Auto Update 2024/07/19 06:30:01

This commit is contained in:
motikan2010-bot 2024-07-19 15:30:02 +09:00
parent c5e8ac1c62
commit 4ea948c71d
47 changed files with 257 additions and 156 deletions

View file

@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 830763532,
"name": "CVE-2015-1397-Magento-Shoplift",
"full_name": "Wytchwulf\/CVE-2015-1397-Magento-Shoplift",
"owner": {
"login": "Wytchwulf",
"id": 145845458,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145845458?v=4",
"html_url": "https:\/\/github.com\/Wytchwulf"
},
"html_url": "https:\/\/github.com\/Wytchwulf\/CVE-2015-1397-Magento-Shoplift",
"description": null,
"fork": false,
"created_at": "2024-07-19T00:21:34Z",
"updated_at": "2024-07-19T01:42:32Z",
"pushed_at": "2024-07-19T01:42:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-07-17T18:07:20Z",
"updated_at": "2024-07-19T01:23:19Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 837,
"watchers_count": 837,
"stargazers_count": 838,
"watchers_count": 838,
"has_discussions": false,
"forks_count": 426,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 426,
"watchers": 837,
"watchers": 838,
"score": 0,
"subscribers_count": 11
},

View file

@ -43,8 +43,8 @@
"description": "Kernel Exploit for CVE-2016-6187 (Local Privilege Escalation)",
"fork": false,
"created_at": "2024-05-12T12:52:54Z",
"updated_at": "2024-06-24T14:38:03Z",
"pushed_at": "2024-06-02T18:08:47Z",
"updated_at": "2024-07-19T03:03:21Z",
"pushed_at": "2024-07-19T03:03:18Z",
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,

View file

@ -48,13 +48,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -103,8 +103,8 @@
"description": "ASUS wifi router RCE vulnerability",
"fork": false,
"created_at": "2024-07-03T02:39:25Z",
"updated_at": "2024-07-03T02:46:42Z",
"pushed_at": "2024-07-03T02:46:38Z",
"updated_at": "2024-07-19T05:01:37Z",
"pushed_at": "2024-07-19T05:01:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 520,
"watchers_count": 520,
"has_discussions": false,
"forks_count": 200,
"forks_count": 199,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 200,
"forks": 199,
"watchers": 520,
"score": 0,
"subscribers_count": 34

View file

@ -13,10 +13,10 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2024-06-28T06:14:33Z",
"updated_at": "2024-07-19T00:50:56Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 350,
"watchers_count": 350,
"stargazers_count": 349,
"watchers_count": 349,
"has_discussions": false,
"forks_count": 80,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 80,
"watchers": 350,
"watchers": 349,
"score": 0,
"subscribers_count": 12
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2019-10-04T06:32:08Z",
"updated_at": "2024-07-18T23:57:02Z",
"updated_at": "2024-07-19T03:31:15Z",
"pushed_at": "2019-11-12T03:58:00Z",
"stargazers_count": 73,
"watchers_count": 73,
"stargazers_count": 74,
"watchers_count": 74,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 73,
"watchers": 74,
"score": 0,
"subscribers_count": 9
},

View file

@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2024-07-15T10:36:39Z",
"updated_at": "2024-07-19T02:02:01Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 614,
"watchers_count": 614,
"stargazers_count": 615,
"watchers_count": 615,
"has_discussions": false,
"forks_count": 146,
"allow_forking": true,
@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 146,
"watchers": 614,
"watchers": 615,
"score": 0,
"subscribers_count": 13
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-07-17T06:04:27Z",
"updated_at": "2024-07-19T00:51:07Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1280,
"watchers_count": 1280,
"stargazers_count": 1279,
"watchers_count": 1279,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 1280,
"watchers": 1279,
"score": 0,
"subscribers_count": 14
}

View file

@ -809,13 +809,13 @@
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 60,
"forks_count": 61,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 60,
"forks": 61,
"watchers": 143,
"score": 0,
"subscribers_count": 1

