Auto Update 2024/11/06 06:32:17

This commit is contained in:
motikan2010-bot 2024-11-06 15:32:18 +09:00
parent dfa556d57f
commit 5026965118
55 changed files with 229 additions and 157 deletions

View file

@ -14,10 +14,10 @@
"description": "A CVE-2012-2688 shell",
"fork": false,
"created_at": "2020-03-06T16:12:39Z",
"updated_at": "2024-11-03T11:26:43Z",
"updated_at": "2024-11-06T01:07:04Z",
"pushed_at": "2020-03-18T16:06:39Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2024-10-19T11:35:53Z",
"updated_at": "2024-11-06T02:08:21Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 11
},

View file

@ -14,10 +14,10 @@
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
"fork": false,
"created_at": "2018-01-04T00:28:50Z",
"updated_at": "2024-10-11T04:17:34Z",
"updated_at": "2024-11-06T01:07:29Z",
"pushed_at": "2018-01-10T01:14:44Z",
"stargazers_count": 756,
"watchers_count": 756,
"stargazers_count": 757,
"watchers_count": 757,
"has_discussions": false,
"forks_count": 171,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 171,
"watchers": 756,
"watchers": 757,
"score": 0,
"subscribers_count": 41
},

View file

@ -107,10 +107,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2024-11-04T13:46:31Z",
"updated_at": "2024-11-06T01:07:04Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 98,
"watchers": 97,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-11-05T07:12:43Z",
"updated_at": "2024-11-06T01:07:04Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1792,
"watchers_count": 1792,
"stargazers_count": 1791,
"watchers_count": 1791,
"has_discussions": false,
"forks_count": 248,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 248,
"watchers": 1792,
"watchers": 1791,
"score": 0,
"subscribers_count": 37
},

View file

@ -361,10 +361,10 @@
"description": "CVE-2019-15107 exploit",
"fork": false,
"created_at": "2020-09-13T03:11:29Z",
"updated_at": "2024-08-12T20:05:43Z",
"updated_at": "2024-11-06T00:41:10Z",
"pushed_at": "2020-11-19T22:32:11Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -377,7 +377,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2020-03-26T23:14:55Z",
"updated_at": "2023-08-31T08:45:01Z",
"updated_at": "2024-11-06T01:47:10Z",
"pushed_at": "2020-10-20T21:00:19Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -107,10 +107,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-11-05T05:25:22Z",
"updated_at": "2024-11-06T04:28:56Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1187,
"watchers_count": 1187,
"stargazers_count": 1188,
"watchers_count": 1188,
"has_discussions": false,
"forks_count": 288,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 288,
"watchers": 1187,
"watchers": 1188,
"score": 0,
"subscribers_count": 34
},

33
2020/CVE-2020-8321.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 884083725,
"name": "external_curl_CVE-2020-8321",
"full_name": "SatheeshGitHub575\/external_curl_CVE-2020-8321",
"owner": {
"login": "SatheeshGitHub575",
"id": 178254193,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178254193?v=4",
"html_url": "https:\/\/github.com\/SatheeshGitHub575",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/SatheeshGitHub575\/external_curl_CVE-2020-8321",
"description": null,
"fork": false,
"created_at": "2024-11-06T05:30:23Z",
"updated_at": "2024-11-06T05:43:31Z",
"pushed_at": "2024-11-06T05:30:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -879,12 +879,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-11-05T03:43:34Z",
"updated_at": "2024-11-06T01:46:39Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1325,
"watchers_count": 1325,
"stargazers_count": 1326,
"watchers_count": 1326,
"has_discussions": false,
"forks_count": 163,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -897,8 +897,8 @@
"vcenter"
],
"visibility": "public",
"forks": 163,
"watchers": 1325,
"forks": 164,
"watchers": 1326,
"score": 0,
"subscribers_count": 15
}

