mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/07/24 18:29:59
This commit is contained in:
parent
6b89bd1cbd
commit
4e429c09aa
30 changed files with 186 additions and 139 deletions
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-07-24T10:03:46Z",
|
||||
"updated_at": "2024-07-24T16:51:05Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 173,
|
||||
"watchers_count": 173,
|
||||
"stargazers_count": 174,
|
||||
"watchers_count": 174,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 173,
|
||||
"watchers": 174,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -327,6 +327,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T16:51:39Z",
|
||||
"updated_at": "2024-06-24T01:29:24Z",
|
||||
"updated_at": "2024-07-24T18:05:33Z",
|
||||
"pushed_at": "2020-12-08T15:39:24Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Ladon Scanner For Python, Large Network Penetration Scanner & Cobalt Strike, vulnerability \/ exploit \/ detection \/ MS17010\/SmbGhost\/CVE-2020-0796\/CVE-2018-2894",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-19T16:51:39Z",
|
||||
"updated_at": "2024-06-24T01:29:24Z",
|
||||
"updated_at": "2024-07-24T18:05:33Z",
|
||||
"pushed_at": "2020-12-08T15:39:24Z",
|
||||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 50,
|
||||
"watchers": 51,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 263,
|
||||
"watchers_count": 263,
|
||||
"has_discussions": false,
|
||||
"forks_count": 66,
|
||||
"forks_count": 65,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 66,
|
||||
"forks": 65,
|
||||
"watchers": 263,
|
||||
"score": 0,
|
||||
"subscribers_count": 14
|
||||
|
|
|
@ -213,5 +213,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 833217533,
|
||||
"name": "CVE-2021-31630",
|
||||
"full_name": "manuelsantosiglesias\/CVE-2021-31630",
|
||||
"owner": {
|
||||
"login": "manuelsantosiglesias",
|
||||
"id": 29311335,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29311335?v=4",
|
||||
"html_url": "https:\/\/github.com\/manuelsantosiglesias"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/manuelsantosiglesias\/CVE-2021-31630",
|
||||
"description": "OpenPLC 3 WebServer Authenticated Remote Code Execution.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-24T15:28:47Z",
|
||||
"updated_at": "2024-07-24T16:22:41Z",
|
||||
"pushed_at": "2024-07-24T16:22:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -857,36 +857,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 475197658,
|
||||
"name": "CVE-2021-43798-Grafana-File-Read",
|
||||
"full_name": "BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"owner": {
|
||||
"login": "BJLIYANLIANG",
|
||||
"id": 34064679,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34064679?v=4",
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/BJLIYANLIANG\/CVE-2021-43798-Grafana-File-Read",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-03-28T22:23:34Z",
|
||||
"updated_at": "2022-03-04T03:10:30Z",
|
||||
"pushed_at": "2021-12-11T08:35:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 547929236,
|
||||
"name": "CVE-2021-43798",
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-07-21T18:02:30Z",
|
||||
"updated_at": "2024-07-24T17:35:00Z",
|
||||
"pushed_at": "2024-04-26T03:16:26Z",
|
||||
"stargazers_count": 1104,
|
||||
"watchers_count": 1104,
|
||||
"stargazers_count": 1103,
|
||||
"watchers_count": 1103,
|
||||
"has_discussions": false,
|
||||
"forks_count": 530,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 530,
|
||||
"watchers": 1104,
|
||||
"watchers": 1103,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -3636,10 +3636,10 @@
|
|||
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T03:57:50Z",
|
||||
"updated_at": "2024-07-22T09:11:33Z",
|
||||
"updated_at": "2024-07-24T17:31:41Z",
|
||||
"pushed_at": "2022-11-23T18:23:24Z",
|
||||
"stargazers_count": 3389,
|
||||
"watchers_count": 3389,
|
||||
"stargazers_count": 3388,
|
||||
"watchers_count": 3388,
|
||||
"has_discussions": true,
|
||||
"forks_count": 741,
|
||||
"allow_forking": true,
|
||||
|
@ -3648,7 +3648,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 741,
