露批量脚本",
"fork": false,
"created_at": "2021-04-14T11:17:50Z",
"updated_at": "2024-08-01T10:51:30Z",
"pushed_at": "2021-04-15T09:44:18Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 417501861,
"name": "CVE-2020-25078",

View file

@ -30,33 +30,33 @@
"subscribers_count": 3
},
{
"id": 266027877,
"id": 267064351,
"name": "cve-2020-8617",
"full_name": "rmkn\/cve-2020-8617",
"full_name": "gothburz\/cve-2020-8617",
"owner": {
"login": "rmkn",
"id": 8297595,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8297595?v=4",
"html_url": "https:\/\/github.com\/rmkn"
"login": "gothburz",
"id": 12678629,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12678629?v=4",
"html_url": "https:\/\/github.com\/gothburz"
},
"html_url": "https:\/\/github.com\/rmkn\/cve-2020-8617",
"html_url": "https:\/\/github.com\/gothburz\/cve-2020-8617",
"description": null,
"fork": false,
"created_at": "2020-05-22T05:40:55Z",
"updated_at": "2020-05-22T05:45:08Z",
"created_at": "2020-05-26T14:23:40Z",
"updated_at": "2020-05-26T14:23:42Z",
"pushed_at": "2020-05-22T05:45:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
"subscribers_count": 0
}
]

View file

@ -119,36 +119,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 357860150,
"name": "CVE-2021-26295-Apache-OFBiz-EXP",
"full_name": "S0por\/CVE-2021-26295-Apache-OFBiz-EXP",
"owner": {
"login": "S0por",
"id": 82497394,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82497394?v=4",
"html_url": "https:\/\/github.com\/S0por"
},
"html_url": "https:\/\/github.com\/S0por\/CVE-2021-26295-Apache-OFBiz-EXP",
"description": "Apache OFBiz rmi反序列化EXP(CVE-2021-26295)",
"fork": false,
"created_at": "2021-04-14T10:10:40Z",
"updated_at": "2022-11-09T18:11:54Z",
"pushed_at": "2021-04-20T02:41:49Z",
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"score": 0,
"subscribers_count": 2
},
{
"id": 367057442,
"name": "ofbiz-poc",

View file

@ -912,7 +912,7 @@
"stargazers_count": 1785,
"watchers_count": 1785,
"has_discussions": false,
"forks_count": 527,
"forks_count": 526,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,7 +923,7 @@
"security"
],
"visibility": "public",
"forks": 527,
"forks": 526,
"watchers": 1785,
"score": 0,
"subscribers_count": 27

View file

@ -140,10 +140,10 @@
"description": "CVE-2022-1388 F5 BIG-IP RCE 批量检测",
"fork": false,
"created_at": "2022-05-07T17:54:08Z",
"updated_at": "2024-07-18T11:28:01Z",
"updated_at": "2024-08-09T05:48:27Z",
"pushed_at": "2022-05-09T11:15:27Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -152,7 +152,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 93,
"watchers": 94,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Android kernel exploitation for CVE-2022-20409",
"fork": false,
"created_at": "2022-11-21T22:42:50Z",
"updated_at": "2024-08-07T05:53:34Z",
"updated_at": "2024-08-09T03:38:58Z",
"pushed_at": "2023-08-05T20:56:12Z",
"stargazers_count": 154,
"watchers_count": 154,
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 154,
"watchers": 155,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2024-08-08T15:59:31Z",
"updated_at": "2024-08-09T06:25:35Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 225,
"watchers_count": 225,
"stargazers_count": 226,
"watchers_count": 226,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 225,
"watchers": 226,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "Apache CouchDB 3.2.1 - Remote Code Execution (RCE)",
"fork": false,
"created_at": "2022-05-20T04:28:51Z",
"updated_at": "2023-09-28T11:38:58Z",
"updated_at": "2024-08-09T06:00:38Z",
"pushed_at": "2022-05-20T04:32:13Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 1
},

View file

@ -232,10 +232,10 @@
"description": "😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464.",
"fork": false,
"created_at": "2022-04-24T18:25:26Z",
"updated_at": "2024-05-15T15:30:31Z",
"updated_at": "2024-08-09T04:38:43Z",
"pushed_at": "2023-05-23T03:42:31Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -249,7 +249,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 28,
"watchers": 27,
"score": 0,
"subscribers_count": 1
},

