Auto Update 2024/09/27 18:31:01

This commit is contained in:
motikan2010-bot 2024-09-28 03:31:01 +09:00
parent 2b1e823803
commit 6758d79742
61 changed files with 437 additions and 305 deletions

View file

@ -13,7 +13,7 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2024-09-20T15:47:37Z",
"updated_at": "2024-09-27T13:01:49Z",
"pushed_at": "2024-05-03T22:24:07Z",
"stargazers_count": 183,
"watchers_count": 183,

View file

@ -13,7 +13,7 @@
"description": "vmware cloudburst exploit CVE-2009-1244",
"fork": false,
"created_at": "2019-06-11T09:08:52Z",
"updated_at": "2024-08-12T19:49:56Z",
"updated_at": "2024-09-27T13:44:10Z",
"pushed_at": "2019-06-11T13:49:03Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"exploit",
"guest-to-host",
"hacking",
"hacktro",
"vmware",
"workstation"
],
"visibility": "public",
"forks": 2,
"watchers": 1,

View file

@ -13,10 +13,10 @@
"description": "Linux local root exploit for CVE-2014-0038",
"fork": false,
"created_at": "2014-02-02T12:34:57Z",
"updated_at": "2024-08-12T19:13:08Z",
"updated_at": "2024-09-27T13:45:38Z",
"pushed_at": "2014-04-18T10:26:02Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 47,
"watchers": 191,
"watchers": 192,
"score": 0,
"subscribers_count": 18
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
},

View file

@ -13,10 +13,10 @@
"description": "A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.",
"fork": false,
"created_at": "2019-12-20T07:20:50Z",
"updated_at": "2024-09-19T20:20:47Z",
"updated_at": "2024-09-27T16:24:52Z",
"pushed_at": "2020-07-30T19:15:08Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
},

View file

@ -133,10 +133,10 @@
"description": "PoC CVE-2017-5123 - LPE - Bypassing SMEP\/SMAP. No KASLR",
"fork": false,
"created_at": "2020-05-08T15:10:38Z",
"updated_at": "2023-11-10T10:44:33Z",
"updated_at": "2024-09-27T13:46:07Z",
"pushed_at": "2020-06-26T13:39:16Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -150,7 +150,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": " CVE-2018-0834 full code exec",
"fork": false,
"created_at": "2024-09-09T21:06:35Z",
"updated_at": "2024-09-17T14:22:24Z",
"updated_at": "2024-09-27T14:43:49Z",
"pushed_at": "2024-09-17T00:20:27Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -108,13 +108,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -557,10 +557,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -590,7 +590,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
},

View file

@ -80,10 +80,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2024-09-13T03:02:00Z",
"updated_at": "2024-09-27T15:18:22Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 575,
"watchers_count": 575,
"stargazers_count": 576,
"watchers_count": 576,
"has_discussions": false,
"forks_count": 174,
"allow_forking": true,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 174,
"watchers": 575,
"watchers": 576,
"score": 0,
"subscribers_count": 23
},

View file

@ -73,10 +73,10 @@
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
"fork": false,
"created_at": "2019-10-14T17:27:37Z",
"updated_at": "2024-08-28T04:59:46Z",
"updated_at": "2024-09-27T13:45:18Z",
"pushed_at": "2019-10-15T01:04:08Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 107,
"watchers_count": 107,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 106,
"watchers": 107,
"score": 0,
"subscribers_count": 9
},

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
}

View file

@ -13,10 +13,10 @@
"description": "Exploits for Android Binder bug CVE-2020-0041",
"fork": false,
"created_at": "2020-03-31T17:53:57Z",
"updated_at": "2024-09-22T14:25:48Z",
"updated_at": "2024-09-27T13:45:43Z",
"pushed_at": "2020-04-08T08:55:30Z",
"stargazers_count": 217,
"watchers_count": 217,
"stargazers_count": 218,
"watchers_count": 218,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 217,
"watchers": 218,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-09-27T09:58:22Z",
"updated_at": "2024-09-27T17:17:56Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1980,
"watchers_count": 1980,
"stargazers_count": 1981,
"watchers_count": 1981,
"has_discussions": true,
"forks_count": 337,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 337,
"watchers": 1980,
"watchers": 1981,
"score": 0,
"subscribers_count": 36
},

