Auto Update 2024/03/13 18:27:08

This commit is contained in:
motikan2010-bot 2024-03-14 03:27:09 +09:00
parent 0c3ce7a413
commit 51d270e11c
49 changed files with 370 additions and 160 deletions

View file

@ -385,13 +385,13 @@
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 137,
"forks_count": 132,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 137,
"forks": 132,
"watchers": 271,
"score": 0,
"subscribers_count": 19

View file

@ -133,10 +133,10 @@
"description": "Example PoC Code for CVE-2017-5638 | Apache Struts Exploit ",
"fork": false,
"created_at": "2017-03-10T16:56:14Z",
"updated_at": "2023-09-28T10:39:50Z",
"updated_at": "2024-03-13T12:56:27Z",
"pushed_at": "2017-03-12T15:43:27Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -154,7 +154,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},
@ -385,10 +385,10 @@
"description": "An exploit for Apache Struts CVE-2017-5638",
"fork": false,
"created_at": "2017-03-12T02:02:25Z",
"updated_at": "2024-01-04T16:12:15Z",
"updated_at": "2024-03-13T12:56:25Z",
"pushed_at": "2018-05-21T18:33:26Z",
"stargazers_count": 418,
"watchers_count": 418,
"stargazers_count": 419,
"watchers_count": 419,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@ -403,7 +403,7 @@
],
"visibility": "public",
"forks": 152,
"watchers": 418,
"watchers": 419,
"score": 0,
"subscribers_count": 22
},

View file

@ -13,10 +13,10 @@
"description": "[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)",
"fork": false,
"created_at": "2020-08-28T12:45:44Z",
"updated_at": "2023-09-28T11:19:32Z",
"updated_at": "2024-03-13T16:06:18Z",
"pushed_at": "2020-08-30T00:27:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -48,13 +48,13 @@
"stargazers_count": 271,
"watchers_count": 271,
"has_discussions": false,
"forks_count": 137,
"forks_count": 132,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 137,
"forks": 132,
"watchers": 271,
"score": 0,
"subscribers_count": 19

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)",
"fork": false,
"created_at": "2018-06-24T05:34:05Z",
"updated_at": "2024-03-08T10:42:14Z",
"updated_at": "2024-03-13T15:56:30Z",
"pushed_at": "2020-10-16T12:09:45Z",
"stargazers_count": 498,
"watchers_count": 498,
"stargazers_count": 499,
"watchers_count": 499,
"has_discussions": false,
"forks_count": 473,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 473,
"watchers": 498,
"watchers": 499,
"score": 0,
"subscribers_count": 58
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-01-05T06:29:51Z",
"pushed_at": "2024-03-13T09:00:28Z",
"pushed_at": "2024-03-13T14:33:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-03-13T08:10:39Z",
"updated_at": "2024-03-13T14:58:30Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1779,
"watchers_count": 1779,
"stargazers_count": 1778,
"watchers_count": 1778,
"has_discussions": false,
"forks_count": 259,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 259,
"watchers": 1779,
"watchers": 1778,
"score": 0,
"subscribers_count": 37
},

View file

@ -33,6 +33,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "InfluxDB CVE-2019-20933 vulnerability exploit",
"fork": false,
"created_at": "2021-04-28T16:25:31Z",
"updated_at": "2024-02-03T18:34:01Z",
"updated_at": "2024-03-13T15:29:59Z",
"pushed_at": "2022-02-16T21:48:20Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 2
},

View file

@ -1096,10 +1096,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2024-03-11T16:17:03Z",
"updated_at": "2024-03-13T13:37:23Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1289,
"watchers_count": 1289,
"stargazers_count": 1290,
"watchers_count": 1290,
"has_discussions": false,
"forks_count": 350,
"allow_forking": true,
@ -1114,7 +1114,7 @@
],
"visibility": "public",
"forks": 350,
"watchers": 1289,
"watchers": 1290,
"score": 0,
"subscribers_count": 34
},

View file

@ -170,10 +170,10 @@
"description": "Exploit for zerologon cve-2020-1472",
"fork": false,
"created_at": "2020-09-14T19:19:07Z",
"updated_at": "2024-03-13T07:22:51Z",
"updated_at": "2024-03-13T14:41:43Z",
"pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 582,
"watchers_count": 582,
"stargazers_count": 583,
"watchers_count": 583,
"has_discussions": false,
"forks_count": 143,
"allow_forking": true,
@ -182,7 +182,7 @@
"topics": [],
"visibility": "public",
"forks": 143,
"watchers": 582,
"watchers": 583,
"score": 0,
"subscribers_count": 13
},

