mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/12 06:31:39
This commit is contained in:
parent
a06f9de572
commit
68b9d8b1cb
52 changed files with 247 additions and 735 deletions
|
@ -462,10 +462,10 @@
|
|||
"description": "Dirty Cow exploit - CVE-2016-5195",
|
||||
"fork": false,
|
||||
"created_at": "2016-11-25T21:08:01Z",
|
||||
"updated_at": "2024-11-08T17:34:57Z",
|
||||
"updated_at": "2024-11-12T05:51:55Z",
|
||||
"pushed_at": "2021-04-08T11:35:12Z",
|
||||
"stargazers_count": 859,
|
||||
"watchers_count": 859,
|
||||
"stargazers_count": 860,
|
||||
"watchers_count": 860,
|
||||
"has_discussions": false,
|
||||
"forks_count": 429,
|
||||
"allow_forking": true,
|
||||
|
@ -478,7 +478,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 429,
|
||||
"watchers": 859,
|
||||
"watchers": 860,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -417,10 +417,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-11T06:58:45Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"updated_at": "2024-11-12T06:05:14Z",
|
||||
"pushed_at": "2024-11-12T06:05:11Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -437,7 +437,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 107,
|
||||
"watchers": 111,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -45,7 +45,7 @@
|
|||
"description": "CVE-2018-4280: Mach port replacement vulnerability in launchd on iOS 11.2.6 leading to sandbox escape, privilege escalation, and codesigning bypass.",
|
||||
"fork": false,
|
||||
"created_at": "2018-02-23T00:19:05Z",
|
||||
"updated_at": "2024-11-11T09:58:32Z",
|
||||
"updated_at": "2024-11-12T06:05:37Z",
|
||||
"pushed_at": "2018-11-13T00:26:18Z",
|
||||
"stargazers_count": 247,
|
||||
"watchers_count": 247,
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Site Editor WordPress Plugin <= 1.1.1 Local File Inclusion Script",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-18T21:52:11Z",
|
||||
"updated_at": "2024-02-12T14:24:06Z",
|
||||
"updated_at": "2024-11-12T03:01:13Z",
|
||||
"pushed_at": "2021-11-18T21:55:32Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "(CVE-2018-9995) Get DVR Credentials",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-29T20:00:06Z",
|
||||
"updated_at": "2024-11-10T19:21:47Z",
|
||||
"updated_at": "2024-11-12T03:35:17Z",
|
||||
"pushed_at": "2019-01-23T14:27:21Z",
|
||||
"stargazers_count": 524,
|
||||
"watchers_count": 524,
|
||||
"stargazers_count": 523,
|
||||
"watchers_count": 523,
|
||||
"has_discussions": false,
|
||||
"forks_count": 198,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 198,
|
||||
"watchers": 524,
|
||||
"watchers": 523,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2019-14540 Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-21T03:19:19Z",
|
||||
"updated_at": "2024-08-12T19:52:12Z",
|
||||
"updated_at": "2024-11-12T04:01:24Z",
|
||||
"pushed_at": "2019-08-21T03:59:02Z",
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 19,
|
||||
"watchers": 20,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -404,5 +404,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 886972763,
|
||||
"name": "CVE-2019-16278-Nostromo-1.9.6-RCE",
|
||||
"full_name": "cancela24\/CVE-2019-16278-Nostromo-1.9.6-RCE",
|
||||
"owner": {
|
||||
"login": "cancela24",
|
||||
"id": 103641206,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103641206?v=4",
|
||||
"html_url": "https:\/\/github.com\/cancela24",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cancela24\/CVE-2019-16278-Nostromo-1.9.6-RCE",
|
||||
"description": "This repository contains an exploit for CVE-2019-16278 in Nostromo Web Server 1.9.6, allowing remote code execution via a directory traversal vulnerability. The script uses pwntools to establish a reverse shell. For educational and authorized testing use only.",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-12T00:13:24Z",
|
||||
"updated_at": "2024-11-12T00:16:01Z",
|
||||
"pushed_at": "2024-11-12T00:15:57Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -50,7 +50,7 @@
|
|||
"stargazers_count": 4121,
|
||||
"watchers_count": 4121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1098,
|
||||
"forks_count": 1099,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -76,7 +76,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1098,
|
||||
"forks": 1099,
|
||||
"watchers": 4121,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "ES File Explorer Open Port Vulnerability - CVE-2019-6447",
|
||||
"fork": false,
|
||||
"created_at": "2019-01-09T22:30:42Z",
|
||||
"updated_at": "2024-10-30T07:25:46Z",
|
||||
"updated_at": "2024-11-12T00:23:00Z",
|
||||
"pushed_at": "2023-09-28T18:58:28Z",
|
||||
"stargazers_count": 669,
|
||||
"watchers_count": 669,
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"has_discussions": false,
|
||||
"forks_count": 130,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 130,
|
||||
"watchers": 669,
|
||||
"watchers": 670,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 4121,
|
||||
