Auto Update 2024/06/13 12:29:56

This commit is contained in:
motikan2010-bot 2024-06-13 21:29:56 +09:00
parent 6168e2025b
commit 554be9b7a9
41 changed files with 408 additions and 140 deletions

View file

@ -13,10 +13,10 @@
"description": ":muscle: Proof Of Concept of the BEAST attack against SSL\/TLS CVE-2011-3389 :muscle:",
"fork": false,
"created_at": "2015-03-28T10:28:16Z",
"updated_at": "2024-06-04T09:45:23Z",
"updated_at": "2024-06-13T08:17:53Z",
"pushed_at": "2019-01-30T21:36:22Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 67,
"watchers": 68,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2015-2291",
"fork": false,
"created_at": "2020-02-22T13:27:16Z",
"updated_at": "2020-07-23T20:21:47Z",
"updated_at": "2024-06-13T11:38:01Z",
"pushed_at": "2020-07-23T20:21:45Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "PHPMailer < 5.2.18 Remote Code Execution exploit and vulnerable container",
"fork": false,
"created_at": "2016-12-26T13:39:03Z",
"updated_at": "2024-06-09T12:42:18Z",
"updated_at": "2024-06-13T11:31:45Z",
"pushed_at": "2023-02-27T06:48:09Z",
"stargazers_count": 396,
"watchers_count": 396,
"stargazers_count": 397,
"watchers_count": 397,
"has_discussions": false,
"forks_count": 150,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 150,
"watchers": 396,
"watchers": 397,
"score": 0,
"subscribers_count": 26
},

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-06-11T11:45:49Z",
"updated_at": "2024-06-13T12:00:22Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 823,
"watchers_count": 823,
"stargazers_count": 824,
"watchers_count": 824,
"has_discussions": false,
"forks_count": 427,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 427,
"watchers": 823,
"watchers": 824,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "Spectre exploit",
"fork": false,
"created_at": "2018-01-09T05:06:12Z",
"updated_at": "2023-12-08T16:55:22Z",
"updated_at": "2024-06-13T11:31:58Z",
"pushed_at": "2018-01-09T22:27:25Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 19,
"watchers": 54,
"watchers": 55,
"score": 0,
"subscribers_count": 4
},

View file

@ -73,10 +73,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2024-06-03T15:49:16Z",
"updated_at": "2024-06-13T11:31:27Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 371,
"watchers_count": 371,
"stargazers_count": 372,
"watchers_count": 372,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 100,
"watchers": 371,
"watchers": 372,
"score": 0,
"subscribers_count": 10
},

View file

@ -258,10 +258,10 @@
"description": "This is a proof of concept of the critical WinBox vulnerability (CVE-2018-14847) which allows for arbitrary file read of plain text passwords. The vulnerability has long since been fixed, so this project has ended and will not be supported or updated anymore. You can fork it and update it yourself instead.",
"fork": false,
"created_at": "2021-04-21T16:42:31Z",
"updated_at": "2024-06-10T11:03:41Z",
"updated_at": "2024-06-13T10:12:40Z",
"pushed_at": "2021-04-21T16:46:37Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -270,7 +270,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 3
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-06-07T18:13:57Z",
"pushed_at": "2024-06-07T18:13:57Z",
"pushed_at": "2024-06-13T08:27:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,7 +13,7 @@
"description": "Proof of consept for CVE-2018-17431",
"fork": false,
"created_at": "2018-12-08T07:47:41Z",
"updated_at": "2023-04-05T09:04:00Z",
"updated_at": "2024-06-13T09:01:56Z",
"pushed_at": "2021-06-10T12:36:31Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -13,10 +13,10 @@
"description": "(CVE-2018-9995) Get DVR Credentials",
"fork": false,
"created_at": "2018-04-29T20:00:06Z",
"updated_at": "2024-05-19T10:54:42Z",
"updated_at": "2024-06-13T10:32:36Z",
"pushed_at": "2019-01-23T14:27:21Z",
"stargazers_count": 516,
"watchers_count": 516,
"stargazers_count": 517,
"watchers_count": 517,
"has_discussions": false,
"forks_count": 200,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 200,
"watchers": 516,
"watchers": 517,
"score": 0,
"subscribers_count": 34
},

