Auto Update 2024/03/08 06:26:50

This commit is contained in:
motikan2010-bot 2024-03-08 15:26:50 +09:00
parent 3b1c0d1b7d
commit 7b5dd3cb7e
44 changed files with 193 additions and 329 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
},

View file

@ -587,10 +587,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -620,7 +620,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
},

View file

@ -368,13 +368,13 @@
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 66,
"forks_count": 62,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 66,
"forks": 62,
"watchers": 119,
"score": 0,
"subscribers_count": 5

32
2019/CVE-2019-17225.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 768961539,
"name": "CVE-2019-17225",
"full_name": "hacker625\/CVE-2019-17225",
"owner": {
"login": "hacker625",
"id": 32318573,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32318573?v=4",
"html_url": "https:\/\/github.com\/hacker625"
},
"html_url": "https:\/\/github.com\/hacker625\/CVE-2019-17225",
"description": "Subrion 4.2.1 allows XSS via the panel\/members\/ Username, Full Name, or Email field, aka an \"Admin Member JSON Update\" issue.",
"fork": false,
"created_at": "2024-03-08T03:51:32Z",
"updated_at": "2024-03-08T03:51:33Z",
"pushed_at": "2024-03-08T03:51:33Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
}

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-02-21T16:04:34Z",
"updated_at": "2024-03-08T02:19:34Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1078,
"watchers_count": 1078,
"stargazers_count": 1079,
"watchers_count": 1079,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 327,
"watchers": 1078,
"watchers": 1079,
"score": 0,
"subscribers_count": 37
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-07T11:52:56Z",
"updated_at": "2024-03-08T05:42:25Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1888,
"watchers_count": 1888,
"stargazers_count": 1890,
"watchers_count": 1890,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1888,
"watchers": 1890,
"score": 0,
"subscribers_count": 35
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 238,
"watchers_count": 238,
"has_discussions": false,
"forks_count": 45,
"forks_count": 43,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 45,
"forks": 43,
"watchers": 238,
"score": 0,
"subscribers_count": 10

View file

@ -851,10 +851,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-07T08:16:29Z",
"updated_at": "2024-03-08T02:57:49Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1218,
"watchers_count": 1218,
"stargazers_count": 1219,
"watchers_count": 1219,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -870,7 +870,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1218,
"watchers": 1219,
"score": 0,
"subscribers_count": 12
}

View file

@ -133,10 +133,10 @@
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
"fork": false,
"created_at": "2021-03-11T22:49:17Z",
"updated_at": "2024-02-21T16:04:34Z",
"updated_at": "2024-03-08T02:19:34Z",
"pushed_at": "2023-05-11T14:36:58Z",
"stargazers_count": 1078,
"watchers_count": 1078,
"stargazers_count": 1079,
"watchers_count": 1079,
"has_discussions": false,
"forks_count": 327,
"allow_forking": true,
@ -149,7 +149,7 @@
],
"visibility": "public",
"forks": 327,
"watchers": 1078,
"watchers": 1079,
"score": 0,
"subscribers_count": 37
},

View file

@ -666,13 +666,13 @@
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 16,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"forks": 14,
"watchers": 27,
"score": 0,
"subscribers_count": 4
@ -1084,7 +1084,7 @@
"forks": 16,
"watchers": 46,
"score": 0,
"subscribers_count": 17
"subscribers_count": 18
},
{
"id": 352785704,
@ -1105,13 +1105,13 @@
"stargazers_count": 236,
"watchers_count": 236,
"has_discussions": false,
"forks_count": 43,
"forks_count": 41,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"forks": 41,
"watchers": 236,
"score": 0,
"subscribers_count": 6