View file

@ -13,10 +13,10 @@
"description": "A basic PoC leak for CVE-2021-28663 (Internal of the Android kernel backdoor vulnerability)",
"fork": false,
"created_at": "2021-09-01T22:59:29Z",
"updated_at": "2024-09-06T07:05:34Z",
"updated_at": "2024-09-27T13:46:37Z",
"pushed_at": "2021-09-03T10:24:34Z",
"stargazers_count": 115,
"watchers_count": 115,
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 115,
"watchers": 116,
"score": 0,
"subscribers_count": 3
}

View file

@ -936,10 +936,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-09-26T17:33:54Z",
"updated_at": "2024-09-27T13:00:10Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1055,
"watchers_count": 1055,
"stargazers_count": 1056,
"watchers_count": 1056,
"has_discussions": false,
"forks_count": 186,
"allow_forking": true,
@ -950,7 +950,7 @@
],
"visibility": "public",
"forks": 186,
"watchers": 1055,
"watchers": 1056,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-02-24T06:43:56Z",
"updated_at": "2024-09-06T06:52:04Z",
"updated_at": "2024-09-27T13:48:01Z",
"pushed_at": "2022-03-19T06:32:50Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 1
}

View file

@ -717,34 +717,34 @@
"subscribers_count": 1
},
{
"id": 437115624,
"id": 437116864,
"name": "CVE-2021-44228-poc",
"full_name": "0xst4n\/CVE-2021-44228-poc",
"full_name": "Kadantte\/CVE-2021-44228-poc",
"owner": {
"login": "0xst4n",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/0xst4n"
"login": "Kadantte",
"id": 11579313,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11579313?v=4",
"html_url": "https:\/\/github.com\/Kadantte"
},
"html_url": "https:\/\/github.com\/0xst4n\/CVE-2021-44228-poc",
"html_url": "https:\/\/github.com\/Kadantte\/CVE-2021-44228-poc",
"description": "log4shell sample application (CVE-2021-44228)",
"fork": false,
"created_at": "2021-12-10T21:13:46Z",
"updated_at": "2021-12-26T17:22:36Z",
"created_at": "2021-12-10T21:20:05Z",
"updated_at": "2021-12-10T21:20:06Z",
"pushed_at": "2021-12-10T21:15:23Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 5,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 5,
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
},
{
"id": 437122153,
@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-09-27T07:40:31Z",
"updated_at": "2024-09-27T17:50:56Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3398,
"watchers_count": 3398,
"stargazers_count": 3399,
"watchers_count": 3399,
"has_discussions": true,
"forks_count": 738,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 738,
"watchers": 3398,
"watchers": 3399,
"score": 0,
"subscribers_count": 55
},