View file

@ -43,10 +43,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2024-06-22T13:51:13Z",
"updated_at": "2024-07-19T01:19:41Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 235,
"watchers_count": 235,
"stargazers_count": 236,
"watchers_count": 236,
"has_discussions": false,
"forks_count": 74,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 74,
"watchers": 235,
"watchers": 236,
"score": 0,
"subscribers_count": 6
},
@ -133,10 +133,10 @@
"description": "海康威视RCE漏洞 批量检测和利用工具",
"fork": false,
"created_at": "2022-08-03T17:27:59Z",
"updated_at": "2024-07-05T18:16:40Z",
"updated_at": "2024-07-19T01:34:25Z",
"pushed_at": "2022-08-05T19:57:30Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -148,7 +148,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 2
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-07-17T14:31:52Z",
"updated_at": "2024-07-19T01:46:25Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1936,
"watchers_count": 1936,
"stargazers_count": 1937,
"watchers_count": 1937,
"has_discussions": false,
"forks_count": 509,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 509,
"watchers": 1936,
"watchers": 1937,
"score": 0,
"subscribers_count": 21
},

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-07-15T07:03:19Z",
"updated_at": "2024-07-19T03:16:37Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 751,
"watchers_count": 751,
"stargazers_count": 752,
"watchers_count": 752,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 751,
"watchers": 752,
"score": 0,
"subscribers_count": 13
},

View file

@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-07-18T12:25:21Z",
"updated_at": "2024-07-19T00:51:04Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 793,
"watchers_count": 793,
"stargazers_count": 792,
"watchers_count": 792,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 793,
"watchers": 792,
"score": 0,
"subscribers_count": 11
},
@ -1527,7 +1527,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2024-04-29T17:48:37Z",
"pushed_at": "2024-07-12T01:37:43Z",
"pushed_at": "2024-07-19T01:50:38Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
@ -4975,10 +4975,10 @@
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-13T20:17:14Z",
"updated_at": "2024-06-25T13:51:03Z",
"updated_at": "2024-07-19T00:32:28Z",
"pushed_at": "2021-12-17T17:23:57Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -4994,7 +4994,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 6
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 3
}
]

View file

@ -523,10 +523,10 @@
"description": "Spring Cloud Gateway远程代码执行漏洞POC基于命令执行的基础上增加了反弹shell操作",
"fork": false,
"created_at": "2022-03-07T07:24:13Z",
"updated_at": "2024-04-28T02:11:20Z",
"updated_at": "2024-07-19T05:25:14Z",
"pushed_at": "2022-03-09T05:43:23Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -535,7 +535,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-07-17T06:04:27Z",
"updated_at": "2024-07-19T00:51:07Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1280,
"watchers_count": 1280,
"stargazers_count": 1279,
"watchers_count": 1279,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 164,
"watchers": 1280,
"watchers": 1279,
"score": 0,
"subscribers_count": 14
},

View file

@ -66,6 +66,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1064,7 +1064,7 @@
"fork": false,
"created_at": "2023-02-19T19:49:41Z",
"updated_at": "2023-03-26T07:35:15Z",
"pushed_at": "2024-06-21T05:20:44Z",
"pushed_at": "2024-07-19T06:18:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-18T11:45:30Z",
"updated_at": "2024-07-18T14:39:44Z",
"updated_at": "2024-07-19T06:32:12Z",
"pushed_at": "2024-07-18T11:48:05Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 7,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -758,6 +758,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -58,5 +58,35 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 830793429,
"name": "CVE-2023-3824",
"full_name": "m1sn0w\/CVE-2023-3824",
"owner": {
"login": "m1sn0w",
"id": 61324033,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61324033?v=4",
"html_url": "https:\/\/github.com\/m1sn0w"
},
"html_url": "https:\/\/github.com\/m1sn0w\/CVE-2023-3824",
"description": "CVE-2023-3824",
"fork": false,
"created_at": "2024-07-19T02:37:36Z",
"updated_at": "2024-07-19T02:42:02Z",
"pushed_at": "2024-07-19T02:41:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1354,10 +1354,10 @@
"description": "PoC - Prueba de Concepto de CVE-2024-4367 en conjunto al CVE-2023-38831 en un solo Script",
"fork": false,
"created_at": "2024-06-19T23:23:07Z",
"updated_at": "2024-07-10T02:01:39Z",
"updated_at": "2024-07-19T05:27:57Z",
"pushed_at": "2024-06-20T00:02:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1366,7 +1366,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-07-15T07:31:59Z",
"updated_at": "2024-07-19T00:51:13Z",
"pushed_at": "2024-05-16T07:42:00Z",
"stargazers_count": 177,
"watchers_count": 177,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 177,
"watchers": 176,
"score": 0,
"subscribers_count": 3
},