"watchers_count": 4121,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1098,
|
||||
"forks_count": 1099,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -45,7 +45,7 @@
|
|||
"webshell"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1098,
|
||||
"forks": 1099,
|
||||
"watchers": 4121,
|
||||
"score": 0,
|
||||
"subscribers_count": 149
|
||||
|
|
|
@ -981,10 +981,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-11-11T06:58:45Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"updated_at": "2024-11-12T06:12:23Z",
|
||||
"pushed_at": "2024-11-12T06:05:11Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -1001,7 +1001,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 107,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Investigating the bug behind CVE-2021-26708",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-15T20:27:06Z",
|
||||
"updated_at": "2024-08-20T16:12:44Z",
|
||||
"updated_at": "2024-11-12T05:40:39Z",
|
||||
"pushed_at": "2021-02-16T03:03:54Z",
|
||||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"stargazers_count": 27,
|
||||
"watchers_count": 27,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 26,
|
||||
"watchers": 27,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -359,10 +359,10 @@
|
|||
"description": "Laravel RCE Exploit Script - CVE-2021-3129",
|
||||
"fork": false,
|
||||
"created_at": "2022-04-16T17:22:55Z",
|
||||
"updated_at": "2024-11-07T13:01:15Z",
|
||||
"updated_at": "2024-11-12T00:36:21Z",
|
||||
"pushed_at": "2024-09-22T13:10:27Z",
|
||||
"stargazers_count": 88,
|
||||
"watchers_count": 88,
|
||||
"stargazers_count": 89,
|
||||
"watchers_count": 89,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -386,7 +386,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 88,
|
||||
"watchers": 89,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -967,10 +967,10 @@
|
|||
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T14:26:10Z",
|
||||
"updated_at": "2024-11-10T13:32:23Z",
|
||||
"updated_at": "2024-11-12T05:59:57Z",
|
||||
"pushed_at": "2022-06-21T14:52:05Z",
|
||||
"stargazers_count": 1076,
|
||||
"watchers_count": 1076,
|
||||
"stargazers_count": 1077,
|
||||
"watchers_count": 1077,
|
||||
"has_discussions": false,
|
||||
"forks_count": 188,
|
||||
"allow_forking": true,
|
||||
|
@ -981,7 +981,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 188,
|
||||
"watchers": 1076,
|
||||
"watchers": 1077,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera",
|
||||
"fork": false,
|
||||
"created_at": "2021-11-15T14:48:14Z",
|
||||
"updated_at": "2024-11-09T16:20:04Z",
|
||||
"updated_at": "2024-11-12T01:45:57Z",
|
||||
"pushed_at": "2024-10-31T18:50:48Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 71,
|
||||
"watchers_count": 71,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -32,7 +32,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 69,
|
||||
"watchers": 71,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-07T13:06:44Z",
|
||||
"updated_at": "2024-11-11T13:38:44Z",
|
||||
"updated_at": "2024-11-12T01:48:40Z",
|
||||
"pushed_at": "2024-11-07T13:38:18Z",
|
||||
"stargazers_count": 56,
|
||||
"watchers_count": 56,
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 56,
|
||||
"watchers": 57,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Simple checker for CVE-2022-27255 using poc_crash and telnet availability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-27T15:56:44Z",
|
||||
"updated_at": "2023-03-29T01:31:49Z",
|
||||
"updated_at": "2024-11-12T02:23:20Z",
|
||||
"pushed_at": "2022-08-29T09:44:36Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -63,7 +63,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -243,10 +243,10 @@
|
|||
"description": "the metasploit script(POC) about CVE-2022-41040. Microsoft Exchange are vulnerable to a server-side request forgery (SSRF) attack. An authenticated attacker can use the vulnerability to elevate privileges.",
|
||||
"fork": false,
|
||||
"created_at": "2022-10-20T03:11:03Z",
|
||||
"updated_at": "2024-08-19T19:19:20Z",
|
||||
"updated_at": "2024-11-12T06:03:11Z",
|
||||
"pushed_at": "2022-10-20T06:36:42Z",
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -255,7 +255,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 36,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -45,19 +45,19 @@
|
|||
"description": "harbor unauthorized detection",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-21T10:40:19Z",
|
||||
"updated_at": "2024-11-07T02:50:02Z",
|
||||
"updated_at": "2024-11-12T03:09:16Z",
|
||||
"pushed_at": "2024-11-02T09:29:29Z",
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"stargazers_count": 24,
|
||||
"watchers_count": 24,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 23,
|
||||
"forks": 5,
|
||||
"watchers": 24,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "rce",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-14T09:43:31Z",
|
||||
"updated_at": "2024-10-19T04:07:08Z",
|
||||
"updated_at": "2024-11-12T06:11:17Z",
|
||||
