Auto Update 2024/12/10 12:33:02

This commit is contained in:
motikan2010-bot 2024-12-10 21:33:02 +09:00
parent ca84934b58
commit 422c568395
33 changed files with 185 additions and 117 deletions

View file

@ -267,19 +267,19 @@
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.", "description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
"fork": false, "fork": false,
"created_at": "2021-04-21T16:42:31Z", "created_at": "2021-04-21T16:42:31Z",
"updated_at": "2024-11-15T07:40:23Z", "updated_at": "2024-12-10T07:33:15Z",
"pushed_at": "2021-04-21T16:46:37Z", "pushed_at": "2021-04-21T16:46:37Z",
"stargazers_count": 47, "stargazers_count": 48,
"watchers_count": 47, "watchers_count": 48,
"has_discussions": false, "has_discussions": false,
"forks_count": 21, "forks_count": 22,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 21, "forks": 22,
"watchers": 47, "watchers": 48,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -14,10 +14,10 @@
"description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)",
"fork": false, "fork": false,
"created_at": "2019-09-03T15:08:49Z", "created_at": "2019-09-03T15:08:49Z",
"updated_at": "2024-12-09T19:22:31Z", "updated_at": "2024-12-10T06:49:39Z",
"pushed_at": "2019-09-08T06:09:11Z", "pushed_at": "2019-09-08T06:09:11Z",
"stargazers_count": 798, "stargazers_count": 799,
"watchers_count": 798, "watchers_count": 799,
"has_discussions": false, "has_discussions": false,
"forks_count": 69, "forks_count": 69,
"allow_forking": true, "allow_forking": true,
@ -32,7 +32,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 69, "forks": 69,
"watchers": 798, "watchers": 799,
"score": 0, "score": 0,
"subscribers_count": 34 "subscribers_count": 34
} }

View file

@ -45,12 +45,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-12-09T21:26:15Z", "updated_at": "2024-12-10T10:44:39Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4136, "stargazers_count": 4137,
"watchers_count": 4136, "watchers_count": 4137,
"has_discussions": false, "has_discussions": false,
"forks_count": 1099, "forks_count": 1100,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -76,8 +76,8 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 1099, "forks": 1100,
"watchers": 4136, "watchers": 4137,
"score": 0, "score": 0,
"subscribers_count": 149 "subscribers_count": 149
}, },

View file

@ -45,10 +45,10 @@
"description": "PoC for CVE-2019-5736", "description": "PoC for CVE-2019-5736",
"fork": false, "fork": false,
"created_at": "2019-02-13T05:26:32Z", "created_at": "2019-02-13T05:26:32Z",
"updated_at": "2024-11-19T09:37:59Z", "updated_at": "2024-12-10T10:06:00Z",
"pushed_at": "2022-01-05T04:09:42Z", "pushed_at": "2022-01-05T04:09:42Z",
"stargazers_count": 640, "stargazers_count": 641,
"watchers_count": 640, "watchers_count": 641,
"has_discussions": false, "has_discussions": false,
"forks_count": 163, "forks_count": 163,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 163, "forks": 163,
"watchers": 640, "watchers": 641,
"score": 0, "score": 0,
"subscribers_count": 13 "subscribers_count": 13
}, },

View file

@ -14,10 +14,10 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false, "fork": false,
"created_at": "2020-02-20T06:22:40Z", "created_at": "2020-02-20T06:22:40Z",
"updated_at": "2024-11-28T15:21:59Z", "updated_at": "2024-12-10T09:41:30Z",
"pushed_at": "2020-02-20T11:03:18Z", "pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 212, "stargazers_count": 213,
"watchers_count": 212, "watchers_count": 213,
"has_discussions": false, "has_discussions": false,
"forks_count": 53, "forks_count": 53,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 53, "forks": 53,
"watchers": 212, "watchers": 213,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
}, },

View file

@ -45,10 +45,10 @@
"description": "Test tool for CVE-2020-1472", "description": "Test tool for CVE-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-08T08:58:37Z", "created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-12-10T04:10:22Z", "updated_at": "2024-12-10T11:33:12Z",
"pushed_at": "2023-07-20T10:51:42Z", "pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1739, "stargazers_count": 1740,
"watchers_count": 1739, "watchers_count": 1740,
"has_discussions": false, "has_discussions": false,
"forks_count": 359, "forks_count": 359,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 359, "forks": 359,
"watchers": 1739, "watchers": 1740,
"score": 0, "score": 0,
"subscribers_count": 86 "subscribers_count": 86
}, },

