mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-26 09:34:11 +01:00
Auto Update 2024/04/16 00:29:21
This commit is contained in:
parent
b61ca0cbee
commit
62ac6c34c2
34 changed files with 146 additions and 177 deletions
2014
2016
2017
2018
2019
2020
2021
2022
2023
CVE-2023-23752.jsonCVE-2023-25690.jsonCVE-2023-33264.jsonCVE-2023-34458.jsonCVE-2023-43667.jsonCVE-2023-45280.jsonCVE-2023-45288.jsonCVE-2023-45866.jsonCVE-2023-5720.jsonCVE-2023-6319.json
2024
CVE-2024-1086.jsonCVE-2024-21338.jsonCVE-2024-21762.jsonCVE-2024-2432.jsonCVE-2024-24576.jsonCVE-2024-25600.jsonCVE-2024-3094.jsonCVE-2024-3273.jsonCVE-2024-3400.json
README.md
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -76,7 +76,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -557,10 +557,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -590,7 +590,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 777694657,
|
||||
"name": "CVE-2019-12550",
|
||||
"full_name": "itwizardo\/CVE-2019-12550",
|
||||
"owner": {
|
||||
"login": "itwizardo",
|
||||
"id": 32465924,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32465924?v=4",
|
||||
"html_url": "https:\/\/github.com\/itwizardo"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/itwizardo\/CVE-2019-12550",
|
||||
"description": "Proof Of Concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-26T10:44:03Z",
|
||||
"updated_at": "2024-03-26T13:13:55Z",
|
||||
"pushed_at": "2024-03-26T20:14:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -511,11 +511,11 @@
|
|||
"html_url": "https:\/\/github.com\/mutur4"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mutur4\/CVE-2019-2215",
|
||||
"description": "This is a bad-binder exploit affecting the android binder IPC system that was used in the wild discovered by P0",
|
||||
"description": "This is a critical UAF vulnerability exploit that affected the android binder IPC system used in the wild and discovered by P0",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-15T06:40:04Z",
|
||||
"updated_at": "2024-04-15T07:32:16Z",
|
||||
"pushed_at": "2024-04-15T07:30:45Z",
|
||||
"updated_at": "2024-04-15T19:23:08Z",
|
||||
"pushed_at": "2024-04-15T19:17:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -193,10 +193,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -226,7 +226,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
}
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
|
||||
"fork": false,
|
||||
"created_at": "2020-01-15T04:26:29Z",
|
||||
"updated_at": "2024-04-15T16:21:28Z",
|
||||
"updated_at": "2024-04-15T20:18:30Z",
|
||||
"pushed_at": "2023-11-24T09:21:56Z",
|
||||
"stargazers_count": 1912,
|
||||
"watchers_count": 1912,
|
||||
"stargazers_count": 1913,
|
||||
"watchers_count": 1913,
|
||||
"has_discussions": true,
|
||||
"forks_count": 332,
|
||||
"allow_forking": true,
|
||||
|
@ -46,7 +46,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 332,
|
||||
"watchers": 1912,
|
||||
"watchers": 1913,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2022-12-07T21:15:23Z",
|
||||
"updated_at": "2024-02-01T18:50:54Z",
|
||||
"updated_at": "2024-04-15T20:49:16Z",
|
||||
"pushed_at": "2022-12-07T21:26:44Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -851,10 +851,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-04-15T08:52:30Z",
|
||||
"updated_at": "2024-04-15T22:14:38Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1241,
|
||||
"watchers_count": 1241,
|
||||
"stargazers_count": 1242,
|
||||
"watchers_count": 1242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -870,7 +870,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1241,
|
||||
"watchers": 1242,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
}
|
||||
|
|
|
@ -122,6 +122,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -169,10 +169,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-04-14T19:17:51Z",
|
||||
"updated_at": "2024-04-15T23:04:09Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1019,
|
||||
"watchers_count": 1019,
|
||||
"stargazers_count": 1020,
|
||||
"watchers_count": 1020,
|
||||
"has_discussions": false,
|
||||
"forks_count": 310,
|
||||
"allow_forking": true,
|
||||
|
@ -185,7 +185,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 310,