"pushed_at": "2023-06-15T01:35:51Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-28T13:22:26Z",
|
||||
"updated_at": "2024-11-01T18:27:32Z",
|
||||
"updated_at": "2024-11-12T02:41:26Z",
|
||||
"pushed_at": "2023-07-28T13:20:45Z",
|
||||
"stargazers_count": 465,
|
||||
"watchers_count": 465,
|
||||
"stargazers_count": 466,
|
||||
"watchers_count": 466,
|
||||
"has_discussions": false,
|
||||
"forks_count": 39,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 39,
|
||||
"watchers": 465,
|
||||
"watchers": 466,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2023-33733 reportlab RCE",
|
||||
"fork": false,
|
||||
"created_at": "2023-05-30T22:22:50Z",
|
||||
"updated_at": "2024-10-01T08:33:44Z",
|
||||
"updated_at": "2024-11-12T05:29:20Z",
|
||||
"pushed_at": "2023-09-05T15:49:14Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -668,13 +668,13 @@
|
|||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-11-11T16:57:52Z",
|
||||
"updated_at": "2024-11-12T06:10:44Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1260,
|
||||
"watchers_count": 1260,
|
||||
"stargazers_count": 1261,
|
||||
"watchers_count": 1261,
|
||||
"has_discussions": false,
|
||||
"forks_count": 212,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 212,
|
||||
"watchers": 1260,
|
||||
"watchers": 1261,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -45,12 +45,12 @@
|
|||
"description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-10T12:01:21Z",
|
||||
"updated_at": "2024-11-11T16:07:45Z",
|
||||
"updated_at": "2024-11-12T01:54:11Z",
|
||||
"pushed_at": "2024-11-10T12:13:16Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -64,7 +64,7 @@
|
|||
"unauthenticated-rce"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"forks": 5,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 886828250,
|
||||
"name": "CVE-2024-11016",
|
||||
"full_name": "hatvix1\/CVE-2024-11016",
|
||||
"owner": {
|
||||
"login": "hatvix1",
|
||||
"id": 186392026,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4",
|
||||
"html_url": "https:\/\/github.com\/hatvix1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-11016",
|
||||
"description": "CVE-2024-11016-Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection')",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-11T17:17:22Z",
|
||||
"updated_at": "2024-11-11T18:52:35Z",
|
||||
"pushed_at": "2024-11-11T17:41:23Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -61,68 +61,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 873807169,
|
||||
"name": "CVE-2024-23113",
|
||||
"full_name": "HazeLook\/CVE-2024-23113",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-23113",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-16T18:48:58Z",
|
||||
"updated_at": "2024-10-26T11:51:30Z",
|
||||
"pushed_at": "2024-10-26T11:51:27Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 873829824,
|
||||
"name": "CVE-2024-23113",
|
||||
"full_name": "maybelookis\/CVE-2024-23113",
|
||||
"owner": {
|
||||
"login": "maybelookis",
|
||||
"id": 185284063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185284063?v=4",
|
||||
"html_url": "https:\/\/github.com\/maybelookis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maybelookis\/CVE-2024-23113",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-16T19:41:27Z",
|
||||
"updated_at": "2024-10-26T11:59:10Z",
|
||||
"pushed_at": "2024-10-26T11:59:06Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 876057743,
|
||||
"name": "CVE-2024-23113",
|
||||
|
@ -154,37 +92,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878434276,
|
||||
"name": "CVE-2024-23113-Private-POC",
|
||||
"full_name": "groshi\/CVE-2024-23113-Private-POC",
|
||||
"owner": {
|
||||
"login": "groshi",
|
||||
"id": 16404178,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16404178?v=4",
|
||||
"html_url": "https:\/\/github.com\/groshi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/groshi\/CVE-2024-23113-Private-POC",
|
||||
"description": "CVE-2024-23113-Private-POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T11:41:32Z",
|
||||
"updated_at": "2024-11-06T15:38:41Z",
|
||||
"pushed_at": "2024-10-25T11:56:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881252874,
|
||||
"name": "CVE-2024-23113",
|
||||
|
|
|
@ -1096,6 +1096,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T17:02:03Z",
|
||||
"updated_at": "2024-11-06T10:35:22Z",
|
||||
"updated_at": "2024-11-12T02:54:32Z",
|
||||
"pushed_at": "2024-07-04T10:39:15Z",
|
||||
"stargazers_count": 317,
|
||||
"watchers_count": 317,
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"has_discussions": false,
|
||||
"forks_count": 63,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 63,
|
||||
"watchers": 317,
|
||||
"watchers": 318,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -45,10 +45,10 @@
|
|||
"description": "Windows LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T08:03:29Z",
|
||||
"updated_at": "2024-11-08T21:37:28Z",
|
||||
"updated_at": "2024-11-12T02:50:56Z",
|
||||
"pushed_at": "2024-06-11T20:41:59Z",
|
