Auto Update 2024/12/31 00:31:41

This commit is contained in:
motikan2010-bot 2024-12-31 09:31:41 +09:00
parent 62b032a115
commit 5e0e8188bd
31 changed files with 219 additions and 105 deletions

View file

@ -262,10 +262,10 @@
"description": "AutoBlue - Automated EternalBlue (CVE-2017-0144 \/ MS17-010) exploitation tool leveraging Nmap and Metasploit for ethical hacking, penetration testing, and CTF challenges. Strictly for authorized and educational use only!",
"fork": false,
"created_at": "2024-12-30T13:28:29Z",
"updated_at": "2024-12-30T13:28:33Z",
"pushed_at": "2024-12-30T13:28:30Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2024-12-30T19:27:02Z",
"pushed_at": "2024-12-30T19:26:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -274,7 +274,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -417,10 +417,10 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-12-26T03:38:47Z",
"updated_at": "2024-12-30T18:29:52Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 165,
"watchers_count": 165,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 165,
"watchers": 167,
"score": 0,
"subscribers_count": 2
},

View file

@ -51,10 +51,10 @@
"description": "Updated python3 exploit for CVE-2018-10583 (LibreOffice\/Open Office - '.odt' Information Disclosure )",
"fork": false,
"created_at": "2024-05-13T17:13:17Z",
"updated_at": "2024-12-25T16:00:42Z",
"updated_at": "2024-12-30T22:29:41Z",
"pushed_at": "2024-05-13T17:31:09Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -63,7 +63,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -1370,13 +1370,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 370,
"forks_count": 369,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 370,
"forks": 369,
"watchers": 3,
"score": 0,
"subscribers_count": 0

File diff suppressed because one or more lines are too long

View file

@ -14,10 +14,10 @@
"description": "telegram bug that discloses user's hidden phone number (still unpatched) (exploit included) ",
"fork": false,
"created_at": "2021-12-21T19:23:09Z",
"updated_at": "2024-08-14T19:15:57Z",
"updated_at": "2024-12-30T22:19:09Z",
"pushed_at": "2021-12-19T18:18:36Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 17,
"watchers": 16,
"score": 0,
"subscribers_count": 0
}

View file

@ -1398,10 +1398,10 @@
"description": "CVE-2020-0796 Remote Code Execution POC",
"fork": false,
"created_at": "2020-04-20T14:35:48Z",
"updated_at": "2024-12-23T17:05:24Z",
"updated_at": "2024-12-30T21:29:49Z",
"pushed_at": "2020-06-09T20:46:45Z",
"stargazers_count": 540,
"watchers_count": 540,
"stargazers_count": 541,
"watchers_count": 541,
"has_discussions": false,
"forks_count": 171,
"allow_forking": true,
@ -1416,7 +1416,7 @@
],
"visibility": "public",
"forks": 171,
"watchers": 540,
"watchers": 541,
"score": 0,
"subscribers_count": 25
},

View file

@ -14,10 +14,10 @@
"description": "Writeup of CVE-2020-15906",
"fork": false,
"created_at": "2020-07-23T09:20:53Z",
"updated_at": "2024-08-12T20:04:02Z",
"updated_at": "2024-12-30T22:46:37Z",
"pushed_at": "2020-10-26T22:01:33Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 45,
"watchers_count": 45,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 44,
"watchers": 45,
"score": 0,
"subscribers_count": 4
}

View file

@ -981,10 +981,10 @@
"description": "tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-12-30T18:13:09Z",
"updated_at": "2024-12-30T18:29:52Z",
"pushed_at": "2024-11-13T03:12:58Z",
"stargazers_count": 166,
"watchers_count": 166,
"stargazers_count": 167,
"watchers_count": 167,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 166,
"watchers": 167,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,7 +14,7 @@
"description": ":boom: Automox Windows Agent Privilege Escalation Exploit",
"fork": false,
"created_at": "2021-12-13T17:26:28Z",
"updated_at": "2024-02-24T11:42:37Z",
"updated_at": "2024-12-30T20:16:34Z",
"pushed_at": "2022-01-06T20:49:25Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -14,10 +14,10 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2024-12-19T23:51:56Z",
"updated_at": "2024-12-30T21:26:37Z",
"pushed_at": "2023-09-27T06:44:27Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 318,
"watchers_count": 318,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 317,
"watchers": 318,
"score": 0,
"subscribers_count": 11
},