View file

@ -109,10 +109,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-03-07T08:58:49Z",
"updated_at": "2024-03-08T00:52:00Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -128,7 +128,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 8
},
@ -618,10 +618,10 @@
"description": "PrintNightmare (CVE-2021-34527) PoC Exploit",
"fork": false,
"created_at": "2022-08-23T20:20:45Z",
"updated_at": "2024-03-06T16:11:58Z",
"updated_at": "2024-03-08T02:08:55Z",
"pushed_at": "2022-12-17T16:10:46Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -630,7 +630,7 @@
"topics": [],
"visibility": "public",
"forks": 20,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2024-03-05T10:58:41Z",
"updated_at": "2024-03-08T05:37:59Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 457,
"watchers_count": 457,
"stargazers_count": 458,
"watchers_count": 458,
"has_discussions": false,
"forks_count": 96,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 96,
"watchers": 457,
"watchers": 458,
"score": 0,
"subscribers_count": 13
},

View file

@ -201,10 +201,10 @@
"description": "A exploit tool for Grafana Unauthorized arbitrary file reading vulnerability (CVE-2021-43798), it can burst plugins \/ extract secret_key \/ decrypt data_source info automatic.",
"fork": false,
"created_at": "2021-12-07T15:11:34Z",
"updated_at": "2024-02-29T06:31:50Z",
"updated_at": "2024-03-08T02:37:54Z",
"pushed_at": "2023-11-07T02:48:51Z",
"stargazers_count": 233,
"watchers_count": 233,
"stargazers_count": 234,
"watchers_count": 234,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -217,7 +217,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 233,
"watchers": 234,
"score": 0,
"subscribers_count": 5
},

View file

@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-03-04T16:02:02Z",
"updated_at": "2024-03-08T03:14:22Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1721,
"watchers_count": 1721,
"stargazers_count": 1722,
"watchers_count": 1722,
"has_discussions": false,
"forks_count": 510,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 510,
"watchers": 1721,
"watchers": 1722,
"score": 0,
"subscribers_count": 28
},
@ -1527,7 +1527,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2023-05-28T11:06:10Z",
"pushed_at": "2024-03-06T21:44:41Z",
"pushed_at": "2024-03-08T06:05:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -158,6 +158,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2024-02-28T07:11:54Z",
"updated_at": "2024-03-08T06:18:06Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 207,
"watchers": 208,
"score": 0,
"subscribers_count": 7
}

View file

@ -796,10 +796,10 @@
"description": "一款针对Vcenter的综合利用工具包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j提供一键上传webshell命令执行或者上传公钥使用SSH免密连接",
"fork": false,
"created_at": "2022-10-04T03:39:27Z",
"updated_at": "2024-03-07T08:16:29Z",
"updated_at": "2024-03-08T02:57:49Z",
"pushed_at": "2024-02-01T06:53:03Z",
"stargazers_count": 1218,
"watchers_count": 1218,
"stargazers_count": 1219,
"watchers_count": 1219,
"has_discussions": false,
"forks_count": 154,
"allow_forking": true,
@ -815,7 +815,7 @@
],
"visibility": "public",
"forks": 154,
"watchers": 1218,
"watchers": 1219,
"score": 0,
"subscribers_count": 12
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-03-06T11:29:31Z",
"updated_at": "2024-03-08T02:46:32Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1104,
"watchers_count": 1104,
"stargazers_count": 1105,
"watchers_count": 1105,
"has_discussions": true,
"forks_count": 184,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 184,
"watchers": 1104,
"watchers": 1105,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2022-07-06T17:29:04Z",
"updated_at": "2024-03-07T00:35:13Z",
"updated_at": "2024-03-08T01:53:58Z",
"pushed_at": "2022-08-30T13:23:51Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 267,
"watchers_count": 267,
"has_discussions": false,
"forks_count": 54,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 54,
"watchers": 266,
"watchers": 267,
"score": 0,
"subscribers_count": 15
},