||||
"stargazers_count": 100,
|
||||
"watchers_count": 100,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 23,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 23,
|
||||
"watchers": 100,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": "For V8CTF M123",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-25T12:13:07Z",
|
||||
"updated_at": "2024-11-05T22:34:08Z",
|
||||
"updated_at": "2024-11-12T04:35:38Z",
|
||||
"pushed_at": "2024-08-25T13:04:44Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -91,36 +91,5 @@
|
|||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 874401672,
|
||||
"name": "CVE-2024-28987",
|
||||
"full_name": "HazeLook\/CVE-2024-28987",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-28987",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-17T19:01:08Z",
|
||||
"updated_at": "2024-10-26T11:52:46Z",
|
||||
"pushed_at": "2024-10-26T11:52:43Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exploit for CVE-2024-29847",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-14T21:51:41Z",
|
||||
"updated_at": "2024-10-12T16:14:35Z",
|
||||
"updated_at": "2024-11-12T06:22:37Z",
|
||||
"pushed_at": "2024-09-15T08:07:22Z",
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"stargazers_count": 14,
|
||||
"watchers_count": 14,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 13,
|
||||
"watchers": 14,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -514,7 +514,7 @@
|
|||
"stargazers_count": 143,
|
||||
"watchers_count": 143,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -525,7 +525,7 @@
|
|||
"xz"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"forks": 20,
|
||||
"watchers": 143,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
|
@ -1045,10 +1045,10 @@
|
|||
"description": "XZ Backdoor Extract(Test on Ubuntu 23.10)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T16:08:50Z",
|
||||
"updated_at": "2024-08-27T01:30:39Z",
|
||||
"updated_at": "2024-11-12T00:50:49Z",
|
||||
"pushed_at": "2024-04-02T07:12:53Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -1062,7 +1062,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1098,5 +1098,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 887034499,
|
||||
"name": "CVE-2024-3400",
|
||||
"full_name": "workshop748\/CVE-2024-3400",
|
||||
"owner": {
|
||||
"login": "workshop748",
|
||||
"id": 101908212,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101908212?v=4",
|
||||
"html_url": "https:\/\/github.com\/workshop748",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/workshop748\/CVE-2024-3400",
|
||||
"description": "Attempt at making the CVE-2024-3400 initial exploit (for educational purposes)",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-12T03:46:39Z",
|
||||
"updated_at": "2024-11-12T03:47:21Z",
|
||||
"pushed_at": "2024-11-12T03:47:15Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -14,19 +14,19 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2024-11-08T16:26:20Z",
|
||||
"updated_at": "2024-11-12T04:04:45Z",
|
||||
"pushed_at": "2024-10-17T18:36:54Z",
|
||||
"stargazers_count": 197,
|
||||
"watchers_count": 197,
|
||||
"stargazers_count": 198,
|
||||
"watchers_count": 198,
|
||||
"has_discussions": false,
|
||||
"forks_count": 44,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 44,
|
||||
"watchers": 197,
|
||||
"forks": 45,
|
||||
"watchers": 198,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -176,10 +176,10 @@
|
|||
"description": "geoserver CVE-2024-36401漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-17T02:25:21Z",
|
||||
"updated_at": "2024-11-07T08:50:17Z",
|
||||
"updated_at": "2024-11-12T06:26:44Z",
|
||||
"pushed_at": "2024-07-24T15:33:03Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -188,7 +188,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -362,10 +362,10 @@
|
|||
"description": "geoserver图形化漏洞利用工具",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T10:08:55Z",
|
||||
"updated_at": "2024-11-08T08:17:19Z",
|
||||
"updated_at": "2024-11-12T01:08:26Z",
|
||||
"pushed_at": "2024-10-08T03:16:26Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -374,7 +374,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 8,
|
||||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 877904889,
|
||||
"name": "CVE-2024-38812-POC-5-Hands-Private",
|
||||
"full_name": "groshi\/CVE-2024-38812-POC-5-Hands-Private",
|
||||
"owner": {
|
||||
"login": "groshi",
|
||||
"id": 16404178,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16404178?v=4",
|
||||
"html_url": "https:\/\/github.com\/groshi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/groshi\/CVE-2024-38812-POC-5-Hands-Private",
|
||||
"description": "CVE-2024-38812 : Critical Heap-Buffer Overflow vulnerability in VMWare vCenter.",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-24T12:52:49Z",
|
||||
"updated_at": "2024-11-06T15:38:39Z",
|
||||
"pushed_at": "2024-10-28T17:50:02Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Pre-Auth Exploit for CVE-2024-40711",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-15T17:25:32Z",