View file

@ -253,10 +253,10 @@
"description": null,
"fork": false,
"created_at": "2020-02-21T09:56:19Z",
"updated_at": "2023-09-28T11:11:34Z",
"updated_at": "2024-03-13T14:58:31Z",
"pushed_at": "2020-02-28T07:08:16Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -265,7 +265,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 9,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2020-36179~82 Jackson-databind SSRF&RCE",
"fork": false,
"created_at": "2021-01-10T06:47:49Z",
"updated_at": "2023-11-21T03:02:46Z",
"updated_at": "2024-03-13T17:02:27Z",
"pushed_at": "2021-01-10T06:48:53Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 3
}

View file

@ -283,10 +283,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-26T22:51:30Z",
"updated_at": "2023-09-28T11:24:21Z",
"updated_at": "2024-03-13T14:58:32Z",
"pushed_at": "2021-02-10T00:01:45Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 6,
"watchers": 5,
"score": 0,
"subscribers_count": 3
},

View file

@ -114,13 +114,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 2
@ -938,12 +938,12 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-03-13T10:46:48Z",
"updated_at": "2024-03-13T15:11:59Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 966,
"watchers_count": 966,
"stargazers_count": 967,
"watchers_count": 967,
"has_discussions": false,
"forks_count": 177,
"forks_count": 178,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -951,8 +951,8 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 177,
"watchers": 966,
"forks": 178,
"watchers": 967,
"score": 0,
"subscribers_count": 14
},

View file

@ -197,10 +197,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2024-03-03T15:54:56Z",
"updated_at": "2024-03-13T15:37:30Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 4
},

View file

@ -3019,7 +3019,7 @@
"fork": false,
"created_at": "2022-09-15T09:38:04Z",
"updated_at": "2022-09-15T09:38:16Z",
"pushed_at": "2024-03-12T22:43:27Z",
"pushed_at": "2024-03-13T15:15:18Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -3199,7 +3199,7 @@
"fork": false,
"created_at": "2022-09-20T03:45:24Z",
"updated_at": "2022-09-20T03:45:37Z",
"pushed_at": "2023-10-21T00:19:27Z",
"pushed_at": "2024-03-13T17:05:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,10 +73,10 @@
"description": "Grafana Unauthorized arbitrary file reading vulnerability",
"fork": false,
"created_at": "2021-12-07T09:02:16Z",
"updated_at": "2024-03-12T06:14:54Z",
"updated_at": "2024-03-13T15:30:00Z",
"pushed_at": "2023-02-14T07:05:22Z",
"stargazers_count": 346,
"watchers_count": 346,
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 89,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 89,
"watchers": 346,
"watchers": 347,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,7 +13,7 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-03-13T08:07:18Z",
"updated_at": "2024-03-13T14:18:46Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 255,
"watchers_count": 255,

View file

@ -128,10 +128,10 @@
"description": "Dockerized Spring4Shell (CVE-2022-22965) PoC application and exploit",
"fork": false,
"created_at": "2022-03-31T00:24:28Z",
"updated_at": "2024-02-23T15:42:35Z",
"updated_at": "2024-03-13T14:58:32Z",
"pushed_at": "2022-08-04T18:26:18Z",
"stargazers_count": 307,
"watchers_count": 307,
"stargazers_count": 306,
"watchers_count": 306,
"has_discussions": false,
"forks_count": 234,
"allow_forking": true,
@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 234,
"watchers": 307,
"watchers": 306,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2024-03-13T00:46:44Z",
"updated_at": "2024-03-13T15:30:02Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 694,
"watchers_count": 694,
"stargazers_count": 695,
"watchers_count": 695,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 111,
"watchers": 694,
"watchers": 695,
"score": 0,
"subscribers_count": 26
},

View file

@ -13,10 +13,10 @@
"description": "Tp-Link Archer AX50 Authenticated RCE (CVE-2022-30075)",
"fork": false,
"created_at": "2022-06-07T23:26:47Z",
"updated_at": "2024-02-14T13:02:18Z",
"updated_at": "2024-03-13T15:30:03Z",
"pushed_at": "2022-11-20T03:03:53Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 3
},