View file

@ -45,10 +45,10 @@
"description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.",
"fork": false,
"created_at": "2021-10-27T15:51:12Z",
"updated_at": "2024-11-02T09:28:02Z",
"updated_at": "2024-11-06T01:07:04Z",
"pushed_at": "2021-10-28T06:37:37Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 253,
"watchers": 252,
"score": 0,
"subscribers_count": 6
},

View file

@ -4980,10 +4980,10 @@
"description": null,
"fork": false,
"created_at": "2024-02-04T19:00:38Z",
"updated_at": "2024-05-20T18:33:17Z",
"updated_at": "2024-11-06T02:19:54Z",
"pushed_at": "2024-05-20T18:33:14Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -4992,7 +4992,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 65,
"score": 0,
"subscribers_count": 5

View file

@ -1574,7 +1574,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2024-04-29T17:48:37Z",
"pushed_at": "2024-11-05T22:52:15Z",
"pushed_at": "2024-11-06T01:36:23Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -19,13 +19,13 @@
"stargazers_count": 198,
"watchers_count": 198,
"has_discussions": false,
"forks_count": 34,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 34,
"forks": 33,
"watchers": 198,
"score": 0,
"subscribers_count": 7

View file

@ -792,12 +792,12 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-11-05T03:43:34Z",
"updated_at": "2024-11-06T01:46:39Z",
"pushed_at": "2024-04-25T06:09:38Z",
"stargazers_count": 1325,
"watchers_count": 1325,
"stargazers_count": 1326,
"watchers_count": 1326,
"has_discussions": false,
"forks_count": 163,
"forks_count": 164,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -810,8 +810,8 @@
"vcenter"
],
"visibility": "public",
"forks": 163,
"watchers": 1325,
"forks": 164,
"watchers": 1326,
"score": 0,
"subscribers_count": 15
},

View file

@ -2479,6 +2479,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ",
"fork": false,
"created_at": "2024-09-17T06:28:17Z",
"updated_at": "2024-10-31T01:03:05Z",
"updated_at": "2024-11-06T06:19:18Z",
"pushed_at": "2024-10-16T22:27:13Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 466,
"watchers_count": 466,
"has_discussions": false,
"forks_count": 71,
"forks_count": 68,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 71,
"forks": 68,
"watchers": 466,
"score": 0,
"subscribers_count": 49

View file

@ -76,8 +76,8 @@
"description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ",
"fork": false,
"created_at": "2024-11-05T06:15:45Z",
"updated_at": "2024-11-05T06:50:44Z",
"pushed_at": "2024-11-05T06:50:40Z",
"updated_at": "2024-11-06T04:33:03Z",
"pushed_at": "2024-11-06T04:33:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -96,6 +96,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -107,10 +107,10 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-11-02T07:06:56Z",
"updated_at": "2024-11-06T03:59:36Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 115,
"watchers": 116,
"score": 0,
"subscribers_count": 4
},

View file

@ -62,7 +62,7 @@
"subscribers_count": 1
},
{
"id": 882941104,
"id": 884065369,
"name": "CVE-2023-25813",
"full_name": "pbj2647\/CVE-2023-25813",
"owner": {
@ -75,9 +75,9 @@
"html_url": "https:\/\/github.com\/pbj2647\/CVE-2023-25813",
"description": null,
"fork": false,
"created_at": "2024-11-04T04:47:55Z",
"updated_at": "2024-11-04T14:32:47Z",
"pushed_at": "2024-11-04T14:32:06Z",
"created_at": "2024-11-06T04:28:36Z",
"updated_at": "2024-11-06T04:30:55Z",
"pushed_at": "2024-11-06T04:30:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -19,13 +19,13 @@
"stargazers_count": 155,
"watchers_count": 155,
"has_discussions": false,
"forks_count": 25,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 24,
"watchers": 155,
"score": 0,
"subscribers_count": 5