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1333,10 +1333,10 @@
"description": "This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. ",
"fork": false,
"created_at": "2023-06-27T08:29:24Z",
"updated_at": "2024-08-06T15:10:04Z",
"updated_at": "2024-08-09T03:55:20Z",
"pushed_at": "2023-06-27T09:01:14Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1345,7 +1345,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-07-10T11:34:43Z",
"updated_at": "2024-08-09T03:17:37Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 4
},

View file

@ -201,10 +201,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-05T02:05:17Z",
"updated_at": "2024-06-19T01:04:54Z",
"updated_at": "2024-08-09T05:15:14Z",
"pushed_at": "2023-04-05T02:07:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -213,7 +213,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "A go-exploit for Apache Druid CVE-2023-25194",
"fork": false,
"created_at": "2024-04-17T13:36:34Z",
"updated_at": "2024-07-26T13:32:23Z",
"updated_at": "2024-08-09T00:44:23Z",
"pushed_at": "2024-08-07T22:55:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": "FortiOS 管理界面中的堆内存下溢导致远程代码执行",
"fork": false,
"created_at": "2023-06-17T06:57:28Z",
"updated_at": "2024-05-29T08:59:23Z",
"updated_at": "2024-08-09T05:05:39Z",
"pushed_at": "2023-06-21T13:48:25Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"forks": 7,
"watchers": 21,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "DoS against Belkin smart plugs via crafted firmware injection",
"fork": false,
"created_at": "2023-06-23T18:28:18Z",
"updated_at": "2023-07-02T20:02:19Z",
"updated_at": "2024-08-09T01:34:57Z",
"pushed_at": "2023-07-16T05:29:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 3
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-08-05T17:01:03Z",
"updated_at": "2024-08-09T05:43:35Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 184,
"watchers": 185,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "exploit que vulnera Jenkins hecho en Python ",
"fork": false,
"created_at": "2024-08-08T18:21:44Z",
"updated_at": "2024-08-09T00:12:20Z",
"updated_at": "2024-08-09T02:43:35Z",
"pushed_at": "2024-08-09T00:09:48Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -103,10 +103,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-08-09T00:32:05Z",
"updated_at": "2024-08-09T03:45:47Z",
"pushed_at": "2024-07-18T01:28:46Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 289,
"watchers_count": 289,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 288,
"watchers": 289,
"score": 0,
"subscribers_count": 14
},

View file

@ -621,6 +621,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -230,10 +230,10 @@
"description": "GeoServer Remote Code Execution",
"fork": false,
"created_at": "2024-07-30T18:43:40Z",
"updated_at": "2024-08-07T21:07:02Z",
"updated_at": "2024-08-09T02:58:16Z",
"pushed_at": "2024-08-02T14:57:26Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -242,7 +242,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 1
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-3806: Porto <= 7.1.0 - Unauthenticated Local File Inclusion via porto_ajax_posts CVE-2024-3807: Porto <= 7.1.0 - Authenticated (Contributor+) Local File Inclusion via Post Meta",
"fork": false,
"created_at": "2024-05-10T16:13:07Z",
"updated_at": "2024-06-26T12:03:45Z",
"updated_at": "2024-08-09T05:21:42Z",
"pushed_at": "2024-05-10T17:58:19Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

62
2024/CVE-2024-38077.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 840100590,
"name": "CVE-2024-38077-POC",
"full_name": "CloudCrowSec001\/CVE-2024-38077-POC",
"owner": {
"login": "CloudCrowSec001",
"id": 176567584,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/176567584?v=4",
"html_url": "https:\/\/github.com\/CloudCrowSec001"
},
"html_url": "https:\/\/github.com\/CloudCrowSec001\/CVE-2024-38077-POC",
"description": "原文已被作者删除备份用非原创EXP & POC",
"fork": false,
"created_at": "2024-08-09T01:18:48Z",
"updated_at": "2024-08-09T06:26:30Z",
"pushed_at": "2024-08-09T06:18:40Z",
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 109,
"score": 0,
"subscribers_count": 0
},
{
"id": 840155778,
"name": "CVE-2024-38077",
"full_name": "qi4L\/CVE-2024-38077",
"owner": {
"login": "qi4L",
"id": 75202638,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75202638?v=4",
"html_url": "https:\/\/github.com\/qi4L"
},
"html_url": "https:\/\/github.com\/qi4L\/CVE-2024-38077",
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-08-09T06:32:04Z",
"pushed_at": "2024-08-09T05:15:40Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 17,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 1