|
||||
"watchers": 1019,
|
||||
"watchers": 1020,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -766,10 +766,10 @@
|
|||
"description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-04T03:39:27Z",
|
||||
"updated_at": "2024-04-15T08:52:30Z",
|
||||
"updated_at": "2024-04-15T22:14:38Z",
|
||||
"pushed_at": "2024-02-01T06:53:03Z",
|
||||
"stargazers_count": 1241,
|
||||
"watchers_count": 1241,
|
||||
"stargazers_count": 1242,
|
||||
"watchers_count": 1242,
|
||||
"has_discussions": false,
|
||||
"forks_count": 154,
|
||||
"allow_forking": true,
|
||||
|
@ -785,7 +785,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 154,
|
||||
"watchers": 1241,
|
||||
"watchers": 1242,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -1382,5 +1382,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 787014993,
|
||||
"name": "CVE-2023-23752-Python",
|
||||
"full_name": "mariovata\/CVE-2023-23752-Python",
|
||||
"owner": {
|
||||
"login": "mariovata",
|
||||
"id": 33606897,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/33606897?v=4",
|
||||
"html_url": "https:\/\/github.com\/mariovata"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/mariovata\/CVE-2023-23752-Python",
|
||||
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-15T18:18:02Z",
|
||||
"updated_at": "2024-04-15T19:36:05Z",
|
||||
"pushed_at": "2024-04-15T19:34:31Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Fix URL containing SPACES after Apache upgrade CVE-2023-25690",
|
||||
"fork": false,
|
||||
"created_at": "2023-04-25T17:15:54Z",
|
||||
"updated_at": "2023-04-25T21:15:49Z",
|
||||
"updated_at": "2024-04-15T22:08:03Z",
|
||||
"pushed_at": "2023-04-25T21:38:16Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:35:13Z",
|
||||
"updated_at": "2024-04-14T17:39:34Z",
|
||||
"pushed_at": "2024-04-14T17:39:31Z",
|
||||
"pushed_at": "2024-04-16T00:24:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:35:15Z",
|
||||
"updated_at": "2024-04-14T17:39:29Z",
|
||||
"pushed_at": "2024-04-14T17:39:26Z",
|
||||
"pushed_at": "2024-04-16T00:24:08Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:35:17Z",
|
||||
"updated_at": "2024-04-14T17:39:38Z",
|
||||
"pushed_at": "2024-04-14T17:39:34Z",
|
||||
"pushed_at": "2024-04-16T00:24:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:39:23Z",
|
||||
"updated_at": "2024-04-14T17:39:49Z",
|
||||
"pushed_at": "2024-04-14T17:39:45Z",
|
||||
"pushed_at": "2024-04-16T00:14:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:39:26Z",
|
||||
"updated_at": "2024-04-14T17:39:41Z",
|
||||
"pushed_at": "2024-04-14T17:39:38Z",
|
||||
"pushed_at": "2024-04-16T00:14:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:39:30Z",
|
||||
"updated_at": "2024-04-14T17:39:56Z",
|
||||
"pushed_at": "2024-04-14T17:39:53Z",
|
||||
"pushed_at": "2024-04-16T00:14:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:45Z",
|
||||
"updated_at": "2024-04-14T17:40:52Z",
|
||||
"pushed_at": "2024-04-14T17:40:49Z",
|
||||
"pushed_at": "2024-04-15T23:51:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:51Z",
|
||||
"updated_at": "2024-04-14T17:40:49Z",
|
||||
"pushed_at": "2024-04-14T17:40:46Z",
|
||||
"pushed_at": "2024-04-15T23:51:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:57Z",
|
||||
"updated_at": "2024-04-14T17:40:59Z",
|
||||
"pushed_at": "2024-04-14T17:40:56Z",
|
||||
"pushed_at": "2024-04-15T23:51:35Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:21Z",
|
||||
"updated_at": "2024-04-14T17:41:05Z",
|
||||
"pushed_at": "2024-04-14T17:41:02Z",
|
||||
"pushed_at": "2024-04-15T22:56:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:27Z",
|
||||
"updated_at": "2024-04-14T17:41:14Z",
|
||||
"pushed_at": "2024-04-14T17:41:11Z",
|
||||
"pushed_at": "2024-04-15T22:58:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-14T07:22:00Z",
|
||||
"updated_at": "2024-04-14T17:41:11Z",
|
||||
"pushed_at": "2024-04-14T17:41:07Z",
|
||||
"pushed_at": "2024-04-15T22:59:03Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-12T07:36:39Z",
|
||||
"updated_at": "2024-04-15T02:04:10Z",
|
||||
"pushed_at": "2024-04-12T19:39:36Z",
|
||||
"pushed_at": "2024-04-15T23:41:43Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-04-15T16:56:43Z",
|
||||