View file

@ -14,10 +14,10 @@
"description": "LPE exploit for CVE-2023-36802",
"fork": false,
"created_at": "2023-10-09T17:32:15Z",
"updated_at": "2024-10-18T07:12:55Z",
"updated_at": "2024-11-06T05:20:32Z",
"pushed_at": "2023-10-10T17:44:17Z",
"stargazers_count": 157,
"watchers_count": 157,
"stargazers_count": 158,
"watchers_count": 158,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 40,
"watchers": 157,
"watchers": 158,
"score": 0,
"subscribers_count": 5
},

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation",
"fork": false,
"created_at": "2024-01-20T07:14:06Z",
"updated_at": "2024-10-16T03:51:14Z",
"updated_at": "2024-11-06T02:14:36Z",
"pushed_at": "2024-01-21T05:04:01Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 4
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 1252,
"watchers_count": 1252,
"has_discussions": false,
"forks_count": 209,
"forks_count": 211,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 209,
"forks": 211,
"watchers": 1252,
"score": 0,
"subscribers_count": 20

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -19,7 +19,7 @@
"stargazers_count": 2272,
"watchers_count": 2272,
"has_discussions": false,
"forks_count": 298,
"forks_count": 297,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -31,7 +31,7 @@
"poc"
],
"visibility": "public",
"forks": 298,
"forks": 297,
"watchers": 2272,
"score": 0,
"subscribers_count": 23

View file

@ -14,10 +14,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-10-13T15:51:02Z",
"updated_at": "2024-11-06T01:28:23Z",
"pushed_at": "2024-02-17T07:08:49Z",
"stargazers_count": 153,
"watchers_count": 153,
"stargazers_count": 154,
"watchers_count": 154,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 153,
"watchers": 154,
"score": 0,
"subscribers_count": 4
},
@ -262,10 +262,10 @@
"description": "CVE-2024-21413 Microsoft Outlook RCE Exploit",
"fork": false,
"created_at": "2024-05-03T16:09:54Z",
"updated_at": "2024-05-28T17:38:25Z",
"updated_at": "2024-11-06T05:33:54Z",
"pushed_at": "2024-05-03T16:11:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -274,7 +274,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -107,10 +107,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-11-05T21:54:38Z",
"updated_at": "2024-11-06T02:52:06Z",
"pushed_at": "2024-09-08T21:23:34Z",
"stargazers_count": 412,
"watchers_count": 412,
"stargazers_count": 413,
"watchers_count": 413,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 412,
"watchers": 413,
"score": 0,
"subscribers_count": 18
},

View file

@ -983,10 +983,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-11-04T18:13:22Z",
"updated_at": "2024-11-06T02:31:22Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3495,
"watchers_count": 3495,
"stargazers_count": 3494,
"watchers_count": 3494,
"has_discussions": false,
"forks_count": 239,
"allow_forking": true,
@ -995,7 +995,7 @@
"topics": [],
"visibility": "public",
"forks": 239,
"watchers": 3495,
"watchers": 3494,
"score": 0,
"subscribers_count": 38
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ",
"fork": false,
"created_at": "2024-09-17T06:28:17Z",
"updated_at": "2024-10-31T01:03:05Z",
"updated_at": "2024-11-06T06:19:18Z",
"pushed_at": "2024-10-16T22:27:13Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 1
}

View file

@ -28,7 +28,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 883783289,
@ -59,7 +59,7 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 883895137,
@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,19 +14,19 @@
"description": "CVE-2024-44258",
"fork": false,
"created_at": "2024-10-29T09:45:03Z",
"updated_at": "2024-11-05T19:50:52Z",
"updated_at": "2024-11-06T06:19:44Z",
"pushed_at": "2024-11-02T19:20:44Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 30,
"forks": 5,
"watchers": 35,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
"fork": false,
"created_at": "2024-10-07T09:24:46Z",
"updated_at": "2024-11-03T00:12:13Z",
"updated_at": "2024-11-06T02:45:25Z",
"pushed_at": "2024-10-07T11:50:17Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 68,
"watchers": 69,
"score": 0,
"subscribers_count": 1
}

