Auto Update 2024/11/19 00:31:21

This commit is contained in:
motikan2010-bot 2024-11-19 09:31:21 +09:00
parent 1b5cd51d16
commit 52d9f5a162
56 changed files with 362 additions and 142 deletions

View file

@ -14,8 +14,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-01T21:56:34Z",
"updated_at": "2024-10-25T06:16:48Z",
"pushed_at": "2024-09-01T06:52:04Z",
"updated_at": "2024-11-18T18:48:59Z",
"pushed_at": "2024-11-18T18:48:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -727,8 +727,8 @@
"description": "Exploit Samba smbd 3.0.20-Debian",
"fork": false,
"created_at": "2022-10-25T16:05:16Z",
"updated_at": "2024-08-31T08:39:03Z",
"pushed_at": "2024-08-31T08:39:00Z",
"updated_at": "2024-11-18T18:49:44Z",
"pushed_at": "2024-11-18T18:49:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -45,8 +45,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-10T19:27:23Z",
"updated_at": "2024-10-07T22:54:59Z",
"pushed_at": "2022-04-23T17:33:56Z",
"updated_at": "2024-11-18T19:14:10Z",
"pushed_at": "2024-11-18T19:14:06Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -76,8 +76,8 @@
"description": "MS17-010_CVE-2017-0143",
"fork": false,
"created_at": "2021-07-08T17:35:50Z",
"updated_at": "2024-11-10T04:13:40Z",
"pushed_at": "2024-08-09T12:55:59Z",
"updated_at": "2024-11-18T19:03:23Z",
"pushed_at": "2024-11-18T19:03:19Z",
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,

View file

@ -76,7 +76,7 @@
"description": "A collection of tools for the Janus exploit [CVE-2017-13156].",
"fork": false,
"created_at": "2019-08-25T16:31:16Z",
"updated_at": "2024-08-24T19:27:12Z",
"updated_at": "2024-11-18T22:28:12Z",
"pushed_at": "2019-10-22T20:04:08Z",
"stargazers_count": 9,
"watchers_count": 9,

View file

@ -334,13 +334,13 @@
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 32,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"forks": 30,
"watchers": 87,
"score": 0,
"subscribers_count": 2

View file

@ -276,8 +276,8 @@
"description": null,
"fork": false,
"created_at": "2022-01-08T07:15:24Z",
"updated_at": "2024-08-09T13:11:03Z",
"pushed_at": "2024-08-09T13:11:00Z",
"updated_at": "2024-11-18T18:59:52Z",
"pushed_at": "2024-11-18T18:59:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -81,13 +81,13 @@
"stargazers_count": 203,
"watchers_count": 203,
"has_discussions": false,
"forks_count": 53,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 53,
"forks": 54,
"watchers": 203,
"score": 0,
"subscribers_count": 9

View file

@ -674,8 +674,8 @@
"description": null,
"fork": false,
"created_at": "2021-06-17T12:33:08Z",
"updated_at": "2024-08-09T13:09:58Z",
"pushed_at": "2024-08-09T13:09:54Z",
"updated_at": "2024-11-18T19:01:28Z",
"pushed_at": "2024-11-18T19:01:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -296,8 +296,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-19T00:45:07Z",
"updated_at": "2022-04-23T17:25:31Z",
"pushed_at": "2022-04-23T17:25:29Z",
"updated_at": "2024-11-18T19:18:27Z",
"pushed_at": "2024-11-18T19:18:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -701,8 +701,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-08T22:46:30Z",
"updated_at": "2021-12-21T14:17:06Z",
"pushed_at": "2022-04-23T17:32:02Z",
"updated_at": "2024-11-18T19:16:29Z",
"pushed_at": "2024-11-18T19:16:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -112,8 +112,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-09T19:21:29Z",
"updated_at": "2021-12-21T14:16:27Z",
"pushed_at": "2022-04-23T17:32:56Z",
"updated_at": "2024-11-18T19:14:40Z",
"pushed_at": "2024-11-18T19:14:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -45,8 +45,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-18T20:37:30Z",
"updated_at": "2024-08-09T13:24:41Z",
"pushed_at": "2024-08-09T13:24:39Z",
"updated_at": "2024-11-18T18:53:03Z",
"pushed_at": "2024-11-18T18:53:00Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -81,19 +81,19 @@
"description": null,
"fork": false,
"created_at": "2020-05-04T08:01:37Z",
"updated_at": "2024-11-01T02:37:53Z",
"updated_at": "2024-11-18T19:07:46Z",
"pushed_at": "2020-05-04T08:11:21Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 38,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 102,
"forks": 37,
"watchers": 103,
"score": 0,
"subscribers_count": 4
},