View file

@ -28,5 +28,35 @@
"watchers": 6,
"score": 0,
"subscribers_count": 4
},
{
"id": 814501776,
"name": "CVE-2020-0014",
"full_name": "ASIFASSU\/CVE-2020-0014",
"owner": {
"login": "ASIFASSU",
"id": 86088167,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86088167?v=4",
"html_url": "https:\/\/github.com\/ASIFASSU"
},
"html_url": "https:\/\/github.com\/ASIFASSU\/CVE-2020-0014",
"description": "Type Toast vulnerability",
"fork": false,
"created_at": "2024-06-13T06:28:02Z",
"updated_at": "2024-06-13T06:28:02Z",
"pushed_at": "2024-06-13T06:28:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -68,13 +68,13 @@
"stargazers_count": 280,
"watchers_count": 280,
"has_discussions": false,
"forks_count": 61,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 61,
"forks": 62,
"watchers": 280,
"score": 0,
"subscribers_count": 7

View file

@ -109,10 +109,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-06-12T21:16:36Z",
"updated_at": "2024-06-13T11:30:55Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 113,
"watchers_count": 113,
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -128,7 +128,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 113,
"watchers": 114,
"score": 0,
"subscribers_count": 8
},

View file

@ -58,5 +58,35 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 814582796,
"name": "kygocera",
"full_name": "r0lh\/kygocera",
"owner": {
"login": "r0lh",
"id": 51697374,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51697374?v=4",
"html_url": "https:\/\/github.com\/r0lh"
},
"html_url": "https:\/\/github.com\/r0lh\/kygocera",
"description": "Improved Golang Version of Rapid7 PoC for CVE-2022-1026",
"fork": false,
"created_at": "2024-06-13T09:40:02Z",
"updated_at": "2024-06-13T12:18:39Z",
"pushed_at": "2024-06-13T12:18:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-21660",
"fork": false,
"created_at": "2022-01-10T05:50:35Z",
"updated_at": "2024-03-24T07:37:20Z",
"updated_at": "2024-06-13T09:38:38Z",
"pushed_at": "2022-01-10T05:52:03Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
},

View file

@ -1758,10 +1758,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-27T07:57:50Z",
"updated_at": "2024-05-30T04:39:09Z",
"updated_at": "2024-06-13T08:51:30Z",
"pushed_at": "2022-04-27T08:10:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1770,7 +1770,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -196,10 +196,10 @@
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
"fork": false,
"created_at": "2023-02-05T18:42:27Z",
"updated_at": "2024-06-08T21:13:35Z",
"updated_at": "2024-06-13T12:24:26Z",
"pushed_at": "2023-02-05T19:35:03Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -208,7 +208,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 2
},

View file

@ -561,13 +561,13 @@
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 65,
"score": 0,
"subscribers_count": 1

View file

@ -18,7 +18,7 @@
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 36,
"forks_count": 35,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 36,
"forks": 35,
"watchers": 139,
"score": 0,
"subscribers_count": 3

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-15T04:16:46Z",
"updated_at": "2024-06-03T21:10:36Z",
"updated_at": "2024-06-13T09:51:10Z",
"pushed_at": "2023-08-17T11:43:26Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 7
}

View file

@ -13,10 +13,10 @@
"description": "[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2024-06-13T02:40:22Z",
"updated_at": "2024-06-13T10:25:16Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 188,
"watchers": 189,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-06-13T04:49:22Z",
"updated_at": "2024-06-13T07:27:06Z",
"pushed_at": "2024-06-12T19:17:54Z",
"stargazers_count": 798,
"watchers_count": 798,
"stargazers_count": 799,
"watchers_count": 799,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 798,
"watchers": 799,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)",
"fork": false,
"created_at": "2024-06-02T14:15:27Z",
"updated_at": "2024-06-13T03:04:44Z",
"updated_at": "2024-06-13T11:35:25Z",
"pushed_at": "2024-06-03T05:03:46Z",
"stargazers_count": 54,
"watchers_count": 54,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 54,
"watchers": 56,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-06-13T04:07:59Z",
"updated_at": "2024-06-13T08:09:52Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2107,
"watchers_count": 2107,
"stargazers_count": 2110,
"watchers_count": 2110,
"has_discussions": false,
"forks_count": 269,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 269,
"watchers": 2107,
"watchers": 2110,
"score": 0,
"subscribers_count": 24
},

