Auto Update 2024/03/27 18:27:16

This commit is contained in:
motikan2010-bot 2024-03-28 03:27:16 +09:00
parent 0eb0021256
commit 750ab042a5
37 changed files with 189 additions and 148 deletions

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2016-4622",
"fork": false,
"created_at": "2016-10-09T15:22:06Z",
"updated_at": "2024-03-02T20:07:14Z",
"updated_at": "2024-03-27T15:56:01Z",
"pushed_at": "2023-09-18T16:58:56Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 11
},
@ -46,10 +46,10 @@
"description": "My journey through WebKit CVE-2016-4622 Exploitation process",
"fork": false,
"created_at": "2020-04-07T00:46:19Z",
"updated_at": "2024-03-13T06:26:23Z",
"updated_at": "2024-03-27T15:56:58Z",
"pushed_at": "2020-04-12T19:46:40Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -58,7 +58,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "An internet scanner for exploit CVE-2017-0144 (Eternal Blue) & CVE-2017-0145 (Eternal Romance)",
"fork": false,
"created_at": "2017-07-16T19:44:04Z",
"updated_at": "2024-02-26T18:07:10Z",
"updated_at": "2024-03-27T14:14:37Z",
"pushed_at": "2023-09-10T20:29:05Z",
"stargazers_count": 314,
"watchers_count": 314,
"stargazers_count": 315,
"watchers_count": 315,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 314,
"watchers": 315,
"score": 0,
"subscribers_count": 22
},

View file

@ -343,10 +343,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-03-19T09:20:55Z",
"updated_at": "2024-03-27T13:19:51Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -355,7 +355,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "[CVE-2017-9822] DotNetNuke Cookie Deserialization Remote Code Execution (RCE)",
"fork": false,
"created_at": "2020-08-28T12:45:44Z",
"updated_at": "2024-03-13T16:06:18Z",
"updated_at": "2024-03-27T14:50:15Z",
"pushed_at": "2020-08-30T00:27:40Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Jenkins RCE Proof-of-Concept: SECURITY-1266 \/ CVE-2019-1003000 (Script Security), CVE-2019-1003001 (Pipeline: Groovy), CVE-2019-1003002 (Pipeline: Declarative)",
"fork": false,
"created_at": "2019-02-15T05:59:24Z",
"updated_at": "2024-03-09T13:43:46Z",
"updated_at": "2024-03-27T12:46:25Z",
"pushed_at": "2019-04-01T13:19:49Z",
"stargazers_count": 304,
"watchers_count": 304,
"stargazers_count": 305,
"watchers_count": 305,
"has_discussions": false,
"forks_count": 94,
"allow_forking": true,
@ -66,7 +66,7 @@
],
"visibility": "public",
"forks": 94,
"watchers": 304,
"watchers": 305,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,7 +13,7 @@
"description": "Siemens TIA administrator Tool RCE",
"fork": false,
"created_at": "2019-07-22T02:38:54Z",
"updated_at": "2023-09-28T11:04:20Z",
"updated_at": "2024-03-27T16:01:02Z",
"pushed_at": "2019-07-22T11:48:39Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -494,7 +494,7 @@
"fork": false,
"created_at": "2024-01-31T21:50:04Z",
"updated_at": "2024-02-15T17:19:53Z",
"pushed_at": "2024-01-31T21:53:59Z",
"pushed_at": "2024-03-27T16:37:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -889,10 +889,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-03-19T09:20:55Z",
"updated_at": "2024-03-27T13:19:51Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -901,7 +901,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 4
}

View file

@ -108,10 +108,10 @@
"description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞一键注册蚁剑filter内存shell",
"fork": false,
"created_at": "2020-08-19T03:34:06Z",
"updated_at": "2024-02-05T01:35:52Z",
"updated_at": "2024-03-27T14:13:38Z",
"pushed_at": "2020-08-25T03:17:32Z",
"stargazers_count": 533,
"watchers_count": 533,
"stargazers_count": 532,
"watchers_count": 532,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -120,7 +120,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 533,
"watchers": 532,
"score": 0,
"subscribers_count": 8
},

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for installed app to system privilege escalation on Android 12 Beta through CVE-2021-0928, a `writeToParcel`\/`createFromParcel` serialization mismatch in `OutputConfiguration`",
"fork": false,
"created_at": "2022-01-29T10:14:32Z",
"updated_at": "2024-03-25T15:47:44Z",
"updated_at": "2024-03-27T17:05:41Z",
"pushed_at": "2022-03-03T17:50:03Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 94,
"watchers": 93,
"score": 0,
"subscribers_count": 5
}

View file

@ -208,10 +208,10 @@
"description": "Cobalt Strike (CS) Beacon Object File (BOF) foundation for kernel exploitation using CVE-2021-21551.",
"fork": false,
"created_at": "2022-06-25T11:13:45Z",
"updated_at": "2024-03-17T21:05:47Z",
"updated_at": "2024-03-27T16:28:11Z",
"pushed_at": "2023-05-07T18:38:29Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -228,7 +228,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 4
},