|
||||
"watchers": 3389,
|
||||
"watchers": 3388,
|
||||
"score": 0,
|
||||
"subscribers_count": 57
|
||||
},
|
||||
|
|
|
@ -343,10 +343,10 @@
|
|||
"description": "CVE-2022-0847 DirtyPipe Exploit.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-08T11:49:40Z",
|
||||
"updated_at": "2024-07-05T10:35:57Z",
|
||||
"updated_at": "2024-07-24T14:41:12Z",
|
||||
"pushed_at": "2022-03-08T11:52:22Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -355,7 +355,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-28T20:37:14Z",
|
||||
"updated_at": "2024-07-01T23:52:08Z",
|
||||
"updated_at": "2024-07-24T14:58:54Z",
|
||||
"pushed_at": "2022-08-30T02:11:05Z",
|
||||
"stargazers_count": 147,
|
||||
"watchers_count": 147,
|
||||
"stargazers_count": 148,
|
||||
"watchers_count": 148,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 147,
|
||||
"watchers": 148,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
|
||||
"fork": false,
|
||||
"created_at": "2022-06-07T23:26:47Z",
|
||||
"updated_at": "2024-06-11T01:00:39Z",
|
||||
"updated_at": "2024-07-24T15:50:02Z",
|
||||
"pushed_at": "2022-11-20T03:03:53Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 208,
|
||||
"watchers": 209,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "LPE exploit for CVE-2023-21768",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-07T23:00:27Z",
|
||||
"updated_at": "2024-07-17T11:40:15Z",
|
||||
"updated_at": "2024-07-24T17:47:11Z",
|
||||
"pushed_at": "2023-07-10T16:35:49Z",
|
||||
"stargazers_count": 469,
|
||||
"watchers_count": 469,
|
||||
"stargazers_count": 468,
|
||||
"watchers_count": 468,
|
||||
"has_discussions": false,
|
||||
"forks_count": 164,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 164,
|
||||
"watchers": 469,
|
||||
"watchers": 468,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -774,8 +774,8 @@
|
|||
"description": "CVE 2023-22515",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-21T17:19:36Z",
|
||||
"updated_at": "2024-07-21T18:12:46Z",
|
||||
"pushed_at": "2024-07-21T18:12:43Z",
|
||||
"updated_at": "2024-07-24T15:04:55Z",
|
||||
"pushed_at": "2024-07-24T15:04:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -223,10 +223,10 @@
|
|||
"description": "[Confluence] CVE-2023-22527 realworld poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-23T07:10:55Z",
|
||||
"updated_at": "2024-06-26T20:14:57Z",
|
||||
"updated_at": "2024-07-24T15:35:11Z",
|
||||
"pushed_at": "2024-01-23T07:16:40Z",
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -235,7 +235,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 18,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,17 +14,17 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-07-24T09:41:31Z",
|
||||
"pushed_at": "2024-07-05T12:35:27Z",
|
||||
"pushed_at": "2024-07-24T13:17:05Z",
|
||||
"stargazers_count": 1006,
|
||||
"watchers_count": 1006,
|
||||
"has_discussions": false,
|
||||
"forks_count": 168,
|
||||
"forks_count": 169,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 168,
|
||||
"forks": 169,
|
||||
"watchers": 1006,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
|
|
|
@ -103,7 +103,7 @@
|
|||
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
|
||||
"fork": false,
|
||||
"created_at": "2023-11-03T22:06:09Z",
|
||||
"updated_at": "2024-07-20T19:08:56Z",
|
||||
"updated_at": "2024-07-24T15:21:20Z",
|
||||
"pushed_at": "2024-01-20T16:59:23Z",
|
||||
"stargazers_count": 99,
|
||||
"watchers_count": 99,
|
||||
|
|
|
@ -43,8 +43,8 @@
|
|||
"description": "Proof Of Concept for CVE-2024-1874",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-18T15:25:17Z",
|
||||
"updated_at": "2024-07-18T15:48:22Z",
|
||||
"pushed_at": "2024-07-18T15:48:18Z",
|
||||
"updated_at": "2024-07-24T13:47:35Z",
|
||||
"pushed_at": "2024-07-24T13:47:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
32
2024/CVE-2024-22198.json
Normal file
32
2024/CVE-2024-22198.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 833176749,
|
||||
"name": "CVE-2024-22198_Checker",
|
||||
"full_name": "xiw1ll\/CVE-2024-22198_Checker",
|
||||
"owner": {
|
||||
"login": "xiw1ll",
|
||||