View file

@ -43,8 +43,38 @@
"description": "Unauthenticated RCE Flaw in Rejetto HTTP File Server (CVE-2024-23692)",
"fork": false,
"created_at": "2024-06-13T06:00:24Z",
"updated_at": "2024-06-13T06:00:27Z",
"pushed_at": "2024-06-13T06:00:25Z",
"updated_at": "2024-06-13T07:01:19Z",
"pushed_at": "2024-06-13T07:00:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 814570994,
"name": "CVE-2024-23692",
"full_name": "vanboomqi\/CVE-2024-23692",
"owner": {
"login": "vanboomqi",
"id": 97789149,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97789149?v=4",
"html_url": "https:\/\/github.com\/vanboomqi"
},
"html_url": "https:\/\/github.com\/vanboomqi\/CVE-2024-23692",
"description": null,
"fork": false,
"created_at": "2024-06-13T09:12:06Z",
"updated_at": "2024-06-13T09:22:14Z",
"pushed_at": "2024-06-13T09:22:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,8 +43,8 @@
"description": "Proof of concept for CVE-2024-24590",
"fork": false,
"created_at": "2024-06-11T22:30:26Z",
"updated_at": "2024-06-12T23:38:53Z",
"pushed_at": "2024-06-12T08:58:59Z",
"updated_at": "2024-06-13T11:33:31Z",
"pushed_at": "2024-06-13T11:33:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -360,10 +360,10 @@
"description": "An Vulnerability detection and Exploitation tool for CVE-2024-24919",
"fork": false,
"created_at": "2024-05-31T10:18:36Z",
"updated_at": "2024-06-05T18:52:07Z",
"updated_at": "2024-06-13T08:44:00Z",
"pushed_at": "2024-06-05T11:38:12Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -372,7 +372,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-06-09T20:27:13Z",
"updated_at": "2024-06-13T12:29:16Z",
"pushed_at": "2024-02-25T21:50:09Z",
"stargazers_count": 131,
"watchers_count": 131,
"stargazers_count": 132,
"watchers_count": 132,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 131,
"watchers": 132,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-06-13T06:09:13Z",
"updated_at": "2024-06-13T11:51:54Z",
"pushed_at": "2024-06-10T17:17:44Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 151,
"watchers": 167,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": "Windows LPE",
"fork": false,
"created_at": "2024-06-11T08:03:29Z",
"updated_at": "2024-06-13T06:20:07Z",
"updated_at": "2024-06-13T10:39:24Z",
"pushed_at": "2024-06-11T20:41:59Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -55,8 +55,38 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
},
{
"id": 814112073,
"name": "CVE-2024-26229-BOF",
"full_name": "NVISOsecurity\/CVE-2024-26229-BOF",
"owner": {
"login": "NVISOsecurity",
"id": 5310436,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5310436?v=4",
"html_url": "https:\/\/github.com\/NVISOsecurity"
},
"html_url": "https:\/\/github.com\/NVISOsecurity\/CVE-2024-26229-BOF",
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
"fork": false,
"created_at": "2024-06-12T11:11:16Z",
"updated_at": "2024-06-13T11:51:03Z",
"pushed_at": "2024-06-13T07:30:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,19 +43,19 @@
"description": "PoC for SQL Injection in CVE-2024-27956",
"fork": false,
"created_at": "2024-05-01T01:58:28Z",
"updated_at": "2024-06-13T02:47:16Z",
"updated_at": "2024-06-13T11:39:39Z",
"pushed_at": "2024-05-03T11:28:21Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 5,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 46,
"forks": 7,
"watchers": 50,
"score": 0,
"subscribers_count": 1
},