View file

@ -103,10 +103,10 @@
"description": "A root exploit for CVE-2022-0847 (Dirty Pipe)",
"fork": false,
"created_at": "2022-03-07T18:55:20Z",
"updated_at": "2024-09-06T06:52:28Z",
"updated_at": "2024-09-27T13:46:45Z",
"pushed_at": "2022-03-08T06:20:05Z",
"stargazers_count": 1085,
"watchers_count": 1085,
"stargazers_count": 1086,
"watchers_count": 1086,
"has_discussions": false,
"forks_count": 218,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 218,
"watchers": 1085,
"watchers": 1086,
"score": 0,
"subscribers_count": 17
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-0995 exploit",
"fork": false,
"created_at": "2022-03-26T21:46:09Z",
"updated_at": "2024-09-24T16:59:12Z",
"updated_at": "2024-09-27T13:47:34Z",
"pushed_at": "2022-03-27T09:07:01Z",
"stargazers_count": 493,
"watchers_count": 493,
"stargazers_count": 494,
"watchers_count": 494,
"has_discussions": false,
"forks_count": 70,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 70,
"watchers": 493,
"watchers": 494,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2024-09-03T05:23:50Z",
"updated_at": "2024-09-27T14:03:05Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 196,
"watchers_count": 196,
"stargazers_count": 197,
"watchers_count": 197,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 196,
"watchers": 197,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-09-24T16:59:13Z",
"updated_at": "2024-09-27T13:47:46Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 559,
"watchers_count": 559,
"stargazers_count": 560,
"watchers_count": 560,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 559,
"watchers": 560,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-25636",
"fork": false,
"created_at": "2022-03-07T13:38:41Z",
"updated_at": "2024-09-24T07:29:08Z",
"updated_at": "2024-09-27T13:47:21Z",
"pushed_at": "2022-03-07T17:18:19Z",
"stargazers_count": 425,
"watchers_count": 425,
"stargazers_count": 426,
"watchers_count": 426,
"has_discussions": false,
"forks_count": 83,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 83,
"watchers": 425,
"watchers": 426,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "TCC Bypass",
"fork": false,
"created_at": "2021-12-22T05:03:29Z",
"updated_at": "2024-02-28T04:30:59Z",
"updated_at": "2024-09-27T17:08:20Z",
"pushed_at": "2023-01-08T08:04:38Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-09-26T21:07:54Z",
"updated_at": "2024-09-27T13:33:19Z",
"pushed_at": "2024-08-01T15:09:15Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": true,
"forks_count": 38,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 260,
"watchers": 261,
"score": 0,
"subscribers_count": 5
},
@ -46,10 +46,10 @@
"description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices",
"fork": false,
"created_at": "2024-06-27T14:28:13Z",
"updated_at": "2024-09-23T02:25:01Z",
"updated_at": "2024-09-27T16:50:31Z",
"pushed_at": "2024-07-01T22:13:19Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 20,
"watchers": 19,
"score": 0,
"subscribers_count": 1
}

View file

@ -1,41 +1,4 @@
[
{
"id": 553040165,
"name": "CVE-2022-42889",
"full_name": "0xst4n\/CVE-2022-42889",
"owner": {
"login": "0xst4n",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/0xst4n"
},
"html_url": "https:\/\/github.com\/0xst4n\/CVE-2022-42889",
"description": "CVE-2022-42889 dockerized sample application (Apache Commons Text RCE)",
"fork": false,
"created_at": "2022-10-17T16:07:50Z",
"updated_at": "2023-03-28T11:55:16Z",
"pushed_at": "2022-10-17T16:09:23Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"apache",
"cve",
"cve-2022-42889",
"poc",
"rce",
"text4shell"
],
"visibility": "public",
"forks": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 553123200,
"name": "CVE-2022-42889-PoC",
@ -236,6 +199,36 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 553930045,
"name": "CVE-2022-42889",
"full_name": "rockmelodies\/CVE-2022-42889",
"owner": {
"login": "rockmelodies",
"id": 24653177,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24653177?v=4",
"html_url": "https:\/\/github.com\/rockmelodies"
},
"html_url": "https:\/\/github.com\/rockmelodies\/CVE-2022-42889",
"description": "CVE-2022-42889 dockerized sample application (Apache Commons Text RCE)",
"fork": false,
"created_at": "2022-10-19T01:45:40Z",
"updated_at": "2022-10-18T12:35:44Z",
"pushed_at": "2022-10-17T16:09:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 554046000,
"name": "cve-2022-42889-check",