View file

@ -50,7 +50,7 @@
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 58,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -64,7 +64,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 58,
"forks": 56,
"watchers": 156,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "Operational information regarding CVE-2022-3602 and CVE-2022-3786, two vulnerabilities in OpenSSL 3",
"fork": false,
"created_at": "2022-10-28T09:51:41Z",
"updated_at": "2024-01-30T19:34:37Z",
"updated_at": "2024-03-13T18:18:27Z",
"pushed_at": "2022-11-18T15:47:17Z",
"stargazers_count": 531,
"watchers_count": 531,
"stargazers_count": 530,
"watchers_count": 530,
"has_discussions": false,
"forks_count": 114,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 114,
"watchers": 531,
"watchers": 530,
"score": 0,
"subscribers_count": 47
},

View file

@ -73,10 +73,10 @@
"description": "Using CVE-2023-21768 to manual map kernel mode driver ",
"fork": false,
"created_at": "2023-03-10T19:08:28Z",
"updated_at": "2024-03-03T15:54:57Z",
"updated_at": "2024-03-13T15:37:31Z",
"pushed_at": "2023-03-10T20:16:53Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -93,7 +93,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 3
},

View file

@ -47,10 +47,10 @@
"description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.",
"fork": false,
"created_at": "2023-05-22T03:06:31Z",
"updated_at": "2024-03-09T23:17:24Z",
"updated_at": "2024-03-13T13:29:38Z",
"pushed_at": "2023-09-10T10:44:32Z",
"stargazers_count": 244,
"watchers_count": 244,
"stargazers_count": 245,
"watchers_count": 245,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -67,7 +67,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 244,
"watchers": 245,
"score": 0,
"subscribers_count": 4
},

View file

@ -78,13 +78,13 @@
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 16,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 17,
"watchers": 90,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-10T14:59:15Z",
"updated_at": "2023-06-13T23:23:30Z",
"updated_at": "2024-03-13T15:33:50Z",
"pushed_at": "2023-06-10T15:12:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -103,10 +103,10 @@
"description": "Openfire Console Authentication Bypass Vulnerability with RCE plugin",
"fork": false,
"created_at": "2023-06-18T15:42:00Z",
"updated_at": "2024-03-12T11:50:14Z",
"updated_at": "2024-03-13T15:01:02Z",
"pushed_at": "2024-03-07T07:23:41Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 2
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 102,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-09T08:23:09Z",
"updated_at": "2024-03-12T09:11:24Z",
"updated_at": "2024-03-13T18:20:04Z",
"pushed_at": "2024-03-10T04:37:26Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -234,10 +234,10 @@
"description": "Understanding WinRAR Code Execution Vulnerability (CVE-2023-38831) ",
"fork": false,
"created_at": "2023-08-28T14:48:22Z",
"updated_at": "2024-03-03T20:15:51Z",
"updated_at": "2024-03-13T16:04:26Z",
"pushed_at": "2023-08-28T15:33:27Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -246,7 +246,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 5
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-03-13T08:17:25Z",
"updated_at": "2024-03-13T18:07:14Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 3
},