View file

@ -14,12 +14,12 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false, "fork": false,
"created_at": "2020-04-01T09:33:35Z", "created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-12-09T21:26:15Z", "updated_at": "2024-12-10T10:44:39Z",
"pushed_at": "2021-04-04T09:13:57Z", "pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4136, "stargazers_count": 4137,
"watchers_count": 4136, "watchers_count": 4137,
"has_discussions": false, "has_discussions": false,
"forks_count": 1099, "forks_count": 1100,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -45,8 +45,8 @@
"webshell" "webshell"
], ],
"visibility": "public", "visibility": "public",
"forks": 1099, "forks": 1100,
"watchers": 4136, "watchers": 4137,
"score": 0, "score": 0,
"subscribers_count": 149 "subscribers_count": 149
}, },

View file

@ -311,10 +311,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false, "fork": false,
"created_at": "2021-07-01T23:45:58Z", "created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-12-09T22:38:01Z", "updated_at": "2024-12-10T08:10:54Z",
"pushed_at": "2021-07-05T08:54:06Z", "pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1020, "stargazers_count": 1021,
"watchers_count": 1020, "watchers_count": 1021,
"has_discussions": false, "has_discussions": false,
"forks_count": 231, "forks_count": 231,
"allow_forking": true, "allow_forking": true,
@ -323,7 +323,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 231, "forks": 231,
"watchers": 1020, "watchers": 1021,
"score": 0, "score": 0,
"subscribers_count": 26 "subscribers_count": 26
}, },

View file

@ -76,10 +76,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2021-01-25T08:42:28Z", "created_at": "2021-01-25T08:42:28Z",
"updated_at": "2024-10-21T16:34:50Z", "updated_at": "2024-12-10T07:47:47Z",
"pushed_at": "2021-01-25T08:49:59Z", "pushed_at": "2021-01-25T08:49:59Z",
"stargazers_count": 71, "stargazers_count": 72,
"watchers_count": 71, "watchers_count": 72,
"has_discussions": false, "has_discussions": false,
"forks_count": 29, "forks_count": 29,
"allow_forking": true, "allow_forking": true,
@ -88,7 +88,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 29, "forks": 29,
"watchers": 71, "watchers": 72,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -19,7 +19,7 @@
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"xenforo2" "xenforo2"
], ],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 3,
"watchers": 3, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0

View file

@ -132,10 +132,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit", "description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false, "fork": false,
"created_at": "2022-03-31T00:24:28Z", "created_at": "2022-03-31T00:24:28Z",
"updated_at": "2024-12-03T03:14:04Z", "updated_at": "2024-12-10T08:51:14Z",
"pushed_at": "2022-08-04T18:26:18Z", "pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 311, "stargazers_count": 310,
"watchers_count": 311, "watchers_count": 310,
"has_discussions": false, "has_discussions": false,
"forks_count": 237, "forks_count": 237,
"allow_forking": true, "allow_forking": true,
@ -144,7 +144,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 237, "forks": 237,
"watchers": 311, "watchers": 310,
"score": 0, "score": 0,
"subscribers_count": 10 "subscribers_count": 10
}, },

View file

@ -19,13 +19,13 @@
"stargazers_count": 560, "stargazers_count": 560,
"watchers_count": 560, "watchers_count": 560,
"has_discussions": false, "has_discussions": false,
"forks_count": 95, "forks_count": 97,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 95, "forks": 97,
"watchers": 560, "watchers": 560,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7