View file

@ -179,7 +179,7 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 817801754,

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-07-18T16:13:51Z",
"updated_at": "2024-07-19T03:06:39Z",
"pushed_at": "2024-07-05T12:35:27Z",
"stargazers_count": 996,
"watchers_count": 996,
"stargazers_count": 997,
"watchers_count": 997,
"has_discussions": false,
"forks_count": 166,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 166,
"watchers": 996,
"watchers": 997,
"score": 0,
"subscribers_count": 16
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 33,
"forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 33,
"forks": 34,
"watchers": 157,
"score": 0,
"subscribers_count": 5

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-07-17T17:58:28Z",
"updated_at": "2024-07-19T01:45:58Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2182,
"watchers_count": 2182,
"stargazers_count": 2183,
"watchers_count": 2183,
"has_discussions": false,
"forks_count": 285,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 285,
"watchers": 2182,
"watchers": 2183,
"score": 0,
"subscribers_count": 23
},

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
"updated_at": "2024-07-15T13:19:34Z",
"updated_at": "2024-07-19T00:51:17Z",
"pushed_at": "2024-04-16T21:00:14Z",
"stargazers_count": 246,
"watchers_count": 246,
"stargazers_count": 245,
"watchers_count": 245,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 246,
"watchers": 245,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server",
"fork": false,
"created_at": "2024-07-06T17:55:25Z",
"updated_at": "2024-07-16T20:35:56Z",
"updated_at": "2024-07-19T01:43:01Z",
"pushed_at": "2024-07-06T18:10:20Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},
@ -135,6 +135,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "Auto exploitation tool for CVE-2024-24401. ",
"fork": false,
"created_at": "2024-02-18T20:05:46Z",
"updated_at": "2024-03-27T02:03:29Z",
"updated_at": "2024-07-19T06:32:28Z",
"pushed_at": "2024-02-26T22:25:54Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-07-18T13:04:24Z",
"updated_at": "2024-07-19T00:51:18Z",
"pushed_at": "2024-07-04T10:39:15Z",
"stargazers_count": 278,
"watchers_count": 278,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 278,
"watchers": 277,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-07-18T13:51:05Z",
"updated_at": "2024-07-19T00:51:19Z",
"pushed_at": "2024-06-24T11:16:26Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 174,
"watchers_count": 174,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 42,
"watchers": 175,
"watchers": 174,
"score": 0,
"subscribers_count": 3
},
@ -103,10 +103,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-07-18T22:04:39Z",
"updated_at": "2024-07-19T05:33:25Z",
"pushed_at": "2024-07-18T01:28:46Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 199,
"watchers_count": 199,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 196,
"watchers": 199,
"score": 0,
"subscribers_count": 9
}

View file

@ -1813,8 +1813,8 @@
"description": "Why GNU IFUNC is the real culprit behind CVE-2024-3094",
"fork": false,
"created_at": "2024-07-05T18:36:16Z",
"updated_at": "2024-07-18T16:27:52Z",
"pushed_at": "2024-07-18T16:27:49Z",
"updated_at": "2024-07-19T01:18:41Z",
"pushed_at": "2024-07-19T01:18:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -235,10 +235,10 @@
"description": "CVE-2024-32002 RCE PoC",
"fork": false,
"created_at": "2024-05-18T15:05:28Z",
"updated_at": "2024-07-12T09:56:14Z",
"updated_at": "2024-07-19T00:51:18Z",
"pushed_at": "2024-05-18T15:12:59Z",
"stargazers_count": 93,
"watchers_count": 93,
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -251,7 +251,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 93,
"watchers": 92,
"score": 0,
"subscribers_count": 2
},