"updated_at": "2024-04-15T23:29:56Z",
|
||||
"pushed_at": "2024-04-08T13:43:21Z",
|
||||
"stargazers_count": 400,
|
||||
"watchers_count": 400,
|
||||
"stargazers_count": 401,
|
||||
"watchers_count": 401,
|
||||
"has_discussions": false,
|
||||
"forks_count": 61,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 61,
|
||||
"watchers": 400,
|
||||
"watchers": 401,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -14,7 +14,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:31Z",
|
||||
"updated_at": "2024-04-14T17:41:22Z",
|
||||
"pushed_at": "2024-04-14T17:41:19Z",
|
||||
"pushed_at": "2024-04-15T22:42:51Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -44,7 +44,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:35Z",
|
||||
"updated_at": "2024-04-14T17:41:20Z",
|
||||
"pushed_at": "2024-04-14T17:41:16Z",
|
||||
"pushed_at": "2024-04-15T19:58:53Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-13T18:45:39Z",
|
||||
"updated_at": "2024-04-14T17:41:26Z",
|
||||
"pushed_at": "2024-04-14T17:41:22Z",
|
||||
"pushed_at": "2024-04-15T20:00:39Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-6319 proof of concept",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-11T18:58:17Z",
|
||||
"updated_at": "2024-04-15T11:44:04Z",
|
||||
"updated_at": "2024-04-15T22:08:59Z",
|
||||
"pushed_at": "2024-04-13T10:31:33Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 9,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-04-15T15:25:05Z",
|
||||
"updated_at": "2024-04-15T20:37:48Z",
|
||||
"pushed_at": "2024-04-10T23:22:55Z",
|
||||
"stargazers_count": 1834,
|
||||
"watchers_count": 1834,
|
||||
"stargazers_count": 1836,
|
||||
"watchers_count": 1836,
|
||||
"has_discussions": false,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 226,
|
||||
"watchers": 1834,
|
||||
"watchers": 1836,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T05:53:02Z",
|
||||
"updated_at": "2024-04-15T18:08:58Z",
|
||||
"updated_at": "2024-04-15T20:58:42Z",
|
||||
"pushed_at": "2024-04-13T06:03:18Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -208,35 +208,5 @@
|
|||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 785956216,
|
||||
"name": "FortiGate-CVE-2024-21762",
|
||||
"full_name": "zzcentury\/FortiGate-CVE-2024-21762",
|
||||
"owner": {
|
||||
"login": "zzcentury",
|
||||
"id": 20831588,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20831588?v=4",
|
||||
"html_url": "https:\/\/github.com\/zzcentury"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zzcentury\/FortiGate-CVE-2024-21762",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-13T02:17:23Z",
|
||||
"updated_at": "2024-04-13T02:22:44Z",
|
||||
"pushed_at": "2024-04-13T02:22:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-03-14T17:48:49Z",
|
||||
"updated_at": "2024-04-09T19:59:39Z",
|
||||
"updated_at": "2024-04-15T18:47:15Z",
|
||||
"pushed_at": "2024-03-14T17:49:48Z",
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 45,
|
||||
"watchers": 46,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of CVE-2024-24576 use case.",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-09T21:17:15Z",
|
||||
"updated_at": "2024-04-14T17:45:19Z",
|
||||
"updated_at": "2024-04-15T21:14:40Z",
|
||||
"pushed_at": "2024-04-10T14:46:42Z",
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"stargazers_count": 45,
|
||||
"watchers_count": 45,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 44,
|
||||
"watchers": 45,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-01T09:28:08Z",
|
||||
"updated_at": "2024-04-15T14:22:20Z",
|
||||
"updated_at": "2024-04-15T20:00:28Z",
|
||||
"pushed_at": "2024-03-01T09:46:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -163,7 +163,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-04-15T18:05:22Z",
|
||||
"updated_at": "2024-04-15T19:46:20Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3364,
|
||||
"watchers_count": 3364,
|
||||
"stargazers_count": 3366,
|
||||
"watchers_count": 3366,
|
||||
"has_discussions": false,
|
||||
"forks_count": 226,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 226,
|
||||
"watchers": 3364,
|
||||
"watchers": 3366,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