32
2023/CVE-2023-48788.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771531890,
"name": "CVE-2023-48788-Proof-of-concept-SQLinj",
"full_name": "CVETechnologic\/CVE-2023-48788-Proof-of-concept-SQLinj",
"owner": {
"login": "CVETechnologic",
"id": 163309497,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163309497?v=4",
"html_url": "https:\/\/github.com\/CVETechnologic"
},
"html_url": "https:\/\/github.com\/CVETechnologic\/CVE-2023-48788-Proof-of-concept-SQLinj",
"description": "New exploit for Fortinet's [CVE-2023-48788] to SQL injection in HTTP reqs.",
"fork": false,
"created_at": "2024-03-13T13:24:46Z",
"updated_at": "2024-03-13T18:29:39Z",
"pushed_at": "2024-03-13T13:34:54Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -80,10 +80,10 @@
"description": "A Tool For CVE-2023-49070\/CVE-2023-51467 Attack",
"fork": false,
"created_at": "2024-01-04T12:31:49Z",
"updated_at": "2024-02-27T01:29:10Z",
"updated_at": "2024-03-13T13:15:13Z",
"pushed_at": "2024-03-12T11:06:55Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -96,7 +96,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "ArcSight ESM up to 24.0 information disclosure proof-of-concept",
"fork": false,
"created_at": "2024-03-01T22:31:38Z",
"updated_at": "2024-03-12T09:11:24Z",
"updated_at": "2024-03-13T18:30:08Z",
"pushed_at": "2024-03-01T22:37:11Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-12T15:08:01Z",
"updated_at": "2024-03-13T09:56:31Z",
"updated_at": "2024-03-13T13:21:36Z",
"pushed_at": "2024-01-14T07:14:33Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 109,
"watchers": 110,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-21334.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771566236,
"name": "CVE-2024-21334-POC",
"full_name": "bigbozzez\/CVE-2024-21334-POC",
"owner": {
"login": "bigbozzez",
"id": 163319010,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163319010?v=4",
"html_url": "https:\/\/github.com\/bigbozzez"
},
"html_url": "https:\/\/github.com\/bigbozzez\/CVE-2024-21334-POC",
"description": "CVE-2024-21334 POC Open Management Infrastructure (OMI) Remote Code Execution (RCE) Vulnerability ",
"fork": false,
"created_at": "2024-03-13T14:33:40Z",
"updated_at": "2024-03-13T16:07:12Z",
"pushed_at": "2024-03-13T16:18:51Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.",
"fork": false,
"created_at": "2024-03-12T14:11:58Z",
"updated_at": "2024-03-13T03:29:43Z",
"pushed_at": "2024-03-12T14:13:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2024-03-13T16:04:30Z",
"pushed_at": "2024-03-13T18:25:04Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"forks": 3,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-21400.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771549786,
"name": "CVE-2024-21400-POC",
"full_name": "MegaCorp001\/CVE-2024-21400-POC",
"owner": {
"login": "MegaCorp001",
"id": 163314036,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163314036?v=4",
"html_url": "https:\/\/github.com\/MegaCorp001"
},
"html_url": "https:\/\/github.com\/MegaCorp001\/CVE-2024-21400-POC",
"description": "CVE-2024-21400 is a privilege escalation vulnerability that rates a CVSS score of 9.0.",
"fork": false,
"created_at": "2024-03-13T14:01:26Z",
"updated_at": "2024-03-13T18:29:42Z",
"pushed_at": "2024-03-13T14:09:22Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-21411.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771553063,
"name": "CVE-2024-21411-POC",
"full_name": "rkraper339\/CVE-2024-21411-POC",
"owner": {
"login": "rkraper339",
"id": 163314844,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163314844?v=4",
"html_url": "https:\/\/github.com\/rkraper339"
},
"html_url": "https:\/\/github.com\/rkraper339\/CVE-2024-21411-POC",
"description": "CVE-2024-21411 POC Skype for Consumer Remote Code Execution Vulnerability (RCE)",
"fork": false,
"created_at": "2024-03-13T14:07:47Z",
"updated_at": "2024-03-13T16:19:51Z",
"pushed_at": "2024-03-13T14:23:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Microsoft Outlook Information Disclosure Vulnerability (leak password hash) - Expect Script POC",
"fork": false,
"created_at": "2024-02-15T19:57:38Z",
"updated_at": "2024-03-13T09:49:55Z",
"updated_at": "2024-03-13T15:57:27Z",
"pushed_at": "2024-02-17T07:08:49Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 129,
"watchers_count": 129,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 128,
"watchers": 129,
"score": 0,
"subscribers_count": 4
},
@ -43,19 +43,19 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-03-13T09:49:48Z",
"updated_at": "2024-03-13T17:59:02Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 535,
"watchers_count": 535,
"stargazers_count": 537,
"watchers_count": 537,
"has_discussions": false,
"forks_count": 120,
"forks_count": 121,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 120,
"watchers": 535,
"forks": 121,
"watchers": 537,
"score": 0,
"subscribers_count": 6
},

View file

@ -103,10 +103,10 @@
"description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ",
"fork": false,
"created_at": "2024-03-13T09:17:28Z",
"updated_at": "2024-03-13T10:49:57Z",
"updated_at": "2024-03-13T14:53:52Z",
"pushed_at": "2024-03-13T09:53:21Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 6,
"score": 0,
"subscribers_count": 0
}