View file

@ -1,32 +0,0 @@
[
{
"id": 567326573,
"name": "APSystems-ECU-R-RCE-Timezone",
"full_name": "0xst4n\/APSystems-ECU-R-RCE-Timezone",
"owner": {
"login": "0xst4n",
"id": 17493969,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/17493969?v=4",
"html_url": "https:\/\/github.com\/0xst4n"
},
"html_url": "https:\/\/github.com\/0xst4n\/APSystems-ECU-R-RCE-Timezone",
"description": " CVE-2022-45699 - APSystems ECU-R is vulnerable to command injection in the timezone field",
"fork": false,
"created_at": "2022-11-17T14:55:54Z",
"updated_at": "2024-07-29T12:48:28Z",
"pushed_at": "2023-12-30T19:09:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-0386在ubuntu22.04上的提权",
"fork": false,
"created_at": "2023-05-05T03:02:13Z",
"updated_at": "2024-09-24T16:59:26Z",
"updated_at": "2024-09-27T13:48:07Z",
"pushed_at": "2023-06-13T08:58:53Z",
"stargazers_count": 383,
"watchers_count": 383,
"stargazers_count": 384,
"watchers_count": 384,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 383,
"watchers": 384,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-15T03:27:03Z",
"updated_at": "2024-08-27T02:16:02Z",
"updated_at": "2024-09-27T13:48:24Z",
"pushed_at": "2024-02-28T03:23:27Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-21554 Windows MessageQueuing PoC分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/",
"fork": false,
"created_at": "2023-05-18T10:30:49Z",
"updated_at": "2024-09-17T08:24:57Z",
"updated_at": "2024-09-27T15:56:14Z",
"pushed_at": "2023-05-18T10:38:57Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 53,
"watchers": 54,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "EXP for CVE-2023-28434 MinIO unauthorized to RCE",
"fork": false,
"created_at": "2023-03-27T08:53:04Z",
"updated_at": "2024-09-14T09:11:05Z",
"updated_at": "2024-09-27T13:22:26Z",
"pushed_at": "2023-04-04T05:26:59Z",
"stargazers_count": 300,
"watchers_count": 300,
"stargazers_count": 301,
"watchers_count": 301,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 300,
"watchers": 301,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2024-08-16T07:10:56Z",
"updated_at": "2024-09-27T14:02:59Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 367,
"watchers_count": 367,
"stargazers_count": 369,
"watchers_count": 369,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 367,
"watchers": 369,
"score": 0,
"subscribers_count": 4
},

View file

@ -258,7 +258,7 @@
"fork": false,
"created_at": "2023-09-04T11:18:28Z",
"updated_at": "2024-07-27T09:06:16Z",
"pushed_at": "2024-09-05T16:02:44Z",
"pushed_at": "2024-09-27T15:19:58Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Linux kernel LPE practice with an NPD vulnerability",
"fork": false,
"created_at": "2023-06-29T10:12:18Z",
"updated_at": "2024-07-17T14:32:43Z",
"updated_at": "2024-09-27T13:48:46Z",
"pushed_at": "2023-07-11T23:13:38Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 4
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-34362: MOVEit Transfer Unauthenticated RCE",
"fork": false,
"created_at": "2023-06-12T12:56:12Z",
"updated_at": "2024-09-18T22:47:45Z",
"updated_at": "2024-09-27T17:00:38Z",
"pushed_at": "2024-03-24T00:46:38Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 4
},

View file

@ -676,7 +676,7 @@
"fork": false,
"created_at": "2024-04-17T13:10:34Z",
"updated_at": "2024-07-26T13:32:52Z",
"pushed_at": "2024-09-05T16:44:32Z",
"pushed_at": "2024-09-27T17:13:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-4771 PoC CKEditor 4 Cross-site scripting (XSS) vulnerability in AJAX sample",
"fork": false,
"created_at": "2024-06-10T08:19:24Z",
"updated_at": "2024-09-05T10:29:43Z",
"updated_at": "2024-09-27T13:09:39Z",
"pushed_at": "2024-07-23T07:48:29Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Critical use-after-free vulnerability discovered in Tinyproxy",
"fork": false,
"created_at": "2024-05-07T10:03:01Z",
"updated_at": "2024-09-02T19:01:03Z",
"updated_at": "2024-09-27T15:41:52Z",
"pushed_at": "2024-05-07T10:11:53Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 2
}