View file

@ -45,8 +45,8 @@
"description": "CVE-2020-5377: Dell OpenManage Server Administrator File Read",
"fork": false,
"created_at": "2024-05-29T17:01:16Z",
"updated_at": "2024-08-09T13:20:56Z",
"pushed_at": "2024-08-09T13:20:53Z",
"updated_at": "2024-11-18T18:55:16Z",
"pushed_at": "2024-11-18T18:55:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -19,13 +19,13 @@
"stargazers_count": 408,
"watchers_count": 408,
"has_discussions": false,
"forks_count": 138,
"forks_count": 137,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 138,
"forks": 137,
"watchers": 408,
"score": 0,
"subscribers_count": 4

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
"fork": false,
"created_at": "2021-12-06T20:10:23Z",
"updated_at": "2024-11-13T12:09:36Z",
"updated_at": "2024-11-18T19:09:55Z",
"pushed_at": "2021-12-07T18:09:20Z",
"stargazers_count": 33,
"watchers_count": 33,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 33,
"watchers": 34,
"score": 0,
"subscribers_count": 2
},

View file

@ -265,7 +265,7 @@
"description": "CVE-2021-45232-RCE",
"fork": false,
"created_at": "2022-01-05T09:07:35Z",
"updated_at": "2022-04-25T19:41:35Z",
"updated_at": "2024-11-18T23:14:29Z",
"pushed_at": "2023-06-24T08:52:41Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -14,10 +14,10 @@
"description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets",
"fork": false,
"created_at": "2022-12-27T19:48:30Z",
"updated_at": "2024-11-08T16:28:15Z",
"updated_at": "2024-11-18T19:57:01Z",
"pushed_at": "2022-12-27T20:32:37Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": true,
"forks_count": 1,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,8 +14,8 @@
"description": null,
"fork": false,
"created_at": "2022-02-09T18:28:00Z",
"updated_at": "2024-11-11T19:16:53Z",
"pushed_at": "2024-11-11T19:16:49Z",
"updated_at": "2024-11-18T21:27:50Z",
"pushed_at": "2024-11-18T21:27:46Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "WSO2 RCE (CVE-2022-29464) exploit and writeup.",
"fork": false,
"created_at": "2022-04-20T21:23:52Z",
"updated_at": "2024-11-18T14:59:45Z",
"updated_at": "2024-11-18T20:38:59Z",
"pushed_at": "2022-04-27T05:52:43Z",
"stargazers_count": 369,
"watchers_count": 369,
"stargazers_count": 370,
"watchers_count": 370,
"has_discussions": false,
"forks_count": 90,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 90,
"watchers": 369,
"watchers": 370,
"score": 0,
"subscribers_count": 8
},

View file

@ -14,10 +14,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2024-11-10T13:54:14Z",
"updated_at": "2024-11-18T18:26:58Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 298,
"watchers_count": 298,
"stargazers_count": 299,
"watchers_count": 299,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 298,
"watchers": 299,
"score": 0,
"subscribers_count": 6
},

View file

@ -45,8 +45,8 @@
"description": "Exploit script for CVE-2022-41544 in GetSimple CMS, with enhanced error handling and detailed usage instructions.",
"fork": false,
"created_at": "2024-07-31T18:27:53Z",
"updated_at": "2024-08-09T13:18:25Z",
"pushed_at": "2024-08-09T13:18:22Z",
"updated_at": "2024-11-18T18:58:10Z",
"pushed_at": "2024-11-18T18:58:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,7 +14,7 @@
"description": null,
"fork": false,
"created_at": "2024-10-04T21:34:02Z",
"updated_at": "2024-10-04T21:34:08Z",
"updated_at": "2024-11-19T00:00:59Z",
"pushed_at": "2024-10-04T21:34:04Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -23,7 +23,13 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2023-1874",
"cybersecurity",
"exploit",
"python3",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -19,7 +19,7 @@
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 15,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,7 +27,7 @@
"cve"
],
"visibility": "public",
"forks": 15,
"forks": 13,
"watchers": 32,
"score": 0,
"subscribers_count": 3