View file

@ -73,19 +73,19 @@
"description": "POC for CVE-2024-34102. A pre-authentication XML entity injection issue in Magento \/ Adobe Commerce. ",
"fork": false,
"created_at": "2024-06-27T21:57:24Z",
"updated_at": "2024-07-16T00:59:54Z",
"updated_at": "2024-07-19T04:22:08Z",
"pushed_at": "2024-06-29T08:13:05Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 22,
"forks": 9,
"watchers": 23,
"score": 0,
"subscribers_count": 2
},
@ -163,19 +163,19 @@
"description": "CosmicSting (CVE-2024-34102)",
"fork": false,
"created_at": "2024-06-28T23:33:21Z",
"updated_at": "2024-07-18T06:25:01Z",
"updated_at": "2024-07-19T04:13:01Z",
"pushed_at": "2024-06-28T23:34:43Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 25,
"forks": 8,
"watchers": 26,
"score": 0,
"subscribers_count": 0
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 28,
"score": 0,
"subscribers_count": 1
@ -103,10 +103,10 @@
"description": "Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions with multies ways to exploit",
"fork": false,
"created_at": "2024-07-06T01:10:28Z",
"updated_at": "2024-07-16T08:15:08Z",
"updated_at": "2024-07-19T00:51:19Z",
"pushed_at": "2024-07-06T01:57:58Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -122,7 +122,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 22,
"watchers": 21,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).",
"fork": false,
"created_at": "2024-07-05T06:46:34Z",
"updated_at": "2024-07-10T03:40:43Z",
"updated_at": "2024-07-19T00:51:19Z",
"pushed_at": "2024-07-07T03:41:03Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},

32
2024/CVE-2024-40725.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 830811519,
"name": "CVE-2024-40725-CVE-2024-40898",
"full_name": "TAM-K592\/CVE-2024-40725-CVE-2024-40898",
"owner": {
"login": "TAM-K592",
"id": 8276702,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8276702?v=4",
"html_url": "https:\/\/github.com\/TAM-K592"
},
"html_url": "https:\/\/github.com\/TAM-K592\/CVE-2024-40725-CVE-2024-40898",
"description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.",
"fork": false,
"created_at": "2024-07-19T03:51:54Z",
"updated_at": "2024-07-19T05:28:14Z",
"pushed_at": "2024-07-19T04:01:13Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -239,10 +239,10 @@
"description": "PoC - Prueba de Concepto de CVE-2024-4367 en conjunto al CVE-2023-38831 en un solo Script",
"fork": false,
"created_at": "2024-06-19T23:23:07Z",
"updated_at": "2024-07-10T02:01:39Z",
"updated_at": "2024-07-19T05:27:57Z",
"pushed_at": "2024-06-20T00:02:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -251,7 +251,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -1345,6 +1345,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1433,10 +1433,10 @@
"description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387) ",
"fork": false,
"created_at": "2024-07-02T18:32:46Z",
"updated_at": "2024-07-17T08:50:46Z",
"updated_at": "2024-07-19T02:31:39Z",
"pushed_at": "2024-07-05T15:19:28Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -1454,7 +1454,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},

View file

@ -3590,6 +3590,13 @@
### CVE-2024-40512
- [Jansen-C-Moreira/CVE-2024-40512](https://github.com/Jansen-C-Moreira/CVE-2024-40512)
### CVE-2024-40725 (2024-07-18)
<code>A partial fix for  CVE-2024-39884 in the core of Apache HTTP Server 2.4.61 ignores some use of the legacy content-type based configuration of handlers. &quot;AddType&quot; and similar configuration, under some circumstances where files are requested indirectly, result in source code disclosure of local content. For example, PHP scripts may be served instead of interpreted.\n\nUsers are recommended to upgrade to version 2.4.62, which fixes this issue.\n\n
</code>
- [TAM-K592/CVE-2024-40725-CVE-2024-40898](https://github.com/TAM-K592/CVE-2024-40725-CVE-2024-40898)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -4303,6 +4310,7 @@
- [Nuki2u/CVE-2023-3824-PHP-to-RCE-LockBit-LEAK](https://github.com/Nuki2u/CVE-2023-3824-PHP-to-RCE-LockBit-LEAK)
- [jhonnybonny/CVE-2023-3824](https://github.com/jhonnybonny/CVE-2023-3824)
- [m1sn0w/CVE-2023-3824](https://github.com/m1sn0w/CVE-2023-3824)
### CVE-2023-3836 (2023-07-22)
@ -41546,6 +41554,7 @@
- [tmatejicek/CVE-2015-1397](https://github.com/tmatejicek/CVE-2015-1397)
- [WHOISshuvam/CVE-2015-1397](https://github.com/WHOISshuvam/CVE-2015-1397)
- [Wytchwulf/CVE-2015-1397-Magento-Shoplift](https://github.com/Wytchwulf/CVE-2015-1397-Magento-Shoplift)
### CVE-2015-1427 (2015-02-17)