View file

@ -215,7 +215,7 @@
"fork": false,
"created_at": "2024-01-09T16:58:06Z",
"updated_at": "2024-07-17T18:53:10Z",
"pushed_at": "2024-09-05T17:11:24Z",
"pushed_at": "2024-09-27T18:08:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-09-27T07:59:38Z",
"updated_at": "2024-09-27T15:15:44Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 222,
"watchers_count": 222,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 222,
"watchers": 223,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
"fork": false,
"created_at": "2024-03-29T14:45:22Z",
"updated_at": "2024-08-14T06:06:59Z",
"updated_at": "2024-09-27T13:48:54Z",
"pushed_at": "2024-03-29T16:05:31Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 88,
"watchers_count": 88,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 87,
"watchers": 88,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-09-27T09:36:16Z",
"updated_at": "2024-09-27T17:55:20Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2245,
"watchers_count": 2245,
"stargazers_count": 2247,
"watchers_count": 2247,
"has_discussions": false,
"forks_count": 295,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 295,
"watchers": 2245,
"watchers": 2247,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,10 +13,10 @@
"description": "exploits for CVE-2024-20017",
"fork": false,
"created_at": "2024-08-30T05:54:36Z",
"updated_at": "2024-09-27T06:29:50Z",
"updated_at": "2024-09-27T16:57:44Z",
"pushed_at": "2024-09-07T10:11:22Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 100,
"watchers": 104,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
"fork": false,
"created_at": "2024-04-22T07:05:04Z",
"updated_at": "2024-08-17T14:10:35Z",
"updated_at": "2024-09-27T14:29:17Z",
"pushed_at": "2024-05-09T16:39:55Z",
"stargazers_count": 211,
"watchers_count": 211,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 211,
"watchers": 212,
"score": 0,
"subscribers_count": 5
},

32
2024/CVE-2024-25411.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 864159582,
"name": "CVE-2024-25411",
"full_name": "paragbagul111\/CVE-2024-25411",
"owner": {
"login": "paragbagul111",
"id": 68190427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68190427?v=4",
"html_url": "https:\/\/github.com\/paragbagul111"
},
"html_url": "https:\/\/github.com\/paragbagul111\/CVE-2024-25411",
"description": "A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the username parameter in setup.php",
"fork": false,
"created_at": "2024-09-27T15:49:08Z",
"updated_at": "2024-09-27T16:02:54Z",
"pushed_at": "2024-09-27T16:02:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-25412.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 864170495,
"name": "CVE-2024-25412",
"full_name": "paragbagul111\/CVE-2024-25412",
"owner": {
"login": "paragbagul111",
"id": 68190427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68190427?v=4",
"html_url": "https:\/\/github.com\/paragbagul111"
},
"html_url": "https:\/\/github.com\/paragbagul111\/CVE-2024-25412",
"description": "A cross-site scripting (XSS) vulnerability in Flatpress v1.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload injected into the email field",
"fork": false,
"created_at": "2024-09-27T16:13:26Z",
"updated_at": "2024-09-27T16:26:11Z",
"pushed_at": "2024-09-27T16:26:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE",
"fork": false,
"created_at": "2024-06-27T13:47:52Z",
"updated_at": "2024-09-26T08:04:05Z",
"updated_at": "2024-09-27T14:43:46Z",
"pushed_at": "2024-07-07T03:36:49Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-31835.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 864144112,
"name": "CVE-2024-31835",
"full_name": "paragbagul111\/CVE-2024-31835",
"owner": {
"login": "paragbagul111",
"id": 68190427,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68190427?v=4",
"html_url": "https:\/\/github.com\/paragbagul111"
},
"html_url": "https:\/\/github.com\/paragbagul111\/CVE-2024-31835",
"description": "Cross Site Scripting vulnerability in flatpress CMS Flatpress v1.3 allows a remote attacker to execute arbitrary code via a craftedpayload to the file name parameter.",
"fork": false,
"created_at": "2024-09-27T15:17:10Z",
"updated_at": "2024-09-27T15:38:41Z",
"pushed_at": "2024-09-27T15:38:39Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-09-27T09:42:44Z",
"updated_at": "2024-09-27T15:12:29Z",
"pushed_at": "2024-09-25T21:57:51Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 20,
"watchers": 22,
"score": 0,
"subscribers_count": 1
}