View file

@ -76,10 +76,10 @@
"description": "Reverse Shell POC exploit for Dolibarr <= 17.0.0 (CVE-2023-30253), PHP Code Injection",
"fork": false,
"created_at": "2024-05-27T15:10:12Z",
"updated_at": "2024-10-29T19:40:33Z",
"updated_at": "2024-11-18T18:35:19Z",
"pushed_at": "2024-05-28T15:10:20Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
},

View file

@ -112,13 +112,13 @@
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 11,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 9,
"watchers": 46,
"score": 0,
"subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-11T07:49:38Z",
"updated_at": "2024-08-12T20:32:43Z",
"updated_at": "2024-11-18T22:06:54Z",
"pushed_at": "2023-09-11T10:19:29Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -77,7 +77,7 @@
"fork": false,
"created_at": "2023-10-16T20:34:02Z",
"updated_at": "2024-10-02T21:51:08Z",
"pushed_at": "2023-10-20T15:37:42Z",
"pushed_at": "2024-11-18T22:40:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -14,8 +14,8 @@
"description": "CVE-2024-10015 poc exploit",
"fork": false,
"created_at": "2024-11-18T16:53:43Z",
"updated_at": "2024-11-18T17:37:49Z",
"pushed_at": "2024-11-18T17:37:45Z",
"updated_at": "2024-11-18T19:56:06Z",
"pushed_at": "2024-11-18T19:56:03Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

33
2024/CVE-2024-10592.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 890584132,
"name": "CVE-2024-10592",
"full_name": "windz3r0day\/CVE-2024-10592",
"owner": {
"login": "windz3r0day",
"id": 179751303,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179751303?v=4",
"html_url": "https:\/\/github.com\/windz3r0day",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/windz3r0day\/CVE-2024-10592",
"description": "CVE-2024-10592 poc exploit ",
"fork": false,
"created_at": "2024-11-18T20:34:38Z",
"updated_at": "2024-11-18T20:51:34Z",
"pushed_at": "2024-11-18T20:39:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-10793 poc exploit",
"fork": false,
"created_at": "2024-11-17T18:44:53Z",
"updated_at": "2024-11-17T19:51:56Z",
"updated_at": "2024-11-18T20:09:02Z",
"pushed_at": "2024-11-17T19:51:53Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -60,5 +60,42 @@
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 890585149,
"name": "wordpress-really-simple-security-authn-bypass-vulnerable-application",
"full_name": "m3ssap0\/wordpress-really-simple-security-authn-bypass-vulnerable-application",
"owner": {
"login": "m3ssap0",
"id": 705120,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/705120?v=4",
"html_url": "https:\/\/github.com\/m3ssap0",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/m3ssap0\/wordpress-really-simple-security-authn-bypass-vulnerable-application",
"description": "WARNING: This is a vulnerable application to test the exploit for the Really Simple Security < 9.1.2 authentication bypass (CVE-2024-10924). Run it at your own risk!",
"fork": false,
"created_at": "2024-11-18T20:37:07Z",
"updated_at": "2024-11-19T00:18:11Z",
"pushed_at": "2024-11-18T21:27:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"authentication-bypass",
"cve-2024-10924",
"really-simple-security",
"vulnerable-application",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -50,13 +50,13 @@
"stargazers_count": 685,
"watchers_count": 685,
"has_discussions": false,
"forks_count": 153,
"forks_count": 152,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 153,
"forks": 152,
"watchers": 685,
"score": 0,
"subscribers_count": 10

View file

@ -45,10 +45,10 @@
"description": "PoC and Detection for CVE-2024-21626",
"fork": false,
"created_at": "2024-02-01T15:28:37Z",
"updated_at": "2024-09-22T00:50:02Z",
"updated_at": "2024-11-18T23:43:44Z",
"pushed_at": "2024-02-06T16:09:05Z",
"stargazers_count": 70,
"watchers_count": 70,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 70,
"watchers": 71,
"score": 0,
"subscribers_count": 3
},