|
||||
"updated_at": "2024-11-06T20:27:31Z",
|
||||
"updated_at": "2024-11-12T03:12:41Z",
|
||||
"pushed_at": "2024-09-15T17:28:41Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,67 +29,5 @@
|
|||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 883783289,
|
||||
"name": "CVE-2024-43093",
|
||||
"full_name": "hatvix1\/CVE-2024-43093",
|
||||
"owner": {
|
||||
"login": "hatvix1",
|
||||
"id": 186392026,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4",
|
||||
"html_url": "https:\/\/github.com\/hatvix1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-43093",
|
||||
"description": "CVE-2024-43093",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T15:06:52Z",
|
||||
"updated_at": "2024-11-11T14:11:18Z",
|
||||
"pushed_at": "2024-11-11T14:11:14Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 883895137,
|
||||
"name": "CVE-2024-43093",
|
||||
"full_name": "HatvixSupport\/CVE-2024-43093",
|
||||
"owner": {
|
||||
"login": "HatvixSupport",
|
||||
"id": 187103859,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/187103859?v=4",
|
||||
"html_url": "https:\/\/github.com\/HatvixSupport",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HatvixSupport\/CVE-2024-43093",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T19:05:16Z",
|
||||
"updated_at": "2024-11-05T19:06:13Z",
|
||||
"pushed_at": "2024-11-05T19:06:09Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 878541744,
|
||||
"name": "CVE-2024-43532",
|
||||
"full_name": "HazeLook\/CVE-2024-43532",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-43532",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T15:25:57Z",
|
||||
"updated_at": "2024-11-11T07:13:09Z",
|
||||
"pushed_at": "2024-10-26T11:50:10Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T00:15:18Z",
|
||||
"updated_at": "2024-11-11T09:42:12Z",
|
||||
"updated_at": "2024-11-12T06:22:54Z",
|
||||
"pushed_at": "2024-11-05T10:10:40Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"stargazers_count": 113,
|
||||
"watchers_count": 113,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 112,
|
||||
"watchers": 113,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -90,6 +90,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1687,8 +1687,8 @@
|
|||
"description": "CVE-2024-4577 RCE PoC",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-06T05:30:33Z",
|
||||
"updated_at": "2024-11-09T13:42:40Z",
|
||||
"pushed_at": "2024-11-09T13:42:37Z",
|
||||
"updated_at": "2024-11-12T01:23:30Z",
|
||||
"pushed_at": "2024-11-12T01:23:26Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,157 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 878523781,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "maybelookis\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "maybelookis",
|
||||
"id": 185284063,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185284063?v=4",
|
||||
"html_url": "https:\/\/github.com\/maybelookis",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/maybelookis\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T14:49:32Z",
|
||||
"updated_at": "2024-10-28T12:59:20Z",
|
||||
"pushed_at": "2024-10-28T12:59:16Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 878538278,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "HazeLook\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "HazeLook",
|
||||
"id": 185272153,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185272153?v=4",
|
||||
"html_url": "https:\/\/github.com\/HazeLook",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HazeLook\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-25T15:18:53Z",
|
||||
"updated_at": "2024-10-29T14:07:34Z",
|
||||
"pushed_at": "2024-10-29T14:07:30Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 879709998,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "hazesecurity\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "hazesecurity",
|
||||
"id": 185344436,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185344436?v=4",
|
||||
"html_url": "https:\/\/github.com\/hazesecurity",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hazesecurity\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-10-28T12:16:23Z",
|
||||
"updated_at": "2024-10-28T12:31:09Z",
|
||||
"pushed_at": "2024-10-28T12:21:40Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 879870262,
|
||||
"name": "CVE-2024-47575-POC",
|
||||
"full_name": "groshi\/CVE-2024-47575-POC",
|
||||
"owner": {
|
||||
"login": "groshi",
|
||||
"id": 16404178,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16404178?v=4",
|
||||
"html_url": "https:\/\/github.com\/groshi",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/groshi\/CVE-2024-47575-POC",
|
||||
"description": "CVE-2024-47575: Critical Remote Code Execution (RCE) Vulnerability in VMware Horizon",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-28T17:32:53Z",
|
||||
"updated_at": "2024-11-06T15:38:14Z",
|
||||
"pushed_at": "2024-10-28T17:46:46Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 881918245,