"id": 69167284,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/69167284?v=4",
|
||||
"html_url": "https:\/\/github.com\/xiw1ll"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xiw1ll\/CVE-2024-22198_Checker",
|
||||
"description": "Identify Nginx-ui version and check if it's vulnerable to CVE-2024-22198",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-24T13:59:51Z",
|
||||
"updated_at": "2024-07-24T14:02:23Z",
|
||||
"pushed_at": "2024-07-24T14:02:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T08:30:06Z",
|
||||
"updated_at": "2024-07-24T09:38:34Z",
|
||||
"updated_at": "2024-07-24T13:09:51Z",
|
||||
"pushed_at": "2024-07-17T08:03:58Z",
|
||||
"stargazers_count": 322,
|
||||
"watchers_count": 322,
|
||||
"stargazers_count": 323,
|
||||
"watchers_count": 323,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 322,
|
||||
"watchers": 323,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-07-24T10:20:15Z",
|
||||
"updated_at": "2024-07-24T17:50:30Z",
|
||||
"pushed_at": "2024-07-18T01:28:46Z",
|
||||
"stargazers_count": 254,
|
||||
"watchers_count": 254,
|
||||
"stargazers_count": 255,
|
||||
"watchers_count": 255,
|
||||
"has_discussions": false,
|
||||
"forks_count": 24,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 24,
|
||||
"watchers": 254,
|
||||
"watchers": 255,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -1813,10 +1813,10 @@
|
|||
"description": "GNU IFUNC is the real culprit behind CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T18:36:16Z",
|
||||
"updated_at": "2024-07-23T01:19:02Z",
|
||||
"pushed_at": "2024-07-23T01:18:59Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"updated_at": "2024-07-24T18:34:49Z",
|
||||
"pushed_at": "2024-07-24T18:34:46Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -1840,7 +1840,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -187,23 +187,23 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 829564699,
|
||||
"id": 829775784,
|
||||
"name": "geoserver-",
|
||||
"full_name": "MInggongK\/geoserver-",
|
||||
"full_name": "ahisec\/geoserver-",
|
||||
"owner": {
|
||||
"login": "MInggongK",
|
||||
"id": 49862299,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49862299?v=4",
|
||||
"html_url": "https:\/\/github.com\/MInggongK"
|
||||
"login": "ahisec",
|
||||
"id": 3255339,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3255339?v=4",
|
||||
"html_url": "https:\/\/github.com\/ahisec"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MInggongK\/geoserver-",
|
||||
"description": "geoserver CVE-2024-36401 漏洞利用工具",
|
||||
"html_url": "https:\/\/github.com\/ahisec\/geoserver-",
|
||||
"description": "geoserver CVE-2024-36401漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-16T17:29:39Z",
|
||||
"updated_at": "2024-07-24T04:26:32Z",
|
||||
"pushed_at": "2024-07-24T04:26:29Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"created_at": "2024-07-17T02:25:21Z",
|
||||
"updated_at": "2024-07-24T15:33:07Z",
|
||||
"pushed_at": "2024-07-24T15:33:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -212,8 +212,8 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 21,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,7 +13,7 @@
|
|||
"description": "POC for CVE-2024-36991: This exploit will attempt to read Splunk \/etc\/passwd file.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T00:49:40Z",
|
||||
"updated_at": "2024-07-21T17:24:17Z",
|
||||
"updated_at": "2024-07-24T17:53:13Z",
|
||||
"pushed_at": "2024-07-12T00:41:36Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Path traversal in Ollama with rogue registry server",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-26T03:11:29Z",
|
||||
"updated_at": "2024-07-04T15:25:51Z",
|
||||
"updated_at": "2024-07-24T18:21:11Z",
|
||||
"pushed_at": "2024-06-28T03:14:05Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-25T19:51:38Z",
|
||||
"updated_at": "2024-07-19T08:43:32Z",
|
||||
"updated_at": "2024-07-24T15:52:14Z",
|
||||
"pushed_at": "2024-07-07T23:47:58Z",
|
||||
"stargazers_count": 51,
|
||||
"watchers_count": 51,
|
||||
"stargazers_count": 52,
|
||||