View file

@ -49,10 +49,10 @@
"description": "This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload.",
"fork": false,
"created_at": "2024-08-13T14:51:44Z",
"updated_at": "2024-10-12T13:01:18Z",
"updated_at": "2024-11-18T20:54:20Z",
"pushed_at": "2024-08-13T14:56:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 0
},

View file

@ -200,7 +200,7 @@
"description": "A proof of concept of the LFI vulnerability on aiohttp 3.9.1",
"fork": false,
"created_at": "2024-09-08T10:37:29Z",
"updated_at": "2024-11-12T20:48:02Z",
"updated_at": "2024-11-18T19:28:54Z",
"pushed_at": "2024-09-08T10:49:44Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -703,8 +703,8 @@
"description": "Un script realizado en python para atumatizar la vulnerabilidad CVE-2024-23897 ",
"fork": false,
"created_at": "2024-02-20T15:26:34Z",
"updated_at": "2024-02-20T15:38:30Z",
"pushed_at": "2024-02-20T16:18:28Z",
"updated_at": "2024-11-18T19:25:24Z",
"pushed_at": "2024-11-18T19:25:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -532,13 +532,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 11,
"score": 0,
"subscribers_count": 1

View file

@ -107,10 +107,10 @@
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
"fork": false,
"created_at": "2024-07-15T08:07:05Z",
"updated_at": "2024-11-13T11:20:09Z",
"updated_at": "2024-11-18T23:23:47Z",
"pushed_at": "2024-09-08T21:23:34Z",
"stargazers_count": 416,
"watchers_count": 416,
"stargazers_count": 417,
"watchers_count": 417,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 416,
"watchers": 417,
"score": 0,
"subscribers_count": 18
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-11-18T03:27:09Z",
"updated_at": "2024-11-19T00:00:51Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 90,
"watchers_count": 90,
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 90,
"watchers": 91,
"score": 0,
"subscribers_count": 2
}

View file

@ -1236,10 +1236,10 @@
"description": "Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094",
"fork": false,
"created_at": "2024-04-02T20:07:14Z",
"updated_at": "2024-11-06T15:35:00Z",
"updated_at": "2024-11-18T23:43:44Z",
"pushed_at": "2024-04-06T16:09:56Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1253,7 +1253,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 2
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 18,
"watchers": 34,
"score": 0,
"subscribers_count": 1

33
2024/CVE-2024-38193.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 890642037,
"name": "CVE-2024-38193",
"full_name": "Nephster\/CVE-2024-38193",
"owner": {
"login": "Nephster",
"id": 7522000,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7522000?v=4",
"html_url": "https:\/\/github.com\/Nephster",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Nephster\/CVE-2024-38193",
"description": null,
"fork": false,
"created_at": "2024-11-18T23:34:34Z",
"updated_at": "2024-11-18T23:48:33Z",
"pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,8 +14,8 @@
"description": "CVE-2024-42346 POC",
"fork": false,
"created_at": "2024-11-18T18:31:03Z",
"updated_at": "2024-11-18T18:31:07Z",
"pushed_at": "2024-11-18T18:31:04Z",
"updated_at": "2024-11-18T18:32:15Z",
"pushed_at": "2024-11-18T18:32:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

33
2024/CVE-2024-43416.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 890570505,
"name": "CVE-2024-43416-PoC",
"full_name": "0xmupa\/CVE-2024-43416-PoC",
"owner": {
"login": "0xmupa",
"id": 61334200,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61334200?v=4",
"html_url": "https:\/\/github.com\/0xmupa",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/0xmupa\/CVE-2024-43416-PoC",
"description": null,
"fork": false,
"created_at": "2024-11-18T19:58:42Z",
"updated_at": "2024-11-18T19:59:37Z",
"pushed_at": "2024-11-18T19:59:34Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-43639.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 890576474,
"name": "CVE-2024-43639",
"full_name": "exploitsecure\/CVE-2024-43639",
"owner": {
"login": "exploitsecure",
"id": 186581872,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186581872?v=4",
"html_url": "https:\/\/github.com\/exploitsecure",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/exploitsecure\/CVE-2024-43639",
"description": null,
"fork": false,
"created_at": "2024-11-18T20:14:14Z",
"updated_at": "2024-11-18T20:28:05Z",
"pushed_at": "2024-11-18T20:28:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -19,13 +19,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 6,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"forks": 7,
"watchers": 10,
"score": 0,
"subscribers_count": 2