View file

@ -197,10 +197,10 @@
"description": "An exploit for CVE-2022-42475, a pre-authentication heap overflow in Fortinet networking products",
"fork": false,
"created_at": "2023-06-21T21:22:35Z",
"updated_at": "2024-02-29T13:38:48Z",
"updated_at": "2024-03-08T06:17:51Z",
"pushed_at": "2023-06-21T21:24:52Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 1
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -556,10 +556,10 @@
"description": "CVE-2023-22527 内存马注入工具",
"fork": false,
"created_at": "2024-02-11T16:46:55Z",
"updated_at": "2024-03-06T10:07:27Z",
"updated_at": "2024-03-08T06:18:10Z",
"pushed_at": "2024-02-21T05:49:59Z",
"stargazers_count": 49,
"watchers_count": 49,
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -568,7 +568,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 49,
"watchers": 50,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,13 +138,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -193,10 +193,10 @@
"description": "xortigate-cve-2023-27997",
"fork": false,
"created_at": "2023-10-12T16:12:41Z",
"updated_at": "2024-02-13T21:40:41Z",
"updated_at": "2024-03-08T02:13:52Z",
"pushed_at": "2023-10-12T16:17:23Z",
"stargazers_count": 52,
"watchers_count": 52,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 52,
"watchers": 53,
"score": 0,
"subscribers_count": 4
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "A Directory Traversal attack (also known as path traversal) aims to access files and directories that are stored outside the intended folder.",
"fork": false,
"created_at": "2023-07-09T20:01:11Z",
"updated_at": "2023-07-13T04:49:06Z",
"updated_at": "2024-03-08T04:54:40Z",
"pushed_at": "2023-07-09T20:03:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -172,10 +172,10 @@
"description": "RCE exploit for CVE-2023-3519",
"fork": false,
"created_at": "2023-07-21T20:17:43Z",
"updated_at": "2024-03-01T02:17:37Z",
"updated_at": "2024-03-08T03:11:55Z",
"pushed_at": "2023-08-23T16:27:28Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -184,7 +184,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Cloudpanel 0-day Exploit",
"fork": false,
"created_at": "2023-06-08T09:20:22Z",
"updated_at": "2024-02-05T17:52:45Z",
"updated_at": "2024-03-08T05:14:24Z",
"pushed_at": "2023-07-24T01:43:17Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 2
},