"watchers_count": 52,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -160,7 +160,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 51,
|
||||
"watchers": 52,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 4,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-5522 HTML5 Video Player <= 2.5.26 - Unauthenticated SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-31T04:41:46Z",
|
||||
"updated_at": "2024-06-26T12:02:51Z",
|
||||
"updated_at": "2024-07-24T14:22:31Z",
|
||||
"pushed_at": "2024-05-31T06:44:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -260,10 +260,10 @@
|
|||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T20:33:20Z",
|
||||
"updated_at": "2024-07-23T05:50:37Z",
|
||||
"updated_at": "2024-07-24T13:47:03Z",
|
||||
"pushed_at": "2024-07-14T09:58:48Z",
|
||||
"stargazers_count": 416,
|
||||
"watchers_count": 416,
|
||||
"stargazers_count": 417,
|
||||
"watchers_count": 417,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 416,
|
||||
"watchers": 417,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
@ -1433,10 +1433,10 @@
|
|||
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T18:32:46Z",
|
||||
"updated_at": "2024-07-24T07:48:13Z",
|
||||
"updated_at": "2024-07-24T17:29:43Z",
|
||||
"pushed_at": "2024-07-05T15:19:28Z",
|
||||
"stargazers_count": 40,
|
||||
"watchers_count": 40,
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -1454,7 +1454,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 40,
|
||||
"watchers": 41,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -1665,7 +1665,7 @@
|
|||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1673,7 +1673,7 @@
|
|||
"cve-2024-6387"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
23
README.md
23
README.md
|
@ -1386,6 +1386,13 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2024-22145](https://github.com/RandomRobbieBF/CVE-2024-22145)
|
||||
|
||||
### CVE-2024-22198 (2024-01-11)
|
||||
|
||||
<code>Nginx-UI is a web interface to manage Nginx configurations. It is vulnerable to arbitrary command execution by abusing the configuration settings. The `Home > Preference` page exposes a list of system settings such as `Run Mode`, `Jwt Secret`, `Node Secret` and `Terminal Start Command`. While the UI doesn't allow users to modify the `Terminal Start Command` setting, it is possible to do so by sending a request to the API. This issue may lead to authenticated remote code execution, privilege escalation, and information disclosure. This vulnerability has been patched in version 2.0.0.beta.9.
|
||||
</code>
|
||||
|
||||
- [xiw1ll/CVE-2024-22198_Checker](https://github.com/xiw1ll/CVE-2024-22198_Checker)
|
||||
|
||||
### CVE-2024-22243 (2024-02-23)
|
||||
|
||||
<code>Applications that use UriComponentsBuilder to parse an externally provided URL (e.g. through a query parameter) AND perform validation checks on the host of the parsed URL may be vulnerable to a open redirect https://cwe.mitre.org/data/definitions/601.html attack or to a SSRF attack if the URL is used after passing validation checks.\n
|
||||
|
@ -3326,7 +3333,7 @@
|
|||
- [Mr-xn/CVE-2024-36401](https://github.com/Mr-xn/CVE-2024-36401)
|
||||
- [zgimszhd61/CVE-2024-36401](https://github.com/zgimszhd61/CVE-2024-36401)
|
||||
- [jakabakos/CVE-2024-36401-GeoServer-RCE](https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE)
|
||||
- [MInggongK/geoserver-](https://github.com/MInggongK/geoserver-)
|
||||
- [ahisec/geoserver-](https://github.com/ahisec/geoserver-)
|
||||
|
||||
### CVE-2024-36416 (2024-06-10)
|
||||
|
||||
|
@ -3619,7 +3626,11 @@
|
|||
|
||||
- [bigb0x/CVE-2024-40348](https://github.com/bigb0x/CVE-2024-40348)
|
||||
|
||||
### CVE-2024-40422
|
||||
### CVE-2024-40422 (2024-07-24)
|
||||
|
||||
<code>The snapshot_path parameter in the /api/get-browser-snapshot endpoint in stitionai devika v1 is susceptible to a path traversal attack. An attacker can manipulate the snapshot_path parameter to traverse directories and access sensitive files on the server. This can potentially lead to unauthorized access to critical system files and compromise the confidentiality and integrity of the system.