View file

@ -169,19 +169,19 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-11-17T12:07:14Z",
"updated_at": "2024-11-19T00:18:45Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 231,
"watchers_count": 231,
"stargazers_count": 232,
"watchers_count": 232,
"has_discussions": false,
"forks_count": 51,
"forks_count": 52,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 231,
"forks": 52,
"watchers": 232,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,19 +14,19 @@
"description": "Fortinet Fortimanager Unauthenticated Remote Code Execution AKA FortiJump CVE-2024-47575",
"fork": false,
"created_at": "2024-11-07T21:03:30Z",
"updated_at": "2024-11-18T08:07:40Z",
"updated_at": "2024-11-18T23:08:21Z",
"pushed_at": "2024-11-14T16:25:52Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 47,
"forks": 22,
"watchers": 48,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "WP Query Console <= 1.0 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2024-11-04T22:13:45Z",
"updated_at": "2024-11-04T22:15:06Z",
"updated_at": "2024-11-18T22:09:19Z",
"pushed_at": "2024-11-04T22:15:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,8 +14,8 @@
"description": null,
"fork": false,
"created_at": "2024-11-15T19:51:18Z",
"updated_at": "2024-11-16T09:16:20Z",
"pushed_at": "2024-11-16T09:16:17Z",
"updated_at": "2024-11-18T22:52:00Z",
"pushed_at": "2024-11-18T22:51:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,8 +14,8 @@
"description": null,
"fork": false,
"created_at": "2024-11-18T18:03:07Z",
"updated_at": "2024-11-18T18:20:32Z",
"pushed_at": "2024-11-18T18:20:28Z",
"updated_at": "2024-11-18T19:20:40Z",
"pushed_at": "2024-11-18T19:20:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1457,10 +1457,10 @@
"description": "Quickly identifies servers vulnerable to OpenSSH 'regreSSHion' (CVE-2024-6387).",
"fork": false,
"created_at": "2024-07-02T18:59:54Z",
"updated_at": "2024-07-15T07:50:54Z",
"updated_at": "2024-11-18T22:58:50Z",
"pushed_at": "2024-07-02T19:06:01Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1477,7 +1477,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Wux Blog Editor <= 3.0.0 - Unauthenticated Arbitrary File Upload",
"fork": false,
"created_at": "2024-11-05T15:00:39Z",
"updated_at": "2024-11-18T17:39:14Z",
"updated_at": "2024-11-18T19:29:09Z",
"pushed_at": "2024-11-05T15:02:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -1990,6 +1990,13 @@
- [RandomRobbieBF/CVE-2024-10586](https://github.com/RandomRobbieBF/CVE-2024-10586)
### CVE-2024-10592 (2024-11-16)
<code>The Mapster WP Maps plugin for WordPress is vulnerable to Stored Cross-Site Scripting via the popup class parameter in all versions up to, and including, 1.6.0 due to insufficient input sanitization and output escaping. This makes it possible for authenticated attackers, with Contributor-level access and above, to inject arbitrary web scripts in pages that will execute whenever a user accesses an injected page.
</code>
- [windz3r0day/CVE-2024-10592](https://github.com/windz3r0day/CVE-2024-10592)
### CVE-2024-10605 (2024-10-31)
<code>Es wurde eine Schwachstelle in code-projects Blood Bank Management System 1.0 ausgemacht. Sie wurde als problematisch eingestuft. Es betrifft eine unbekannte Funktion der Datei /file/request.php. Durch die Manipulation mit unbekannten Daten kann eine cross-site request forgery-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk erfolgen. Der Exploit steht zur öffentlichen Verfügung.
@ -2043,6 +2050,7 @@