View file

@ -14,10 +14,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false, "fork": false,
"created_at": "2023-06-10T08:31:26Z", "created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-12-09T20:56:58Z", "updated_at": "2024-12-10T09:39:01Z",
"pushed_at": "2024-08-01T15:09:15Z", "pushed_at": "2024-08-01T15:09:15Z",
"stargazers_count": 306, "stargazers_count": 307,
"watchers_count": 306, "watchers_count": 307,
"has_discussions": true, "has_discussions": true,
"forks_count": 44, "forks_count": 44,
"allow_forking": true, "allow_forking": true,
@ -29,7 +29,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 44, "forks": 44,
"watchers": 306, "watchers": 307,
"score": 0, "score": 0,
"subscribers_count": 8 "subscribers_count": 8
}, },
@ -48,10 +48,10 @@
"description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices", "description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices",
"fork": false, "fork": false,
"created_at": "2024-06-27T14:28:13Z", "created_at": "2024-06-27T14:28:13Z",
"updated_at": "2024-12-02T01:03:31Z", "updated_at": "2024-12-10T09:48:51Z",
"pushed_at": "2024-10-15T10:16:57Z", "pushed_at": "2024-10-15T10:16:57Z",
"stargazers_count": 27, "stargazers_count": 28,
"watchers_count": 27, "watchers_count": 28,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -60,7 +60,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 27, "watchers": 28,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
} }

View file

@ -81,13 +81,13 @@
"stargazers_count": 385, "stargazers_count": 385,
"watchers_count": 385, "watchers_count": 385,
"has_discussions": false, "has_discussions": false,
"forks_count": 65, "forks_count": 63,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 65, "forks": 63,
"watchers": 385, "watchers": 385,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4

View file

@ -45,10 +45,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-08-17T17:16:46Z", "created_at": "2023-08-17T17:16:46Z",
"updated_at": "2024-10-30T14:41:33Z", "updated_at": "2024-12-10T07:00:42Z",
"pushed_at": "2023-08-21T21:22:40Z", "pushed_at": "2023-08-21T21:22:40Z",
"stargazers_count": 19, "stargazers_count": 20,
"watchers_count": 19, "watchers_count": 20,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 19, "watchers": 20,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -14,7 +14,7 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability", "description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false, "fork": false,
"created_at": "2023-09-26T16:18:41Z", "created_at": "2023-09-26T16:18:41Z",
"updated_at": "2024-12-02T08:24:01Z", "updated_at": "2024-12-10T11:18:40Z",
"pushed_at": "2023-09-26T19:04:21Z", "pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 229, "stargazers_count": 229,
"watchers_count": 229, "watchers_count": 229,

View file

@ -14,10 +14,10 @@
"description": "Original PoC for CVE-2023-32784", "description": "Original PoC for CVE-2023-32784",
"fork": false, "fork": false,
"created_at": "2023-05-01T17:08:55Z", "created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-12-09T01:45:06Z", "updated_at": "2024-12-10T12:02:34Z",
"pushed_at": "2023-08-17T19:26:55Z", "pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 628, "stargazers_count": 629,
"watchers_count": 628, "watchers_count": 629,
"has_discussions": false, "has_discussions": false,
"forks_count": 57, "forks_count": 57,
"allow_forking": true, "allow_forking": true,
@ -29,7 +29,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 57, "forks": 57,
"watchers": 628, "watchers": 629,
"score": 0, "score": 0,
"subscribers_count": 11 "subscribers_count": 11
}, },

View file

@ -107,7 +107,7 @@
"description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver", "description": "Exploit for CVE-2023-36802 targeting MSKSSRV.SYS driver",
"fork": false, "fork": false,
"created_at": "2023-10-23T18:33:41Z", "created_at": "2023-10-23T18:33:41Z",
"updated_at": "2024-11-26T14:03:56Z", "updated_at": "2024-12-10T12:12:57Z",
"pushed_at": "2023-10-26T11:44:46Z", "pushed_at": "2023-10-26T11:44:46Z",
"stargazers_count": 112, "stargazers_count": 112,
"watchers_count": 112, "watchers_count": 112,