View file

@ -107,10 +107,10 @@
"description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins",
"fork": false,
"created_at": "2024-08-23T20:26:26Z",
"updated_at": "2024-09-27T09:19:02Z",
"updated_at": "2024-09-27T16:32:11Z",
"pushed_at": "2024-08-29T17:05:04Z",
"stargazers_count": 150,
"watchers_count": 150,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 150,
"watchers": 152,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,19 +13,19 @@
"description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)",
"fork": false,
"created_at": "2024-08-23T09:13:03Z",
"updated_at": "2024-09-20T16:07:08Z",
"updated_at": "2024-09-27T12:54:41Z",
"pushed_at": "2024-08-23T09:36:55Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"forks": 4,
"watchers": 12,
"score": 0,
"subscribers_count": 0
}

View file

@ -1204,10 +1204,10 @@
"description": "ATTACK PoC - PHP CVE-2024-4577 ",
"fork": false,
"created_at": "2024-07-11T02:22:32Z",
"updated_at": "2024-08-04T13:50:14Z",
"updated_at": "2024-09-27T15:07:37Z",
"pushed_at": "2024-07-11T08:37:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1216,7 +1216,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -1451,10 +1451,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) RCE",
"fork": false,
"created_at": "2024-08-20T02:56:03Z",
"updated_at": "2024-09-23T12:29:13Z",
"updated_at": "2024-09-27T17:11:29Z",
"pushed_at": "2024-08-20T03:28:28Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1463,7 +1463,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

32
2024/CVE-2024-46532.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 864126030,
"name": "CVE-2024-46532",
"full_name": "KamenRiderDarker\/CVE-2024-46532",
"owner": {
"login": "KamenRiderDarker",
"id": 62374874,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62374874?v=4",
"html_url": "https:\/\/github.com\/KamenRiderDarker"
},
"html_url": "https:\/\/github.com\/KamenRiderDarker\/CVE-2024-46532",
"description": "Reproduction of SQL Injection Vulnerabilities in OpenHIS",
"fork": false,
"created_at": "2024-09-27T14:39:54Z",
"updated_at": "2024-09-27T14:47:36Z",
"pushed_at": "2024-09-27T14:47:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,20 +13,50 @@
"description": "POC scanner for CVE-2024-47176",
"fork": false,
"created_at": "2024-09-27T01:22:43Z",
"updated_at": "2024-09-27T08:47:05Z",
"pushed_at": "2024-09-27T03:31:01Z",
"updated_at": "2024-09-27T18:02:45Z",
"pushed_at": "2024-09-27T18:02:42Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 864227050,
"name": "CVE-2024-47176",
"full_name": "workabhiwin09\/CVE-2024-47176",
"owner": {
"login": "workabhiwin09",
"id": 31949319,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31949319?v=4",
"html_url": "https:\/\/github.com\/workabhiwin09"
},
"html_url": "https:\/\/github.com\/workabhiwin09\/CVE-2024-47176",
"description": "CUPS Browsd Check_CVE-2024-47176",
"fork": false,
"created_at": "2024-09-27T18:23:16Z",
"updated_at": "2024-09-27T18:29:08Z",
"pushed_at": "2024-09-27T18:29:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -260,10 +260,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-09-24T19:19:00Z",
"updated_at": "2024-09-27T13:30:07Z",
"pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 440,
"watchers_count": 440,
"stargazers_count": 441,
"watchers_count": 441,
"has_discussions": false,
"forks_count": 84,
"allow_forking": true,
@ -278,7 +278,7 @@
],
"visibility": "public",
"forks": 84,
"watchers": 440,
"watchers": 441,
"score": 0,
"subscribers_count": 5
},
@ -2203,10 +2203,10 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-09-27T11:59:55Z",
"updated_at": "2024-09-27T13:53:50Z",
"pushed_at": "2024-08-22T08:50:25Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -2215,7 +2215,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Activation cache poisoning to elevate from medium to high integrity (CVE-2024-6769)",
"fork": false,
"created_at": "2024-08-29T16:40:49Z",
"updated_at": "2024-09-27T12:08:08Z",
"pushed_at": "2024-09-25T12:00:31Z",
"stargazers_count": 1,
"watchers_count": 1,
"updated_at": "2024-09-27T17:59:53Z",
"pushed_at": "2024-09-27T14:01:04Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 2
}