|
||||
"name": "CVE-2024-47575",
|
||||
"full_name": "krmxd\/CVE-2024-47575",
|
||||
"owner": {
|
||||
"login": "krmxd",
|
||||
"id": 48358384,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48358384?v=4",
|
||||
"html_url": "https:\/\/github.com\/krmxd",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/krmxd\/CVE-2024-47575",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-11-01T13:52:07Z",
|
||||
"updated_at": "2024-11-01T13:52:43Z",
|
||||
"pushed_at": "2024-11-01T13:52:40Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-49368.json
Normal file
33
2024/CVE-2024-49368.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 887035757,
|
||||
"name": "CVE-2024-49368",
|
||||
"full_name": "Aashay221999\/CVE-2024-49368",
|
||||
"owner": {
|
||||
"login": "Aashay221999",
|
||||
"id": 43607208,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43607208?v=4",
|
||||
"html_url": "https:\/\/github.com\/Aashay221999",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Aashay221999\/CVE-2024-49368",
|
||||
"description": "Explorations of CVE-2024-49368 + Exploit Development",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-12T03:50:46Z",
|
||||
"updated_at": "2024-11-12T03:56:07Z",
|
||||
"pushed_at": "2024-11-12T03:56:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,33 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 883255514,
|
||||
"name": "CVE-2024-50526-Private-POC",
|
||||
"full_name": "hatvix1\/CVE-2024-50526-Private-POC",
|
||||
"owner": {
|
||||
"login": "hatvix1",
|
||||
"id": 186392026,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4",
|
||||
"html_url": "https:\/\/github.com\/hatvix1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-50526-Private-POC",
|
||||
"description": "Unrestricted Upload of File with Dangerous Type",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-04T16:37:51Z",
|
||||
"updated_at": "2024-11-11T14:11:26Z",
|
||||
"pushed_at": "2024-11-11T14:11:22Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -28,6 +28,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1,64 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 882677033,
|
||||
"name": "CVE-2024-7988-Private-POC",
|
||||
"full_name": "hatvix1\/CVE-2024-7988-Private-POC",
|
||||
"owner": {
|
||||
"login": "hatvix1",
|
||||
"id": 186392026,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4",
|
||||
"html_url": "https:\/\/github.com\/hatvix1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-7988-Private-POC",
|
||||
"description": "CVE-2024-7988-Private-POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-03T13:22:45Z",
|
||||
"updated_at": "2024-11-04T16:53:55Z",
|
||||
"pushed_at": "2024-11-04T16:53:51Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 883895773,
|
||||
"name": "CVE-2024-7988-Private-POC",
|
||||
"full_name": "HatvixSupport\/CVE-2024-7988-Private-POC",
|
||||
"owner": {
|
||||
"login": "HatvixSupport",
|
||||
"id": 187103859,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/187103859?v=4",
|
||||
"html_url": "https:\/\/github.com\/HatvixSupport",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/HatvixSupport\/CVE-2024-7988-Private-POC",
|
||||
"description": "Rockwell Automation ThinManager ThinServer Unrestricted File Upload Remote Code Execution Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-11-05T19:06:45Z",
|
||||
"updated_at": "2024-11-05T19:07:07Z",
|
||||
"pushed_at": "2024-11-05T19:07:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -59,6 +59,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
62
README.md
62
README.md
|
@ -760,6 +760,7 @@
|
|||
- [andrelia-hacks/CVE-2024-3400](https://github.com/andrelia-hacks/CVE-2024-3400)
|
||||
- [tk-sawada/IPLineFinder](https://github.com/tk-sawada/IPLineFinder)
|
||||
- [iwallarm/cve-2024-3400](https://github.com/iwallarm/cve-2024-3400)
|
||||
- [workshop748/CVE-2024-3400](https://github.com/workshop748/CVE-2024-3400)
|
||||
|
||||
### CVE-2024-3435 (2024-05-16)
|
||||
|
||||
|
@ -1584,14 +1585,6 @@
|
|||
|
||||
- [bi-zone/CVE-2024-7965](https://github.com/bi-zone/CVE-2024-7965)
|
||||
|
||||
### CVE-2024-7988 (2024-08-26)
|
||||
|
||||
<code>A remote code execution vulnerability exists in the Rockwell Automation ThinManager® ThinServer™ that allows a threat actor to execute arbitrary code with System privileges. This vulnerability exists due to the lack of proper data input validation, which allows files to be overwritten.
|
||||
</code>
|
||||
|
||||
- [hatvix1/CVE-2024-7988-Private-POC](https://github.com/hatvix1/CVE-2024-7988-Private-POC)
|
||||
- [HatvixSupport/CVE-2024-7988-Private-POC](https://github.com/HatvixSupport/CVE-2024-7988-Private-POC)
|
||||
|
||||
### CVE-2024-8190 (2024-09-10)
|
||||
|
||||
<code>An OS command injection vulnerability in Ivanti Cloud Services Appliance versions 4.6 Patch 518 and before allows a remote authenticated attacker to obtain remote code execution. The attacker must have admin level privileges to exploit this vulnerability.