@ -1323,7 +1323,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-02T20:17:07Z",
|
||||
"updated_at": "2024-04-03T15:52:48Z",
|
||||
"pushed_at": "2024-04-13T18:41:11Z",
|
||||
"pushed_at": "2024-04-15T20:25:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -74,7 +74,7 @@
|
|||
"fork": false,
|
||||
"created_at": "2024-04-07T21:15:33Z",
|
||||
"updated_at": "2024-04-07T21:40:55Z",
|
||||
"pushed_at": "2024-04-08T19:49:14Z",
|
||||
"pushed_at": "2024-04-16T00:00:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -108,13 +108,13 @@
|
|||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -163,10 +163,10 @@
|
|||
"description": "Vulnerabilidad de palo alto ",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-14T19:11:16Z",
|
||||
"updated_at": "2024-04-15T11:07:16Z",
|
||||
"updated_at": "2024-04-15T20:17:12Z",
|
||||
"pushed_at": "2024-04-14T19:23:16Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
21
README.md
21
README.md
|
@ -529,7 +529,6 @@
|
|||
- [d0rb/CVE-2024-21762](https://github.com/d0rb/CVE-2024-21762)
|
||||
- [lolminerxmrig/multicheck_CVE-2024-21762](https://github.com/lolminerxmrig/multicheck_CVE-2024-21762)
|
||||
- [AlexLondan/CVE-2024-21762-Fortinet-RCE-ALLWORK](https://github.com/AlexLondan/CVE-2024-21762-Fortinet-RCE-ALLWORK)
|
||||
- [zzcentury/FortiGate-CVE-2024-21762](https://github.com/zzcentury/FortiGate-CVE-2024-21762)
|
||||
|
||||
### CVE-2024-21887 (2024-01-12)
|
||||
|
||||
|
@ -1426,7 +1425,11 @@
|
|||
|
||||
- [Lucky-lm/CVE-2024-30614](https://github.com/Lucky-lm/CVE-2024-30614)
|
||||
|
||||
### CVE-2024-30656
|
||||
### CVE-2024-30656 (2024-04-15)
|
||||
|
||||
<code>An issue in Fireboltt Dream Wristphone BSW202_FB_AAC_v2.0_20240110-20240110-1956 allows attackers to cause a Denial of Service (DoS) via a crafted deauth frame.
|
||||
</code>
|
||||
|
||||
- [Yashodhanvivek/Firebolt-wristphone-vulnerability](https://github.com/Yashodhanvivek/Firebolt-wristphone-vulnerability)
|
||||
|
||||
### CVE-2024-30850 (2024-04-12)
|
||||
|
@ -3594,6 +3597,7 @@
|
|||
- [Rival420/CVE-2023-23752](https://github.com/Rival420/CVE-2023-23752)
|
||||
- [JohnDoeAnonITA/CVE-2023-23752](https://github.com/JohnDoeAnonITA/CVE-2023-23752)
|
||||
- [0xWhoami35/CVE-2023-23752](https://github.com/0xWhoami35/CVE-2023-23752)
|
||||
- [mariovata/CVE-2023-23752-Python](https://github.com/mariovata/CVE-2023-23752-Python)
|
||||
|
||||
### CVE-2023-23924 (2023-01-31)
|
||||
|
||||
|
@ -7679,7 +7683,11 @@
|
|||
|
||||
- [itsAptx/CVE-2023-45471](https://github.com/itsAptx/CVE-2023-45471)
|
||||
|
||||
### CVE-2023-45503
|
||||
### CVE-2023-45503 (2024-04-15)
|
||||
|
||||
<code>SQL Injection vulnerability in Macrob7 Macs CMS 1.1.4f, allows remote attackers to execute arbitrary code, cause a denial of service (DoS), escalate privileges, and obtain sensitive information via crafted payload to resetPassword, forgotPasswordProcess, saveUser, saveRole, deleteUser, deleteRole, deleteComment, deleteUser, allowComment, saveRole, forgotPasswordProcess, resetPassword, saveUser, addComment, saveRole, and saveUser endpoints.
|
||||
</code>
|
||||
|
||||
- [ally-petitt/CVE-2023-45503](https://github.com/ally-petitt/CVE-2023-45503)
|
||||
|
||||
### CVE-2023-45540 (2023-10-16)
|
||||
|
@ -29589,13 +29597,6 @@
|
|||
|
||||
- [tarantula-team/CVE-2019-12543](https://github.com/tarantula-team/CVE-2019-12543)
|
||||
|
||||
### CVE-2019-12550 (2019-06-17)
|
||||
|
||||
<code>WAGO 852-303 before FW06, 852-1305 before FW06, and 852-1505 before FW03 devices contain hardcoded users and passwords that can be used to login via SSH and TELNET.
|
||||
</code>
|
||||
|
||||
- [itwizardo/CVE-2019-12550](https://github.com/itwizardo/CVE-2019-12550)
|
||||
|
||||
### CVE-2019-12562 (2019-09-26)
|
||||
|
||||
<code>Stored Cross-Site Scripting in DotNetNuke (DNN) Version before 9.4.0 allows remote attackers to store and embed the malicious script into the admin notification page. The exploit could be used to perfom any action with admin privileges such as managing content, adding users, uploading backdoors to the server, etc. Successful exploitation occurs when an admin user visits a notification page with stored cross-site scripting.
|
||||
|
|
Loading…
Add table
Reference in a new issue