View file

@ -48,7 +48,7 @@
"description": "CVE-2024-7593 Ivanti Virtual Traffic Manager 22.2R1 \/ 22.7R2 Admin Panel Authentication Bypass PoC [EXPLOIT]",
"fork": false,
"created_at": "2024-09-24T22:24:35Z",
"updated_at": "2024-09-27T02:22:08Z",
"updated_at": "2024-09-27T12:44:26Z",
"pushed_at": "2024-09-24T23:28:25Z",
"stargazers_count": 6,
"watchers_count": 6,

View file

@ -13,10 +13,10 @@
"description": "This repository contains PoC for CVE-2024-7965. This is the vulnerability in the V8 that occurs only within ARM64.",
"fork": false,
"created_at": "2024-09-16T19:04:57Z",
"updated_at": "2024-09-26T22:30:08Z",
"updated_at": "2024-09-27T15:17:02Z",
"pushed_at": "2024-09-16T19:44:54Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 28,
"watchers": 29,
"score": 0,
"subscribers_count": 5
},

View file

@ -2718,6 +2718,12 @@
- [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381)
### CVE-2024-25411
- [paragbagul111/CVE-2024-25411](https://github.com/paragbagul111/CVE-2024-25411)
### CVE-2024-25412
- [paragbagul111/CVE-2024-25412](https://github.com/paragbagul111/CVE-2024-25412)
### CVE-2024-25423 (2024-02-22)
<code>An issue in MAXON CINEMA 4D R2024.2.0 allows a local attacker to execute arbitrary code via a crafted c4d_base.xdl64 file.
@ -3596,6 +3602,9 @@
- [Chocapikk/CVE-2024-31819](https://github.com/Chocapikk/CVE-2024-31819)
- [Jhonsonwannaa/CVE-2024-31819](https://github.com/Jhonsonwannaa/CVE-2024-31819)
### CVE-2024-31835
- [paragbagul111/CVE-2024-31835](https://github.com/paragbagul111/CVE-2024-31835)
### CVE-2024-31848 (2024-04-05)
<code>A path traversal vulnerability exists in the Java version of CData API Server &lt; 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.
@ -5144,6 +5153,9 @@
- [vidura2/CVE-2024-46451](https://github.com/vidura2/CVE-2024-46451)
### CVE-2024-46532
- [KamenRiderDarker/CVE-2024-46532](https://github.com/KamenRiderDarker/CVE-2024-46532)
### CVE-2024-46627
- [d4lyw/CVE-2024-46627](https://github.com/d4lyw/CVE-2024-46627)
@ -5155,6 +5167,7 @@
### CVE-2024-47176
- [GO0dspeed/spill](https://github.com/GO0dspeed/spill)
- [workabhiwin09/CVE-2024-47176](https://github.com/workabhiwin09/CVE-2024-47176)
### CVE-2024-47177
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)
@ -19113,13 +19126,13 @@
<code>Apache Commons Text performs variable interpolation, allowing properties to be dynamically evaluated and expanded. The standard format for interpolation is &quot;${prefix:name}&quot;, where &quot;prefix&quot; is used to locate an instance of org.apache.commons.text.lookup.StringLookup that performs the interpolation. Starting with version 1.5 and continuing through 1.9, the set of default Lookup instances included interpolators that could result in arbitrary code execution or contact with remote servers. These