|
||||
|
@ -1959,13 +1952,6 @@
|
|||
|
||||
- [reinh3rz/CVE-2024-10958-WPPA-Exploit](https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit)
|
||||
|
||||
### CVE-2024-11016 (2024-11-11)
|
||||
|
||||
<code>Webopac from Grand Vice info has a SQL Injection vulnerability, allowing unauthenticated remote attacks to inject arbitrary SQL commands to read, modify, and delete database contents.
|
||||
</code>
|
||||
|
||||
- [hatvix1/CVE-2024-11016](https://github.com/hatvix1/CVE-2024-11016)
|
||||
|
||||
### CVE-2024-12883
|
||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||
|
||||
|
@ -2564,10 +2550,7 @@
|
|||
|
||||
- [OxLmahdi/cve-2024-23113](https://github.com/OxLmahdi/cve-2024-23113)
|
||||
- [CheckCve2/CVE-2024-23113](https://github.com/CheckCve2/CVE-2024-23113)
|
||||
- [HazeLook/CVE-2024-23113](https://github.com/HazeLook/CVE-2024-23113)
|
||||
- [maybelookis/CVE-2024-23113](https://github.com/maybelookis/CVE-2024-23113)
|
||||
- [p33d/CVE-2024-23113](https://github.com/p33d/CVE-2024-23113)
|
||||
- [groshi/CVE-2024-23113-Private-POC](https://github.com/groshi/CVE-2024-23113-Private-POC)
|
||||
- [puckiestyle/CVE-2024-23113](https://github.com/puckiestyle/CVE-2024-23113)
|
||||
|
||||
### CVE-2024-23208 (2024-01-23)
|
||||
|
@ -3757,7 +3740,6 @@
|
|||
- [fa-rrel/CVE-2024-28987-POC](https://github.com/fa-rrel/CVE-2024-28987-POC)
|
||||
- [horizon3ai/CVE-2024-28987](https://github.com/horizon3ai/CVE-2024-28987)
|
||||
- [PlayerFridei/CVE-2024-28987](https://github.com/PlayerFridei/CVE-2024-28987)
|
||||
- [HazeLook/CVE-2024-28987](https://github.com/HazeLook/CVE-2024-28987)
|
||||
|
||||
### CVE-2024-28995 (2024-06-06)
|
||||
|
||||
|
@ -5229,13 +5211,6 @@
|
|||
|
||||
- [ret2desync/CVE-2024-38793-PoC](https://github.com/ret2desync/CVE-2024-38793-PoC)
|
||||
|
||||
### CVE-2024-38812 (2024-09-17)
|
||||
|
||||
<code>The vCenter Server contains a heap-overflow vulnerability in the implementation of the DCERPC protocol. A malicious actor with network access to vCenter Server may trigger this vulnerability by sending a specially crafted network packet potentially leading to remote code execution.
|
||||
</code>
|
||||
|
||||
- [groshi/CVE-2024-38812-POC-5-Hands-Private](https://github.com/groshi/CVE-2024-38812-POC-5-Hands-Private)
|
||||
|
||||
### CVE-2024-38816 (2024-09-13)
|
||||
|
||||
<code>Applications serving static resources through the functional web frameworks WebMvc.fn or WebFlux.fn are vulnerable to path traversal attacks. An attacker can craft malicious HTTP requests and obtain any file on the file system that is also accessible to the process in which the Spring application is running.\n\nSpecifically, an application is vulnerable when both of the following are true:\n\n * the web application uses RouterFunctions to serve static resources\n * resource handling is explicitly configured with a FileSystemResource location\n\n\nHowever, malicious requests are blocked and rejected when any of the following is true:\n\n * the Spring Security HTTP Firewall https://docs.spring.io/spring-security/reference/servlet/exploits/firewall.html is in use\n * the application runs on Tomcat or Jetty
|
||||
|
@ -5753,8 +5728,6 @@
|
|||
|
||||
### CVE-2024-43093
|
||||
- [exploitsecure/CVE-2024-43093](https://github.com/exploitsecure/CVE-2024-43093)
|
||||
- [hatvix1/CVE-2024-43093](https://github.com/hatvix1/CVE-2024-43093)
|
||||
- [HatvixSupport/CVE-2024-43093](https://github.com/HatvixSupport/CVE-2024-43093)
|
||||
|
||||
### CVE-2024-43160 (2024-08-13)
|
||||
|
||||
|
@ -5777,13 +5750,6 @@
|
|||
|
||||
- [RedTeamPentesting/moodle-rce-calculatedquestions](https://github.com/RedTeamPentesting/moodle-rce-calculatedquestions)
|
||||
|
||||
### CVE-2024-43532 (2024-10-08)
|
||||
|
||||
<code>Remote Registry Service Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [HazeLook/CVE-2024-43532](https://github.com/HazeLook/CVE-2024-43532)
|
||||
|
||||
### CVE-2024-43582 (2024-10-08)
|
||||
|
||||
<code>Remote Desktop Protocol Server Remote Code Execution Vulnerability
|
||||
|
@ -6187,17 +6153,6 @@
|
|||
|
||||
- [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177)
|
||||
|
||||
### CVE-2024-47575 (2024-10-23)
|
||||
|
||||
<code>A missing authentication for critical function in FortiManager 7.6.0, FortiManager 7.4.0 through 7.4.4, FortiManager 7.2.0 through 7.2.7, FortiManager 7.0.0 through 7.0.12, FortiManager 6.4.0 through 6.4.14, FortiManager 6.2.0 through 6.2.12, Fortinet FortiManager Cloud 7.4.1 through 7.4.4, FortiManager Cloud 7.2.1 through 7.2.7, FortiManager Cloud 7.0.1 through 7.0.12, FortiManager Cloud 6.4.1 through 6.4.7 allows attacker to execute arbitrary code or commands via specially crafted requests.