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-25T16:39:36Z",
"updated_at": "2024-03-27T12:27:01Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1228,
"watchers_count": 1228,
"stargazers_count": 1227,
"watchers_count": 1227,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1228,
"watchers": 1227,
"score": 0,
"subscribers_count": 12
}

View file

@ -473,10 +473,10 @@
"description": "GitLab CE\/EE Preauth RCE using ExifTool",
"fork": false,
"created_at": "2021-11-11T04:34:07Z",
"updated_at": "2024-03-25T17:04:02Z",
"updated_at": "2024-03-27T12:26:58Z",
"pushed_at": "2022-01-16T15:54:14Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -492,7 +492,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 206,
"watchers": 205,
"score": 0,
"subscribers_count": 2
},

View file

@ -938,12 +938,12 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-03-21T16:35:17Z",
"updated_at": "2024-03-27T13:02:16Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 970,
"watchers_count": 970,
"stargazers_count": 971,
"watchers_count": 971,
"has_discussions": false,
"forks_count": 178,
"forks_count": 179,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -951,8 +951,8 @@
"cve-2021-4034"
],
"visibility": "public",
"forks": 178,
"watchers": 970,
"forks": 179,
"watchers": 971,
"score": 0,
"subscribers_count": 14
},

View file

@ -912,7 +912,7 @@
"stargazers_count": 1734,
"watchers_count": 1734,
"has_discussions": false,
"forks_count": 515,
"forks_count": 514,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -923,7 +923,7 @@
"security"
],
"visibility": "public",
"forks": 515,
"forks": 514,
"watchers": 1734,
"score": 0,
"subscribers_count": 28

View file

@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC for Linux kernel CVE-2022-1015",
"fork": false,
"created_at": "2022-04-02T03:27:11Z",
"updated_at": "2024-03-27T09:02:24Z",
"updated_at": "2024-03-27T13:01:49Z",
"pushed_at": "2022-04-03T01:36:45Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 191,
"watchers": 192,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,7 +13,7 @@
"description": null,
"fork": false,
"created_at": "2022-08-20T03:01:30Z",
"updated_at": "2024-02-15T07:40:12Z",
"updated_at": "2024-03-27T15:54:53Z",
"pushed_at": "2023-02-20T23:29:21Z",
"stargazers_count": 149,
"watchers_count": 149,

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-22629 Proof of Concept",
"fork": false,
"created_at": "2022-09-09T17:21:27Z",
"updated_at": "2024-02-11T06:36:55Z",
"updated_at": "2024-03-27T15:55:15Z",
"pushed_at": "2022-09-09T21:23:08Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 1
}

View file

@ -766,10 +766,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-25T16:39:36Z",
"updated_at": "2024-03-27T12:27:01Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1228,
"watchers_count": 1228,
"stargazers_count": 1227,
"watchers_count": 1227,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -785,7 +785,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1228,
"watchers": 1227,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-03-21T11:12:11Z",
"updated_at": "2024-03-27T17:41:48Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 461,
"watchers_count": 461,
"stargazers_count": 462,
"watchers_count": 462,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 461,
"watchers": 462,
"score": 0,
"subscribers_count": 50
},

View file

@ -196,10 +196,10 @@
"description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read",
"fork": false,
"created_at": "2023-02-05T18:42:27Z",
"updated_at": "2024-03-16T15:27:28Z",
"updated_at": "2024-03-27T16:46:09Z",
"pushed_at": "2023-02-05T19:35:03Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -208,7 +208,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 207,
"watchers": 208,
"score": 0,
"subscribers_count": 2
},
@ -290,10 +290,10 @@
"description": "CVE-2022-44268 ImageMagick Arbitrary File Read - Proof of Concept exploit",
"fork": false,
"created_at": "2023-02-13T02:00:51Z",
"updated_at": "2024-03-07T01:43:17Z",
"updated_at": "2024-03-27T16:51:59Z",
"pushed_at": "2023-12-29T14:53:55Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -315,7 +315,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Pre-Auth RCE in Sophos Web Appliance",
"fork": false,
"created_at": "2023-04-23T02:58:17Z",
"updated_at": "2023-08-08T14:45:18Z",
"updated_at": "2024-03-27T16:23:35Z",
"pushed_at": "2023-04-23T02:59:38Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "This project is a Python script that exploits the CVE-2023-24489 vulnerability in ShareFile. It allows remote command execution on the target server. The script supports both Windows and Linux (On testing) platforms, and it can be used to exploit individual targets or perform mass checking on a list of URLs.",
"fork": false,
"created_at": "2023-07-12T13:01:33Z",
"updated_at": "2023-10-23T13:41:57Z",
"updated_at": "2024-03-27T17:14:07Z",
"pushed_at": "2023-07-12T13:17:54Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-3460. Unauthorized admin access for Ultimate Member plugin < v2.6.7",
"fork": false,
"created_at": "2023-07-05T13:44:50Z",
"updated_at": "2024-03-26T09:44:14Z",
"updated_at": "2024-03-27T17:50:52Z",
"pushed_at": "2023-07-05T13:49:03Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
"updated_at": "2024-03-27T05:20:12Z",
"updated_at": "2024-03-27T13:18:02Z",
"pushed_at": "2024-03-22T06:45:43Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-03-27T02:05:47Z",
"updated_at": "2024-03-27T16:12:47Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 760,
"watchers_count": 760,
"stargazers_count": 761,
"watchers_count": 761,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 138,
"watchers": 760,
"watchers": 761,
"score": 0,
"subscribers_count": 9
},