View file

@ -29,5 +29,36 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 910233906,
"name": "Nagios-XI-s-CVE-2023-40931-Exploit",
"full_name": "datboi6942\/Nagios-XI-s-CVE-2023-40931-Exploit",
"owner": {
"login": "datboi6942",
"id": 53870885,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/53870885?v=4",
"html_url": "https:\/\/github.com\/datboi6942",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/datboi6942\/Nagios-XI-s-CVE-2023-40931-Exploit",
"description": "An exploit for Nagios SQL injection vulnerbility ",
"fork": false,
"created_at": "2024-12-30T18:44:34Z",
"updated_at": "2024-12-30T18:46:40Z",
"pushed_at": "2024-12-30T18:46:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -45,10 +45,10 @@
"description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
"fork": false,
"created_at": "2024-11-10T12:01:21Z",
"updated_at": "2024-12-13T16:45:48Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-27T08:26:29Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -65,7 +65,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 43,
"watchers": 42,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC for CVE-2024-21182",
"fork": false,
"created_at": "2024-12-29T15:48:03Z",
"updated_at": "2024-12-30T15:47:02Z",
"updated_at": "2024-12-30T21:08:09Z",
"pushed_at": "2024-12-29T15:56:14Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

View file

@ -107,10 +107,10 @@
"description": "CVE-2024-21413 PoC for THM Lab",
"fork": false,
"created_at": "2024-02-17T14:52:52Z",
"updated_at": "2024-12-29T09:38:01Z",
"updated_at": "2024-12-30T23:19:36Z",
"pushed_at": "2024-03-13T02:44:28Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 1
},

View file

@ -293,10 +293,10 @@
"description": "POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 ",
"fork": false,
"created_at": "2024-09-15T12:15:35Z",
"updated_at": "2024-12-16T15:09:24Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:45:12Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -310,7 +310,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 36,
"watchers": 35,
"score": 0,
"subscribers_count": 1
},

View file

@ -1013,10 +1013,10 @@
"description": "POC - Jenkins File Read Vulnerability - CVE-2024-23897",
"fork": false,
"created_at": "2024-09-30T16:38:28Z",
"updated_at": "2024-11-26T21:33:10Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:46:59Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1032,7 +1032,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -620,10 +620,10 @@
"description": "This repository contains a proof-of-concept (PoC) exploit for CVE-2024-24919, a critical vulnerability discovered in Check Point SVN. The vulnerability allows for reading system files. CVE ID: CVE-2024-24919",
"fork": false,
"created_at": "2024-05-31T18:14:19Z",
"updated_at": "2024-12-09T19:14:53Z",
"updated_at": "2024-12-30T22:04:33Z",
"pushed_at": "2024-06-05T16:13:51Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -632,7 +632,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},
@ -1381,10 +1381,10 @@
"description": "POC - CVE-202424919 - Check Point Security Gateways",
"fork": false,
"created_at": "2024-06-09T06:54:51Z",
"updated_at": "2024-11-26T21:34:45Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:45:44Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1398,7 +1398,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user",
"fork": false,
"created_at": "2024-08-04T17:40:51Z",
"updated_at": "2024-12-23T15:28:20Z",
"updated_at": "2024-12-30T21:23:56Z",
"pushed_at": "2024-08-15T10:48:05Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 3
},

View file

@ -265,10 +265,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-12-29T14:44:31Z",
"updated_at": "2024-12-30T19:27:30Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 642,
"watchers_count": 642,
"stargazers_count": 641,
"watchers_count": 641,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 642,
"watchers": 641,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,7 +14,7 @@
"description": "CVE-2024-42346 POC",
"fork": false,
"created_at": "2024-11-18T18:31:03Z",
"updated_at": "2024-11-24T07:52:02Z",
"updated_at": "2024-12-30T23:20:30Z",
"pushed_at": "2024-11-18T18:32:12Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -23,7 +23,10 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2024-42346",
"security"
],
"visibility": "public",
"forks": 0,
"watchers": 1,

View file

@ -14,7 +14,7 @@
"description": "InVesalius discovered CVE. CVE-2024-42845, CVE-2024-44825",
"fork": false,
"created_at": "2024-08-23T13:43:27Z",
"updated_at": "2024-12-20T09:48:56Z",
"updated_at": "2024-12-30T23:20:09Z",
"pushed_at": "2024-12-20T09:48:52Z",
"stargazers_count": 2,
"watchers_count": 2,
@ -25,7 +25,8 @@
"web_commit_signoff_required": false,
"topics": [
"cve-2024-42845",
"cve-2024-44825"
"cve-2024-44825",
"security"
],
"visibility": "public",
"forks": 1,