|
||||
</code>
|
||||
|
||||
- [alpernae/CVE-2024-40422](https://github.com/alpernae/CVE-2024-40422)
|
||||
|
||||
### CVE-2024-40492 (2024-07-17)
|
||||
|
@ -3664,7 +3675,11 @@
|
|||
|
||||
- [d0rb/CVE-2024-41107](https://github.com/d0rb/CVE-2024-41107)
|
||||
|
||||
### CVE-2024-41662
|
||||
### CVE-2024-41662 (2024-07-24)
|
||||
|
||||
<code>VNote is a note-taking platform. A Cross-Site Scripting (XSS) vulnerability has been identified in the Markdown rendering functionality of versions 3.18.1 and prior of the VNote note-taking application. This vulnerability allows the injection and execution of arbitrary JavaScript code through which remote code execution can be achieved. A patch for this issue is available at commit f1af78573a0ef51d6ef6a0bc4080cddc8f30a545. Other mitigation strategies include implementing rigorous input sanitization for all Markdown content and utilizing a secure Markdown parser that appropriately escapes or strips potentially dangerous content.
|
||||
</code>
|
||||
|
||||
- [sh3bu/CVE-2024-41662](https://github.com/sh3bu/CVE-2024-41662)
|
||||
|
||||
### CVE-2024-65230
|
||||
|
@ -21561,6 +21576,7 @@
|
|||
- [sealldeveloper/CVE-2021-31630-PoC](https://github.com/sealldeveloper/CVE-2021-31630-PoC)
|
||||
- [junnythemarksman/CVE-2021-31630](https://github.com/junnythemarksman/CVE-2021-31630)
|
||||
- [adibabdala123/cve-2021-31630](https://github.com/adibabdala123/cve-2021-31630)
|
||||
- [manuelsantosiglesias/CVE-2021-31630](https://github.com/manuelsantosiglesias/CVE-2021-31630)
|
||||
|
||||
### CVE-2021-31728 (2021-05-17)
|
||||
|
||||
|
@ -23976,7 +23992,6 @@
|
|||
- [aymenbouferroum/CVE-2021-43798_exploit](https://github.com/aymenbouferroum/CVE-2021-43798_exploit)
|
||||
- [Jroo1053/GrafanaDirInclusion](https://github.com/Jroo1053/GrafanaDirInclusion)
|
||||
- [yasindce1998/grafana-cve-2021-43798](https://github.com/yasindce1998/grafana-cve-2021-43798)
|
||||
- [BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read](https://github.com/BJLIYANLIANG/CVE-2021-43798-Grafana-File-Read)
|
||||
- [hupe1980/CVE-2021-43798](https://github.com/hupe1980/CVE-2021-43798)
|
||||
- [G01d3nW01f/CVE-2021-43798](https://github.com/G01d3nW01f/CVE-2021-43798)
|
||||
- [mauricelambert/LabAutomationCVE-2021-43798](https://github.com/mauricelambert/LabAutomationCVE-2021-43798)
|
||||
|
|
Loading…
Reference in a new issue