32
2024/CVE-2024-28890.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 814608034,
"name": "CVE-2024-28890-checker",
"full_name": "RHYru9\/CVE-2024-28890-checker",
"owner": {
"login": "RHYru9",
"id": 164749781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/164749781?v=4",
"html_url": "https:\/\/github.com\/RHYru9"
},
"html_url": "https:\/\/github.com\/RHYru9\/CVE-2024-28890-checker",
"description": null,
"fork": false,
"created_at": "2024-06-13T10:41:33Z",
"updated_at": "2024-06-13T10:42:03Z",
"pushed_at": "2024-06-13T10:42:00Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-06-13T05:42:59Z",
"updated_at": "2024-06-13T08:09:41Z",
"pushed_at": "2024-05-28T03:19:34Z",
"stargazers_count": 262,
"watchers_count": 262,
"stargazers_count": 263,
"watchers_count": 263,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 262,
"watchers": 263,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "Ivanti EPM SQL Injection Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2024-06-12T13:53:32Z",
"updated_at": "2024-06-12T23:40:05Z",
"updated_at": "2024-06-13T07:18:37Z",
"pushed_at": "2024-06-12T14:04:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)",
"fork": false,
"created_at": "2024-06-10T06:12:20Z",
"updated_at": "2024-06-12T17:02:29Z",
"pushed_at": "2024-06-10T07:53:44Z",
"stargazers_count": 64,
"watchers_count": 64,
"updated_at": "2024-06-13T10:38:50Z",
"pushed_at": "2024-06-13T08:40:57Z",
"stargazers_count": 66,
"watchers_count": 66,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 64,
"watchers": 66,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-29855.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 814554778,
"name": "CVE-2024-29855",
"full_name": "sinsinology\/CVE-2024-29855",
"owner": {
"login": "sinsinology",
"id": 77316200,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77316200?v=4",
"html_url": "https:\/\/github.com\/sinsinology"
},
"html_url": "https:\/\/github.com\/sinsinology\/CVE-2024-29855",
"description": "PoC for the Veeam Recovery Orchestrator Authentication CVE-2024-29855",
"fork": false,
"created_at": "2024-06-13T08:32:55Z",
"updated_at": "2024-06-13T11:23:13Z",
"pushed_at": "2024-06-13T11:23:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -544,13 +544,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-37051 poc and exploit",
"fork": false,
"created_at": "2024-06-11T16:01:13Z",
"updated_at": "2024-06-13T02:05:24Z",
"updated_at": "2024-06-13T11:23:35Z",
"pushed_at": "2024-06-11T19:02:40Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -29,8 +29,38 @@
],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},
{
"id": 814572729,
"name": "CVE-2024-37051",
"full_name": "mrblackstar26\/CVE-2024-37051",
"owner": {
"login": "mrblackstar26",
"id": 93428115,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93428115?v=4",
"html_url": "https:\/\/github.com\/mrblackstar26"
},
"html_url": "https:\/\/github.com\/mrblackstar26\/CVE-2024-37051",
"description": "Users of JetBrains IDEs at risk of GitHub access token compromise (CVE-2024-37051)",
"fork": false,
"created_at": "2024-06-13T09:15:58Z",
"updated_at": "2024-06-13T09:22:33Z",
"pushed_at": "2024-06-13T09:22:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-06-11T10:06:59Z",
"updated_at": "2024-06-13T09:54:21Z",
"pushed_at": "2024-06-07T03:28:00Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4577 is a critical vulnerability in PHP affecting CGI configurations, allowing attackers to execute arbitrary commands via crafted URL parameters.",
"fork": false,
"created_at": "2024-06-07T05:50:23Z",
"updated_at": "2024-06-12T05:28:20Z",
"updated_at": "2024-06-13T09:59:14Z",
"pushed_at": "2024-06-11T04:46:42Z",
"stargazers_count": 66,
"watchers_count": 66,
"stargazers_count": 67,
"watchers_count": 67,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 66,
"watchers": 67,
"score": 0,
"subscribers_count": 4
},
@ -78,13 +78,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 1,
"score": 0,
"subscribers_count": 0
@ -163,10 +163,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-06-13T02:17:40Z",
"updated_at": "2024-06-13T07:37:42Z",
"pushed_at": "2024-06-07T09:53:15Z",
"stargazers_count": 116,
"watchers_count": 116,
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 116,
"watchers": 117,
"score": 0,
"subscribers_count": 3
},
@ -859,5 +859,35 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 814626066,
"name": "cve-2024-4577",
"full_name": "hexedbyte\/cve-2024-4577",
"owner": {
"login": "hexedbyte",
"id": 133281263,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/133281263?v=4",
"html_url": "https:\/\/github.com\/hexedbyte"
},
"html_url": "https:\/\/github.com\/hexedbyte\/cve-2024-4577",
"description": null,
"fork": false,