32
2024/CVE-2024-25153.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771098779,
"name": "CVE-2024-25153",
"full_name": "nettitude\/CVE-2024-25153",
"owner": {
"login": "nettitude",
"id": 11998401,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11998401?v=4",
"html_url": "https:\/\/github.com\/nettitude"
},
"html_url": "https:\/\/github.com\/nettitude\/CVE-2024-25153",
"description": "Proof-of-concept exploit for CVE-2024-25153.",
"fork": false,
"created_at": "2024-03-12T17:26:10Z",
"updated_at": "2024-03-13T14:51:18Z",
"pushed_at": "2024-03-13T09:46:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 106,
"score": 0,
"subscribers_count": 1

32
2024/CVE-2024-26198.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771518491,
"name": "CVE-2024-26198-Exchange-RCE",
"full_name": "MrCyberSec\/CVE-2024-26198-Exchange-RCE",
"owner": {
"login": "MrCyberSec",
"id": 163306789,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163306789?v=4",
"html_url": "https:\/\/github.com\/MrCyberSec"
},
"html_url": "https:\/\/github.com\/MrCyberSec\/CVE-2024-26198-Exchange-RCE",
"description": "exploit for CVE-2024-26198 Microsoft Exchange Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-03-13T12:55:35Z",
"updated_at": "2024-03-13T18:29:31Z",
"pushed_at": "2024-03-13T13:06:06Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-04T22:44:36Z",
"updated_at": "2024-03-13T01:10:48Z",
"updated_at": "2024-03-13T15:27:12Z",
"pushed_at": "2024-03-05T20:53:11Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -200,6 +200,9 @@
- [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305)
### CVE-2024-21334
- [bigbozzez/CVE-2024-21334-POC](https://github.com/bigbozzez/CVE-2024-21334-POC)
### CVE-2024-21378 (2024-02-13)
<code>Microsoft Outlook Remote Code Execution Vulnerability
@ -207,6 +210,9 @@
- [d0rb/CVE-2024-21378](https://github.com/d0rb/CVE-2024-21378)
### CVE-2024-21400
- [MegaCorp001/CVE-2024-21400-POC](https://github.com/MegaCorp001/CVE-2024-21400-POC)
### CVE-2024-21410 (2024-02-13)
<code>Microsoft Exchange Server Elevation of Privilege Vulnerability
@ -214,6 +220,9 @@
- [FreakyM0ndy/CVE-2024-21410-poc](https://github.com/FreakyM0ndy/CVE-2024-21410-poc)
### CVE-2024-21411
- [rkraper339/CVE-2024-21411-POC](https://github.com/rkraper339/CVE-2024-21411-POC)
### CVE-2024-21413 (2024-02-13)
<code>Microsoft Outlook Remote Code Execution Vulnerability
@ -751,6 +760,9 @@
### CVE-2024-25092
- [RandomRobbieBF/CVE-2024-25092](https://github.com/RandomRobbieBF/CVE-2024-25092)
### CVE-2024-25153
- [nettitude/CVE-2024-25153](https://github.com/nettitude/CVE-2024-25153)
### CVE-2024-25169 (-)
<code>An issue in Mezzanine v6.0.0 allows attackers to bypass access control mechanisms in the admin panel via a crafted request.
@ -852,6 +864,9 @@
- [0xNslabs/CVE-2024-25832-PoC](https://github.com/0xNslabs/CVE-2024-25832-PoC)
### CVE-2024-26198
- [MrCyberSec/CVE-2024-26198-Exchange-RCE](https://github.com/MrCyberSec/CVE-2024-26198-Exchange-RCE)
### CVE-2024-26475
- [TronciuVlad/CVE-2024-26475](https://github.com/TronciuVlad/CVE-2024-26475)
@ -7511,6 +7526,9 @@
### CVE-2023-48777
- [AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777](https://github.com/AkuCyberSec/Elementor-3.18.0-Upload-Path-Traversal-RCE-CVE-2023-48777)
### CVE-2023-48788
- [CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj](https://github.com/CVETechnologic/CVE-2023-48788-Proof-of-concept-SQLinj)
### CVE-2023-48842 (2023-12-01)
<code>D-Link Go-RT-AC750 revA_v101b03 was discovered to contain a command injection vulnerability via the service parameter at hedwig.cgi.