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-03-27T10:10:33Z",
"updated_at": "2024-03-27T15:06:59Z",
"pushed_at": "2024-02-20T09:03:22Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 11,
"watchers": 138,
"watchers": 139,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Writeup and exploit for CVE-2023-45777, bypass for Intent validation inside AccountManagerService on Android 13 despite \"Lazy Bundle\" mitigation",
"fork": false,
"created_at": "2024-01-20T07:14:06Z",
"updated_at": "2024-03-25T14:52:29Z",
"updated_at": "2024-03-27T12:41:19Z",
"pushed_at": "2024-01-21T05:04:01Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,19 +13,19 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-03-27T10:31:40Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 68,
"watchers_count": 68,
"updated_at": "2024-03-27T18:05:15Z",
"pushed_at": "2024-03-27T18:25:56Z",
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 13,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 68,
"forks": 21,
"watchers": 110,
"score": 0,
"subscribers_count": 3
},

View file

@ -133,10 +133,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-04T11:58:21Z",
"updated_at": "2024-02-06T07:17:02Z",
"updated_at": "2024-03-27T12:59:07Z",
"pushed_at": "2023-11-06T07:26:30Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,12 +13,12 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-03-27T12:30:34Z",
"updated_at": "2024-03-27T18:04:07Z",
"pushed_at": "2024-03-27T09:22:28Z",
"stargazers_count": 316,
"watchers_count": 316,
"stargazers_count": 347,
"watchers_count": 347,
"has_discussions": false,
"forks_count": 23,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"poc"
],
"visibility": "public",
"forks": 23,
"watchers": 316,
"forks": 30,
"watchers": 347,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2024-20767 - Adobe ColdFusion",
"fork": false,
"created_at": "2024-03-26T06:51:08Z",
"updated_at": "2024-03-27T11:41:20Z",
"updated_at": "2024-03-27T13:41:37Z",
"pushed_at": "2024-03-26T15:52:49Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},
@ -77,10 +77,10 @@
"description": "Exploit Toolkit for Adobe ColdFusion CVE-2024-20767 Vulnerability",
"fork": false,
"created_at": "2024-03-26T19:17:14Z",
"updated_at": "2024-03-27T09:19:24Z",
"updated_at": "2024-03-27T17:01:30Z",
"pushed_at": "2024-03-26T19:21:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -193,10 +193,10 @@
"description": "CVE-2024-21762-POC replayse published",
"fork": false,
"created_at": "2024-03-26T20:11:52Z",
"updated_at": "2024-03-27T08:57:23Z",
"pushed_at": "2024-03-26T20:16:04Z",
"stargazers_count": 2,
"watchers_count": 2,
"updated_at": "2024-03-27T15:35:43Z",
"pushed_at": "2024-03-27T15:33:10Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2024-03-14T17:48:49Z",
"updated_at": "2024-03-25T02:13:57Z",
"updated_at": "2024-03-27T13:47:46Z",
"pushed_at": "2024-03-14T17:49:48Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 41,
"forks": 10,
"watchers": 42,
"score": 0,
"subscribers_count": 1
}

38
2024/CVE-2024-28085.json Normal file
View file

@ -0,0 +1,38 @@
[
{
"id": 770117095,
"name": "CVE-2024-28085",
"full_name": "skyler-ferrante\/CVE-2024-28085",
"owner": {
"login": "skyler-ferrante",
"id": 24577503,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/24577503?v=4",
"html_url": "https:\/\/github.com\/skyler-ferrante"
},
"html_url": "https:\/\/github.com\/skyler-ferrante\/CVE-2024-28085",
"description": "WallEscape vulnerability in util-linux",
"fork": false,
"created_at": "2024-03-11T00:15:03Z",
"updated_at": "2024-03-27T16:28:14Z",
"pushed_at": "2024-03-12T00:28:14Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2024-28085",
"exploit",
"privilege-escalation",
"vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -881,6 +881,9 @@
### CVE-2024-27697
- [SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697](https://github.com/SanjinDedic/FuguHub-8.4-Authenticated-RCE-CVE-2024-27697)
### CVE-2024-28085
- [skyler-ferrante/CVE-2024-28085](https://github.com/skyler-ferrante/CVE-2024-28085)
### CVE-2024-28088 (2024-03-03)
<code>LangChain through 0.1.10 allows ../ directory traversal by an actor who is able to control the final part of the path parameter in a load_chain call. This bypasses the intended behavior of loading configurations only from the hwchase17/langchain-hub GitHub repository. The outcome can be disclosure of an API key for a large language model online service, or remote code execution.