View file

@ -29,5 +29,36 @@
"watchers": 2, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 901224300,
"name": "CVE-2023-40028",
"full_name": "BBSynapse\/CVE-2023-40028",
"owner": {
"login": "BBSynapse",
"id": 147707839,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/147707839?v=4",
"html_url": "https:\/\/github.com\/BBSynapse",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/BBSynapse\/CVE-2023-40028",
"description": "CVE-2023-40028 wirkt sich auf Ghost, ein Open-Source-Content-Management-System (CMS) aus.",
"fork": false,
"created_at": "2024-12-10T09:12:20Z",
"updated_at": "2024-12-10T09:18:19Z",
"pushed_at": "2024-12-10T09:18:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -76,10 +76,10 @@
"description": "利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。", "description": "利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。",
"fork": false, "fork": false,
"created_at": "2024-07-03T10:29:06Z", "created_at": "2024-07-03T10:29:06Z",
"updated_at": "2024-11-13T03:17:51Z", "updated_at": "2024-12-10T08:42:34Z",
"pushed_at": "2024-09-03T09:31:58Z", "pushed_at": "2024-09-03T09:31:58Z",
"stargazers_count": 5, "stargazers_count": 6,
"watchers_count": 5, "watchers_count": 6,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -88,7 +88,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 5, "watchers": 6,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false, "fork": false,
"created_at": "2024-03-20T21:16:41Z", "created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-12-05T15:39:28Z", "updated_at": "2024-12-10T09:00:58Z",
"pushed_at": "2024-04-17T16:09:54Z", "pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2298, "stargazers_count": 2299,
"watchers_count": 2298, "watchers_count": 2299,
"has_discussions": false, "has_discussions": false,
"forks_count": 299, "forks_count": 299,
"allow_forking": true, "allow_forking": true,
@ -32,7 +32,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 299, "forks": 299,
"watchers": 2298, "watchers": 2299,
"score": 0, "score": 0,
"subscribers_count": 26 "subscribers_count": 26
}, },

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis", "description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
"fork": false, "fork": false,
"created_at": "2024-11-29T06:13:36Z", "created_at": "2024-11-29T06:13:36Z",
"updated_at": "2024-12-10T03:31:43Z", "updated_at": "2024-12-10T09:52:02Z",
"pushed_at": "2024-12-04T01:01:28Z", "pushed_at": "2024-12-04T01:01:28Z",
"stargazers_count": 32, "stargazers_count": 33,
"watchers_count": 32, "watchers_count": 33,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 32, "watchers": 33,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -14,10 +14,10 @@
"description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762", "description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762",
"fork": false, "fork": false,
"created_at": "2024-02-28T21:16:10Z", "created_at": "2024-02-28T21:16:10Z",
"updated_at": "2024-11-20T16:30:41Z", "updated_at": "2024-12-10T10:25:51Z",
"pushed_at": "2024-07-05T09:37:05Z", "pushed_at": "2024-07-05T09:37:05Z",
"stargazers_count": 93, "stargazers_count": 94,
"watchers_count": 93, "watchers_count": 94,
"has_discussions": false, "has_discussions": false,
"forks_count": 13, "forks_count": 13,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 13, "forks": 13,
"watchers": 93, "watchers": 94,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
}, },

View file

@ -50,13 +50,13 @@
"stargazers_count": 2, "stargazers_count": 2,
"watchers_count": 2, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 1,
"watchers": 2, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2024-37383", "description": "Proof of concept for CVE-2024-37383",
"fork": false, "fork": false,
"created_at": "2024-10-24T04:01:03Z", "created_at": "2024-10-24T04:01:03Z",
"updated_at": "2024-11-10T22:07:27Z", "updated_at": "2024-12-10T07:33:20Z",
"pushed_at": "2024-10-24T05:48:34Z", "pushed_at": "2024-10-24T05:48:34Z",
"stargazers_count": 3, "stargazers_count": 4,
"watchers_count": 3, "watchers_count": 4,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 3, "watchers": 4,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -420,10 +420,10 @@
"description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)", "description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)",
"fork": false, "fork": false,
"created_at": "2024-08-31T13:56:26Z", "created_at": "2024-08-31T13:56:26Z",
"updated_at": "2024-12-09T08:30:58Z", "updated_at": "2024-12-10T07:03:44Z",
"pushed_at": "2024-12-09T07:16:33Z", "pushed_at": "2024-12-09T07:16:33Z",
"stargazers_count": 16, "stargazers_count": 18,
"watchers_count": 16, "watchers_count": 18,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -432,7 +432,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 16, "watchers": 18,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,10 +14,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-12-03T08:56:59Z", "created_at": "2024-12-03T08:56:59Z",
"updated_at": "2024-12-10T05:43:18Z", "updated_at": "2024-12-10T09:52:26Z",
"pushed_at": "2024-11-18T23:48:31Z", "pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 29, "stargazers_count": 31,
"watchers_count": 29, "watchers_count": 31,
"has_discussions": false, "has_discussions": false,
"forks_count": 16, "forks_count": 16,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 16, "forks": 16,
"watchers": 29, "watchers": 31,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
} }