"created_at": "2024-06-13T11:28:33Z",
"updated_at": "2024-06-13T11:53:25Z",
"pushed_at": "2024-06-13T11:53:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -367,10 +367,10 @@
"description": "CVE-2024-4956 Python exploitation utility",
"fork": false,
"created_at": "2024-06-05T15:37:39Z",
"updated_at": "2024-06-11T15:25:39Z",
"updated_at": "2024-06-13T10:34:31Z",
"pushed_at": "2024-06-11T15:25:35Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -379,7 +379,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -542,7 +542,11 @@
- [truonghuuphuc/CVE-2024-3495-Poc](https://github.com/truonghuuphuc/CVE-2024-3495-Poc)
- [zomasec/CVE-2024-3495-POC](https://github.com/zomasec/CVE-2024-3495-POC)
### CVE-2024-3552
### CVE-2024-3552 (2024-06-13)
<code>The Web Directory Free WordPress plugin before 1.7.0 does not sanitise and escape a parameter before using it in a SQL statement via an AJAX action available to unauthenticated users, leading to a SQL injection with different techniques like UNION, Time-Based and Error-Based.
</code>
- [truonghuuphuc/CVE-2024-3552-Poc](https://github.com/truonghuuphuc/CVE-2024-3552-Poc)
### CVE-2024-3806 (2024-05-09)
@ -676,6 +680,7 @@
- [d3ck4/Shodan-CVE-2024-4577](https://github.com/d3ck4/Shodan-CVE-2024-4577)
- [Entropt/CVE-2024-4577_Analysis](https://github.com/Entropt/CVE-2024-4577_Analysis)
- [XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE](https://github.com/XiangDongCJC/CVE-2024-4577-PHP-CGI-RCE)
- [hexedbyte/cve-2024-4577](https://github.com/hexedbyte/cve-2024-4577)
### CVE-2024-4701 (2024-05-10)
@ -1211,6 +1216,7 @@
- [k3lpi3b4nsh33/CVE-2024-23692](https://github.com/k3lpi3b4nsh33/CVE-2024-23692)
- [jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS](https://github.com/jakabakos/CVE-2024-23692-RCE-in-Rejetto-HFS)
- [vanboomqi/CVE-2024-23692](https://github.com/vanboomqi/CVE-2024-23692)
### CVE-2024-23722 (2024-03-26)
@ -1751,6 +1757,7 @@
- [varwara/CVE-2024-26229](https://github.com/varwara/CVE-2024-26229)
- [RalfHacker/CVE-2024-26229-exploit](https://github.com/RalfHacker/CVE-2024-26229-exploit)
- [NVISOsecurity/CVE-2024-26229-BOF](https://github.com/NVISOsecurity/CVE-2024-26229-BOF)
### CVE-2024-26304 (2024-05-01)
@ -2041,6 +2048,13 @@
- [saurabh2088/expat_2_1_0_CVE-2024-28757](https://github.com/saurabh2088/expat_2_1_0_CVE-2024-28757)
- [saurabh2088/expat_2_1_1_CVE-2024-28757](https://github.com/saurabh2088/expat_2_1_1_CVE-2024-28757)
### CVE-2024-28890 (2024-04-23)
<code>Forminator prior to 1.29.0 contains an unrestricted upload of file with dangerous type vulnerability. If this vulnerability is exploited, a remote attacker may obtain sensitive information by accessing files on the server, alter the site that uses the plugin, and cause a denial-of-service (DoS) condition.
</code>
- [RHYru9/CVE-2024-28890-checker](https://github.com/RHYru9/CVE-2024-28890-checker)
### CVE-2024-29059 (2024-03-22)
<code>.NET Framework Information Disclosure Vulnerability
@ -2108,6 +2122,13 @@
- [sinsinology/CVE-2024-29849](https://github.com/sinsinology/CVE-2024-29849)
### CVE-2024-29855 (2024-06-11)
<code>Hard-coded JWT secret allows authentication bypass in Veeam Recovery Orchestrator
</code>
- [sinsinology/CVE-2024-29855](https://github.com/sinsinology/CVE-2024-29855)
### CVE-2024-29895 (2024-05-13)
<code>Cacti provides an operational monitoring and fault management framework. A command injection vulnerability on the 1.3.x DEV branch allows any unauthenticated user to execute arbitrary command on the server when `register_argc_argv` option of PHP is `On`. In `cmd_realtime.php` line 119, the `$poller_id` used as part of the command execution is sourced from `$_SERVER['argv']`, which can be controlled by URL when `register_argc_argv` option of PHP is `On`. And this option is `On` by default in many environments such as the main PHP Docker image for PHP. Commit 53e8014d1f082034e0646edc6286cde3800c683d contains a patch for the issue, but this commit was reverted in commit 99633903cad0de5ace636249de16f77e57a3c8fc.
@ -2664,6 +2685,7 @@
</code>
- [LeadroyaL/CVE-2024-37051-EXP](https://github.com/LeadroyaL/CVE-2024-37051-EXP)
- [mrblackstar26/CVE-2024-37051](https://github.com/mrblackstar26/CVE-2024-37051)
### CVE-2024-37393 (2024-06-10)
@ -10883,6 +10905,7 @@
- [ac3lives/kyocera-cve-2022-1026](https://github.com/ac3lives/kyocera-cve-2022-1026)
- [flamebarke/nmap-printer-nse-scripts](https://github.com/flamebarke/nmap-printer-nse-scripts)
- [r0lh/kygocera](https://github.com/r0lh/kygocera)
### CVE-2022-1040 (2022-03-25)
@ -23765,6 +23788,7 @@
</code>
- [tea9/CVE-2020-0014-Toast](https://github.com/tea9/CVE-2020-0014-Toast)
- [ASIFASSU/CVE-2020-0014](https://github.com/ASIFASSU/CVE-2020-0014)
### CVE-2020-0022 (2020-02-13)