View file

@ -138,10 +138,10 @@
"description": "Authentication Bypass Vulnerability — CVE-20244358 — Telerik Report Server 2024",
"fork": false,
"created_at": "2024-06-09T06:30:06Z",
"updated_at": "2024-11-26T21:34:46Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:46:07Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -155,7 +155,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,10 +45,10 @@
"description": null,
"fork": false,
"created_at": "2024-09-19T12:43:48Z",
"updated_at": "2024-11-26T21:34:47Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:47:16Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -64,7 +64,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 7,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-4573.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 910236713,
"name": "CVE-2024-4573-Mitigation-Script",
"full_name": "Castro-Ian\/CVE-2024-4573-Mitigation-Script",
"owner": {
"login": "Castro-Ian",
"id": 75397829,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75397829?v=4",
"html_url": "https:\/\/github.com\/Castro-Ian",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Castro-Ian\/CVE-2024-4573-Mitigation-Script",
"description": null,
"fork": false,
"created_at": "2024-12-30T18:54:07Z",
"updated_at": "2024-12-30T18:58:24Z",
"pushed_at": "2024-12-30T18:58:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -138,10 +138,10 @@
"description": "Vulnerability Scanner for CUPS: CVE-2024-47176",
"fork": false,
"created_at": "2024-09-28T19:01:31Z",
"updated_at": "2024-09-29T16:03:27Z",
"updated_at": "2024-12-31T00:00:16Z",
"pushed_at": "2024-09-28T19:35:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -410,10 +410,10 @@
"description": "POC - CVE-20244956 - Nexus Repository Manager 3 Unauthenticated Path Traversal",
"fork": false,
"created_at": "2024-06-09T10:57:29Z",
"updated_at": "2024-12-06T13:37:45Z",
"updated_at": "2024-12-30T21:06:51Z",
"pushed_at": "2024-11-26T14:46:24Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -426,7 +426,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 13,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,19 +14,19 @@
"description": null,
"fork": false,
"created_at": "2024-12-30T01:07:48Z",
"updated_at": "2024-12-30T07:02:37Z",
"updated_at": "2024-12-30T19:11:16Z",
"pushed_at": "2024-12-30T01:08:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

36
2024/CVE-2024-54819.json Normal file
View file

@ -0,0 +1,36 @@
[
{
"id": 910297086,
"name": "CVE-2024-54819",
"full_name": "partywavesec\/CVE-2024-54819",
"owner": {
"login": "partywavesec",
"id": 98420665,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98420665?v=4",
"html_url": "https:\/\/github.com\/partywavesec",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/partywavesec\/CVE-2024-54819",
"description": "CVE-2024-54819",
"fork": false,
"created_at": "2024-12-30T23:06:22Z",
"updated_at": "2024-12-30T23:21:19Z",
"pushed_at": "2024-12-30T23:18:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2024-54819",
"security"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,8 +14,8 @@
"description": "CVE-2024-55557",
"fork": false,
"created_at": "2024-12-10T20:38:03Z",
"updated_at": "2024-12-17T10:24:21Z",
"pushed_at": "2024-12-17T10:24:18Z",
"updated_at": "2024-12-30T23:20:49Z",
"pushed_at": "2024-12-30T23:10:41Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -23,7 +23,10 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve-2024-55557",
"security"
],
"visibility": "public",
"forks": 1,
"watchers": 1,

View file

@ -989,6 +989,9 @@
- [truonghuuphuc/CVE-2024-4443-Poc](https://github.com/truonghuuphuc/CVE-2024-4443-Poc)
### CVE-2024-4573
- [Castro-Ian/CVE-2024-4573-Mitigation-Script](https://github.com/Castro-Ian/CVE-2024-4573-Mitigation-Script)
### CVE-2024-4577 (2024-06-09)
<code>In PHP versions 8.1.* before 8.1.29, 8.2.* before 8.2.20, 8.3.* before 8.3.8, when using Apache and PHP-CGI on Windows, if the system is set up to use certain code pages, Windows may use &quot;Best-Fit&quot; behavior to replace characters in command line given to Win32 API functions. PHP CGI module may misinterpret those characters as PHP options, which may allow a malicious user to pass options to PHP binary being run, and thus reveal the source code of scripts, run arbitrary PHP code on the server, etc.
@ -7719,6 +7722,9 @@
- [hotplugin0x01/CVE-2024-54679](https://github.com/hotplugin0x01/CVE-2024-54679)
### CVE-2024-54819
- [partywavesec/CVE-2024-54819](https://github.com/partywavesec/CVE-2024-54819)
### CVE-2024-55099 (2024-12-12)
<code>A SQL Injection vulnerability was found in /admin/index.php in phpgurukul Online Nurse Hiring System v1.0, which allows remote attackers to execute arbitrary SQL commands to get unauthorized database access via the username parameter.
@ -13877,6 +13883,7 @@
</code>
- [sealldeveloper/CVE-2023-40931-PoC](https://github.com/sealldeveloper/CVE-2023-40931-PoC)
- [datboi6942/Nagios-XI-s-CVE-2023-40931-Exploit](https://github.com/datboi6942/Nagios-XI-s-CVE-2023-40931-Exploit)
### CVE-2023-40933 (2023-09-19)