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-4367 arbitrary js execution in pdf js", "description": "CVE-2024-4367 arbitrary js execution in pdf js",
"fork": false, "fork": false,
"created_at": "2024-05-20T22:56:10Z", "created_at": "2024-05-20T22:56:10Z",
"updated_at": "2024-11-20T16:30:47Z", "updated_at": "2024-12-10T07:46:23Z",
"pushed_at": "2024-05-20T23:09:43Z", "pushed_at": "2024-05-20T23:09:43Z",
"stargazers_count": 44, "stargazers_count": 45,
"watchers_count": 44, "watchers_count": 45,
"has_discussions": false, "has_discussions": false,
"forks_count": 8, "forks_count": 8,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 8, "forks": 8,
"watchers": 44, "watchers": 45,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -278,10 +278,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-09-04T14:43:33Z", "created_at": "2024-09-04T14:43:33Z",
"updated_at": "2024-11-27T00:52:45Z", "updated_at": "2024-12-10T12:07:46Z",
"pushed_at": "2024-09-04T15:17:57Z", "pushed_at": "2024-09-04T15:17:57Z",
"stargazers_count": 1, "stargazers_count": 2,
"watchers_count": 1, "watchers_count": 2,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -290,7 +290,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 1, "watchers": 2,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,7 +14,7 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false, "fork": false,
"created_at": "2024-11-19T08:57:18Z", "created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-12-09T08:10:55Z", "updated_at": "2024-12-10T08:51:16Z",
"pushed_at": "2024-11-19T09:15:26Z", "pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 83, "stargazers_count": 83,
"watchers_count": 83, "watchers_count": 83,

View file

@ -14,10 +14,10 @@
"description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection", "description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection",
"fork": false, "fork": false,
"created_at": "2024-10-29T23:34:27Z", "created_at": "2024-10-29T23:34:27Z",
"updated_at": "2024-12-09T20:20:18Z", "updated_at": "2024-12-10T10:14:45Z",
"pushed_at": "2024-11-01T10:12:49Z", "pushed_at": "2024-11-01T10:12:49Z",
"stargazers_count": 16, "stargazers_count": 17,
"watchers_count": 16, "watchers_count": 17,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 3,
"watchers": 16, "watchers": 17,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

33
2024/CVE-2024-55586.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 874221488,
"name": "CVE-2024-55586",
"full_name": "CSIRTTrizna\/CVE-2024-55586",
"owner": {
"login": "CSIRTTrizna",
"id": 170928596,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/170928596?v=4",
"html_url": "https:\/\/github.com\/CSIRTTrizna",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CSIRTTrizna\/CVE-2024-55586",
"description": null,
"fork": false,
"created_at": "2024-10-17T13:04:26Z",
"updated_at": "2024-12-10T06:57:30Z",
"pushed_at": "2024-10-17T13:13:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -2211,10 +2211,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false, "fork": false,
"created_at": "2024-07-08T11:27:49Z", "created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-12-09T18:18:45Z", "updated_at": "2024-12-10T08:51:15Z",
"pushed_at": "2024-08-22T08:50:25Z", "pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 58, "stargazers_count": 57,
"watchers_count": 58, "watchers_count": 57,
"has_discussions": false, "has_discussions": false,
"forks_count": 23, "forks_count": 23,
"allow_forking": true, "allow_forking": true,
@ -2223,7 +2223,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 23,
"watchers": 58, "watchers": 57,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
}, },

View file

@ -7375,6 +7375,9 @@
- [hotplugin0x01/CVE-2024-54679](https://github.com/hotplugin0x01/CVE-2024-54679) - [hotplugin0x01/CVE-2024-54679](https://github.com/hotplugin0x01/CVE-2024-54679)
### CVE-2024-55586
- [CSIRTTrizna/CVE-2024-55586](https://github.com/CSIRTTrizna/CVE-2024-55586)
### CVE-2024-1642470 ### CVE-2024-1642470
- [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470) - [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470)
@ -13206,6 +13209,7 @@
</code> </code>
- [0xyassine/CVE-2023-40028](https://github.com/0xyassine/CVE-2023-40028) - [0xyassine/CVE-2023-40028](https://github.com/0xyassine/CVE-2023-40028)
- [BBSynapse/CVE-2023-40028](https://github.com/BBSynapse/CVE-2023-40028)
### CVE-2023-40031 (2023-08-25) ### CVE-2023-40031 (2023-08-25)