lookups are: - &quot;script&quot; - execute expressions using the JVM script execution engine (javax.script) - &quot;dns&quot; - resolve dns records - &quot;url&quot; - load values from urls, including from remote servers Applications using the interpolation defaults in the affected versions may be vulnerable to remote code execution or unintentional contact with remote servers if untrusted configuration values are used. Users are recommended to upgrade to Apache Commons Text 1.10.0, which disables the problematic interpolators by default.
</code>
- [0xst4n/CVE-2022-42889](https://github.com/0xst4n/CVE-2022-42889)
- [SeanWrightSec/CVE-2022-42889-PoC](https://github.com/SeanWrightSec/CVE-2022-42889-PoC)
- [chainguard-dev/text4shell-policy](https://github.com/chainguard-dev/text4shell-policy)
- [tulhan/commons-text-goat](https://github.com/tulhan/commons-text-goat)
- [karthikuj/cve-2022-42889-text4shell-docker](https://github.com/karthikuj/cve-2022-42889-text4shell-docker)
- [ClickCyber/cve-2022-42889](https://github.com/ClickCyber/cve-2022-42889)
- [korteke/CVE-2022-42889-POC](https://github.com/korteke/CVE-2022-42889-POC)
- [rockmelodies/CVE-2022-42889](https://github.com/rockmelodies/CVE-2022-42889)
- [eunomie/cve-2022-42889-check](https://github.com/eunomie/cve-2022-42889-check)
- [kljunowsky/CVE-2022-42889-text4shell](https://github.com/kljunowsky/CVE-2022-42889-text4shell)
- [securekomodo/text4shell-scan](https://github.com/securekomodo/text4shell-scan)
@ -19580,13 +19593,6 @@
- [scabench/jsonorg-fp3](https://github.com/scabench/jsonorg-fp3)
- [scabench/jsonorg-fn1](https://github.com/scabench/jsonorg-fn1)
### CVE-2022-45699 (2023-02-10)
<code>Command injection in the administration interface in APSystems ECU-R version 5203 allows a remote unauthenticated attacker to execute arbitrary commands as root using the timezone parameter.
</code>
- [0xst4n/APSystems-ECU-R-RCE-Timezone](https://github.com/0xst4n/APSystems-ECU-R-RCE-Timezone)
### CVE-2022-45701 (2023-02-17)
<code>Arris TG2482A firmware through 9.1.103GEM9 allow Remote Code Execution (RCE) via the ping utility feature.
@ -25876,7 +25882,7 @@
- [OopsieWoopsie/mc-log4j-patcher](https://github.com/OopsieWoopsie/mc-log4j-patcher)
- [wheez-y/CVE-2021-44228-kusto](https://github.com/wheez-y/CVE-2021-44228-kusto)
- [izzyacademy/log4shell-mitigation](https://github.com/izzyacademy/log4shell-mitigation)
- [0xst4n/CVE-2021-44228-poc](https://github.com/0xst4n/CVE-2021-44228-poc)
- [Kadantte/CVE-2021-44228-poc](https://github.com/Kadantte/CVE-2021-44228-poc)
- [takito1812/log4j-detect](https://github.com/takito1812/log4j-detect)
- [winnpixie/log4noshell](https://github.com/winnpixie/log4noshell)
- [Azeemering/CVE-2021-44228-DFIR-Notes](https://github.com/Azeemering/CVE-2021-44228-DFIR-Notes)