|
||||
</code>
|
||||
|
||||
- [maybelookis/CVE-2024-47575](https://github.com/maybelookis/CVE-2024-47575)
|
||||
- [HazeLook/CVE-2024-47575](https://github.com/HazeLook/CVE-2024-47575)
|
||||
- [hazesecurity/CVE-2024-47575](https://github.com/hazesecurity/CVE-2024-47575)
|
||||
- [groshi/CVE-2024-47575-POC](https://github.com/groshi/CVE-2024-47575-POC)
|
||||
- [krmxd/CVE-2024-47575](https://github.com/krmxd/CVE-2024-47575)
|
||||
|
||||
### CVE-2024-47854 (2024-10-04)
|
||||
|
||||
<code>An XSS vulnerability was discovered in Veritas Data Insight before 7.1. It allows a remote attacker to inject an arbitrary web script into an HTTP request that could reflect back to an authenticated user without sanitization if executed by that user.
|
||||
|
@ -6330,6 +6285,13 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2024-49328](https://github.com/RandomRobbieBF/CVE-2024-49328)
|
||||
|
||||
### CVE-2024-49368 (2024-10-21)
|
||||
|
||||
<code>Nginx UI is a web user interface for the Nginx web server. Prior to version 2.0.0-beta.36, when Nginx UI configures logrotate, it does not verify the input and directly passes it to exec.Command, causing arbitrary command execution. Version 2.0.0-beta.36 fixes this issue.
|
||||
</code>
|
||||
|
||||
- [Aashay221999/CVE-2024-49368](https://github.com/Aashay221999/CVE-2024-49368)
|
||||
|
||||
### CVE-2024-49681 (2024-10-24)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in SWIT WP Sessions Time Monitoring Full Automatic allows SQL Injection.This issue affects WP Sessions Time Monitoring Full Automatic: from n/a through 1.0.9.
|
||||
|
@ -6449,13 +6411,6 @@
|
|||
|
||||
- [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498)
|
||||
|
||||
### CVE-2024-50526 (2024-11-04)
|
||||
|
||||
<code>Unrestricted Upload of File with Dangerous Type vulnerability in mahlamusa Multi Purpose Mail Form allows Upload a Web Shell to a Web Server.This issue affects Multi Purpose Mail Form: from n/a through 1.0.2.
|
||||
</code>
|
||||
|
||||
- [hatvix1/CVE-2024-50526-Private-POC](https://github.com/hatvix1/CVE-2024-50526-Private-POC)
|
||||
|
||||
### CVE-2024-51026 (2024-11-11)
|
||||
|
||||
<code>The NetAdmin IAM system (version 4.0.30319) has a Cross Site Scripting (XSS) vulnerability in the /BalloonSave.ashx endpoint, where it is possible to inject a malicious payload into the Content= field.
|
||||
|
@ -36801,6 +36756,7 @@
|
|||
- [alexander-fernandes/CVE-2019-16278](https://github.com/alexander-fernandes/CVE-2019-16278)
|
||||
- [FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE](https://github.com/FredBrave/CVE-2019-16278-Nostromo-1.9.6-RCE)
|
||||
- [0xTabun/CVE-2019-16278](https://github.com/0xTabun/CVE-2019-16278)
|
||||
- [cancela24/CVE-2019-16278-Nostromo-1.9.6-RCE](https://github.com/cancela24/CVE-2019-16278-Nostromo-1.9.6-RCE)
|
||||
|
||||
### CVE-2019-16279 (2019-10-14)
|
||||
|
||||
|
|
Loading…
Reference in a new issue