View file

@ -13,12 +13,12 @@
"description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)",
"fork": false,
"created_at": "2024-08-08T02:40:56Z",
"updated_at": "2024-08-08T11:52:45Z",
"updated_at": "2024-08-09T05:53:44Z",
"pushed_at": "2024-08-08T04:17:07Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 0,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -32,9 +32,9 @@
"rce-scanner"
],
"visibility": "public",
"forks": 0,
"watchers": 4,
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,15 +18,15 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,12 +13,12 @@
"description": "The script checks Jenkins endpoints for CVE-2024-43044 by retrieving the Jenkins version from the innstance and comparing it against known vulnerable version ranges.",
"fork": false,
"created_at": "2024-08-08T08:28:26Z",
"updated_at": "2024-08-08T13:41:06Z",
"updated_at": "2024-08-09T02:44:31Z",
"pushed_at": "2024-08-08T09:32:00Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,9 +28,9 @@
"jenkins"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1465,6 +1465,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,5 +28,35 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 840181130,
"name": "CVE-2024-6782",
"full_name": "jdpsl\/CVE-2024-6782",
"owner": {
"login": "jdpsl",
"id": 8251941,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8251941?v=4",
"html_url": "https:\/\/github.com\/jdpsl"
},
"html_url": "https:\/\/github.com\/jdpsl\/CVE-2024-6782",
"description": "Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution.",
"fork": false,
"created_at": "2024-08-09T06:25:03Z",
"updated_at": "2024-08-09T06:26:34Z",
"pushed_at": "2024-08-09T06:26:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1128,6 +1128,7 @@
</code>
- [zangjiahe/CVE-2024-6782](https://github.com/zangjiahe/CVE-2024-6782)
- [jdpsl/CVE-2024-6782](https://github.com/jdpsl/CVE-2024-6782)
### CVE-2024-7339 (2024-08-01)
@ -3705,6 +3706,14 @@
- [varwara/CVE-2024-38041](https://github.com/varwara/CVE-2024-38041)
### CVE-2024-38077 (2024-07-09)
<code>Windows Remote Desktop Licensing Service Remote Code Execution Vulnerability
</code>
- [CloudCrowSec001/CVE-2024-38077-POC](https://github.com/CloudCrowSec001/CVE-2024-38077-POC)
- [qi4L/CVE-2024-38077](https://github.com/qi4L/CVE-2024-38077)
### CVE-2024-38100 (2024-07-09)
<code>Windows File Explorer Elevation of Privilege Vulnerability
@ -21182,7 +21191,6 @@
- [rakjong/CVE-2021-26295-Apache-OFBiz](https://github.com/rakjong/CVE-2021-26295-Apache-OFBiz)
- [dskho/CVE-2021-26295](https://github.com/dskho/CVE-2021-26295)
- [coolyin001/CVE-2021-26295--](https://github.com/coolyin001/CVE-2021-26295--)
- [S0por/CVE-2021-26295-Apache-OFBiz-EXP](https://github.com/S0por/CVE-2021-26295-Apache-OFBiz-EXP)
- [yuaneuro/ofbiz-poc](https://github.com/yuaneuro/ofbiz-poc)
### CVE-2021-26411 (2021-03-11)
@ -26232,7 +26240,7 @@
</code>
- [yardenshafir/CVE-2020-1034](https://github.com/yardenshafir/CVE-2020-1034)
- [GeorgyFirsov/CVE-2020-1034](https://github.com/GeorgyFirsov/CVE-2020-1034)
- [GeorgiiFirsov/CVE-2020-1034](https://github.com/GeorgiiFirsov/CVE-2020-1034)
### CVE-2020-1048 (2020-05-21)
@ -27524,7 +27532,7 @@
</code>
- [knqyf263/CVE-2020-8617](https://github.com/knqyf263/CVE-2020-8617)
- [rmkn/cve-2020-8617](https://github.com/rmkn/cve-2020-8617)
- [gothburz/cve-2020-8617](https://github.com/gothburz/cve-2020-8617)
### CVE-2020-8635 (2020-03-06)
@ -29832,7 +29840,6 @@
</code>
- [MzzdToT/CVE-2020-25078](https://github.com/MzzdToT/CVE-2020-25078)
- [S0por/CVE-2020-25078](https://github.com/S0por/CVE-2020-25078)
- [chinaYozz/CVE-2020-25078](https://github.com/chinaYozz/CVE-2020-25078)
### CVE-2020-25134 (2020-09-25)