View file

@ -169,10 +169,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-11-05T14:07:37Z",
"updated_at": "2024-11-06T01:07:06Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 224,
"watchers_count": 224,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 224,
"watchers": 223,
"score": 0,
"subscribers_count": 4
},
@ -1671,5 +1671,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 884083771,
"name": "CVE-2024-4577-RCE-PoC",
"full_name": "BTtea\/CVE-2024-4577-RCE-PoC",
"owner": {
"login": "BTtea",
"id": 32271123,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32271123?v=4",
"html_url": "https:\/\/github.com\/BTtea",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/BTtea\/CVE-2024-4577-RCE-PoC",
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-11-06T06:03:46Z",
"pushed_at": "2024-11-06T06:03:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Exploit and writeup for installed app to root privilege escalation through CVE-2024-48336 (Magisk Bug #8279), Privileges Escalation \/ Arbitrary Code Execution Vulnerability",
"fork": false,
"created_at": "2024-08-24T08:51:08Z",
"updated_at": "2024-11-05T02:57:28Z",
"updated_at": "2024-11-06T04:28:57Z",
"pushed_at": "2024-11-05T02:57:25Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,8 +26,8 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 166,
"watchers": 167,
"score": 0,
"subscribers_count": 0
"subscribers_count": 8
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6s upgrademysqlstatus endpoint, bypassing CSRF protections.",
"fork": false,
"created_at": "2024-10-31T21:55:57Z",
"updated_at": "2024-11-04T13:54:31Z",
"updated_at": "2024-11-06T01:07:06Z",
"pushed_at": "2024-11-01T10:48:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -269,10 +269,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-11-01T12:37:40Z",
"updated_at": "2024-11-06T06:22:46Z",
"pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 456,
"watchers_count": 456,
"stargazers_count": 457,
"watchers_count": 457,
"has_discussions": false,
"forks_count": 87,
"allow_forking": true,
@ -287,7 +287,7 @@
],
"visibility": "public",
"forks": 87,
"watchers": 456,
"watchers": 457,
"score": 0,
"subscribers_count": 6
},

View file

@ -11,10 +11,10 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/12345qwert123456\/CVE-2024-6473-PoC",
"description": "Proof of concept for CVE-2024-6473",
"description": "Proof of concept (exploit) for CVE-2024-6473",
"fork": false,
"created_at": "2024-11-02T05:37:30Z",
"updated_at": "2024-11-04T08:40:35Z",
"updated_at": "2024-11-06T06:00:02Z",
"pushed_at": "2024-11-02T05:55:35Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -59,6 +59,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -992,6 +992,7 @@
- [JeninSutradhar/CVE-2024-4577-checker](https://github.com/JeninSutradhar/CVE-2024-4577-checker)
- [longhoangth18/CVE-2024-4577](https://github.com/longhoangth18/CVE-2024-4577)
- [ahmetramazank/CVE-2024-4577](https://github.com/ahmetramazank/CVE-2024-4577)
- [BTtea/CVE-2024-4577-RCE-PoC](https://github.com/BTtea/CVE-2024-4577-RCE-PoC)
### CVE-2024-4701 (2024-05-10)
@ -29547,6 +29548,13 @@
- [stuartcarroll/CitrixADC-CVE-2020-8300](https://github.com/stuartcarroll/CitrixADC-CVE-2020-8300)
### CVE-2020-8321 (2020-06-09)
<code>A potential vulnerability in the SMI callback function used in the System Lock Preinstallation driver in some Lenovo Notebook and ThinkStation models may allow arbitrary code execution.
</code>
- [SatheeshGitHub575/external_curl_CVE-2020-8321](https://github.com/SatheeshGitHub575/external_curl_CVE-2020-8321)
### CVE-2020-8417 (2020-01-28)
<code>The Code Snippets plugin before 2.14.0 for WordPress allows CSRF because of the lack of a Referer check on the import menu.