- [RandomRobbieBF/CVE-2024-10924](https://github.com/RandomRobbieBF/CVE-2024-10924)
- [FoKiiin/CVE-2024-10924](https://github.com/FoKiiin/CVE-2024-10924)
- [m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application](https://github.com/m3ssap0/wordpress-really-simple-security-authn-bypass-vulnerable-application)
### CVE-2024-10958 (2024-11-10)
@ -4508,7 +4516,11 @@
- [paragbagul111/CVE-2024-33210](https://github.com/paragbagul111/CVE-2024-33210)
### CVE-2024-33231
### CVE-2024-33231 (2024-11-18)
<code>Cross Site Scripting vulnerability in Ferozo Email version 1.1 allows a local attacker to execute arbitrary code via a crafted payload to the PDF preview component.
</code>
- [fdzdev/CVE-2024-33231](https://github.com/fdzdev/CVE-2024-33231)
### CVE-2024-33352
@ -5271,6 +5283,13 @@
- [vx7z/CVE-2024-38189](https://github.com/vx7z/CVE-2024-38189)
### CVE-2024-38193 (2024-08-13)
<code>Windows Ancillary Function Driver for WinSock Elevation of Privilege Vulnerability
</code>
- [Nephster/CVE-2024-38193](https://github.com/Nephster/CVE-2024-38193)
### CVE-2024-38200 (2024-08-08)
<code>Microsoft Office Spoofing Vulnerability
@ -5886,6 +5905,13 @@
- [p33d/CVE-2024-43363](https://github.com/p33d/CVE-2024-43363)
### CVE-2024-43416 (2024-11-18)
<code>GLPI is a free asset and IT management software package. Starting in version 0.80 and prior to version 10.0.17, an unauthenticated user can use an application endpoint to check if an email address corresponds to a valid GLPI user. Version 10.0.17 fixes the issue.
</code>
- [0xmupa/CVE-2024-43416-PoC](https://github.com/0xmupa/CVE-2024-43416-PoC)
### CVE-2024-43425 (2024-11-07)
<code>A flaw was found in Moodle. Additional restrictions are required to avoid a remote code execution risk in calculated question types. Note: This requires the capability to add/update questions.
@ -5907,6 +5933,13 @@
- [jinxongwi/CVE-2024-43582-RCE](https://github.com/jinxongwi/CVE-2024-43582-RCE)
### CVE-2024-43639 (2024-11-12)
<code>Windows KDC Proxy Remote Code Execution Vulnerability
</code>
- [exploitsecure/CVE-2024-43639](https://github.com/exploitsecure/CVE-2024-43639)
### CVE-2024-43917 (2024-08-29)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in TemplateInvaders TI WooCommerce Wishlist allows SQL Injection.This issue affects TI WooCommerce Wishlist: from n/a through 2.8.2.
@ -6597,13 +6630,25 @@
### CVE-2024-50803
- [Praison001/CVE-2024-50803-Redaxo](https://github.com/Praison001/CVE-2024-50803-Redaxo)
### CVE-2024-50804
### CVE-2024-50804 (2024-11-18)
<code>Insecure Permissions vulnerability in Micro-star International MSI Center Pro 2.1.37.0 allows a local attacker to execute arbitrary code via the Device_DeviceID.dat.bak file within the C:\ProgramData\MSI\One Dragon Center\Data folder
</code>
- [g3tsyst3m/CVE-2024-50804](https://github.com/g3tsyst3m/CVE-2024-50804)
### CVE-2024-50848
### CVE-2024-50848 (2024-11-18)
<code>An XML External Entity (XXE) vulnerability in the Import object and Translation Memory import functionalities of WorldServer v11.8.2 to access sensitive information and execute arbitrary commands via supplying a crafted .tmx file.
</code>
- [Wh1teSnak3/CVE-2024-50848](https://github.com/Wh1teSnak3/CVE-2024-50848)
### CVE-2024-50849
### CVE-2024-50849 (2024-11-18)
<code>Cross-Site Scripting (XSS) in the &quot;Rules&quot; functionality in WordServer 11.8.2 allows a remote authenticated attacker to execute arbitrary code.
</code>
- [Wh1teSnak3/CVE-2024-50849](https://github.com/Wh1teSnak3/CVE-2024-50849)
### CVE-2024-50961