View file

@ -1132,10 +1132,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-10T07:13:38Z",
"updated_at": "2023-12-10T07:19:06Z",
"updated_at": "2024-03-08T02:27:12Z",
"pushed_at": "2023-12-10T07:19:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1144,7 +1144,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-03-03T14:50:10Z",
"updated_at": "2024-03-08T01:41:51Z",
"pushed_at": "2024-02-20T09:03:22Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,32 +0,0 @@
[
{
"id": 768508398,
"name": "GLiNet-Router-Auth-Bypass",
"full_name": "0x1x02\/GLiNet-Router-Auth-Bypass",
"owner": {
"login": "0x1x02",
"id": 162288779,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162288779?v=4",
"html_url": "https:\/\/github.com\/0x1x02"
},
"html_url": "https:\/\/github.com\/0x1x02\/GLiNet-Router-Auth-Bypass",
"description": "Demonstrates critical vulnerability allowing unauthorized access to GL.iNet router web interface without valid credentials. Exploit targets CVE-2023-46453",
"fork": false,
"created_at": "2024-03-07T08:05:31Z",
"updated_at": "2024-03-07T12:29:21Z",
"pushed_at": "2024-03-07T12:10:13Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Execute arbitrary code on the victims device, compromising data security and system integrity in Chrome 120.0.6099",
"fork": false,
"created_at": "2024-03-04T10:25:06Z",
"updated_at": "2024-03-07T17:01:32Z",
"updated_at": "2024-03-08T04:45:53Z",
"pushed_at": "2024-03-04T10:40:07Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "Torrentpier v2.4.1. CVE-2024-1651. Remote Code Execution (RCE). Exploit.",
"fork": false,
"created_at": "2024-02-23T11:04:24Z",
"updated_at": "2024-03-03T17:55:32Z",
"updated_at": "2024-03-08T03:27:15Z",
"pushed_at": "2024-03-07T10:23:52Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,32 +0,0 @@
[
{
"id": 768828187,
"name": "CVE-2024-21338-POC",
"full_name": "crackmapEZec\/CVE-2024-21338-POC",
"owner": {
"login": "crackmapEZec",
"id": 162632735,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162632735?v=4",
"html_url": "https:\/\/github.com\/crackmapEZec"
},
"html_url": "https:\/\/github.com\/crackmapEZec\/CVE-2024-21338-POC",
"description": "CVE-2024-21338 Windows Kernel Elevation of Privilege Vulnerability Zero-day",
"fork": false,
"created_at": "2024-03-07T20:09:35Z",
"updated_at": "2024-03-07T20:26:05Z",
"pushed_at": "2024-03-07T20:12:55Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-03-07T12:54:23Z",
"updated_at": "2024-03-08T03:43:54Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 516,
"watchers_count": 516,
"stargazers_count": 518,
"watchers_count": 518,
"has_discussions": false,
"forks_count": 117,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 117,
"watchers": 516,
"watchers": 518,
"score": 0,
"subscribers_count": 6
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 766394047,
"name": "CVE-2024-21762-POC",
"full_name": "redCode001\/CVE-2024-21762-POC",
"owner": {
"login": "redCode001",
"id": 129734113,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129734113?v=4",
"html_url": "https:\/\/github.com\/redCode001"
},
"html_url": "https:\/\/github.com\/redCode001\/CVE-2024-21762-POC",
"description": "FortiOS 6.0 - 7.4.2 Out of bound exploit --> RCE!!!",
"fork": false,
"created_at": "2024-03-03T06:12:13Z",
"updated_at": "2024-03-07T13:26:37Z",
"pushed_at": "2024-02-28T18:58:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 768318279,
"name": "CVE-2024-21762-Exploit",
@ -118,35 +88,5 @@
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 768881270,
"name": "CVE-2024-21762-Exploit-POC",
"full_name": "RequestXss\/CVE-2024-21762-Exploit-POC",
"owner": {
"login": "RequestXss",
"id": 162373520,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162373520?v=4",
"html_url": "https:\/\/github.com\/RequestXss"
},
"html_url": "https:\/\/github.com\/RequestXss\/CVE-2024-21762-Exploit-POC",
"description": "Real proof-of-concept out-of-bound write vuln in FortiOS ---> RCE ",
"fork": false,
"created_at": "2024-03-07T22:51:59Z",
"updated_at": "2024-03-07T23:11:18Z",
"pushed_at": "2024-03-07T23:12:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -256,10 +256,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-03-07T12:16:28Z",
"updated_at": "2024-03-08T03:39:57Z",
"pushed_at": "2024-01-28T15:02:45Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -272,7 +272,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-04T22:44:36Z",
"updated_at": "2024-03-07T15:33:12Z",
"updated_at": "2024-03-08T05:50:10Z",
"pushed_at": "2024-03-05T20:53:11Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": "Exploit for CVE-2024-27198 - TeamCity Server",
"fork": false,
"created_at": "2024-03-05T05:43:06Z",
"updated_at": "2024-03-07T01:56:47Z",
"pushed_at": "2024-03-07T03:36:00Z",
"stargazers_count": 16,
"watchers_count": 16,
"updated_at": "2024-03-08T05:49:21Z",
"pushed_at": "2024-03-08T06:13:09Z",
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
@ -103,12 +103,12 @@
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-06T03:15:03Z",
"updated_at": "2024-03-07T19:05:06Z",
"updated_at": "2024-03-08T05:53:29Z",
"pushed_at": "2024-03-06T05:08:41Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 8,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -120,8 +120,8 @@
"teamcity"
],
"visibility": "public",
"forks": 8,
"watchers": 32,
"forks": 10,
"watchers": 35,
"score": 0,
"subscribers_count": 1
},
@ -156,6 +156,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 768767597,
"name": "CVE-2024-28213",
"full_name": "0x1x02\/CVE-2024-28213",
"owner": {
"login": "0x1x02",
"id": 162288779,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162288779?v=4",
"html_url": "https:\/\/github.com\/0x1x02"
},
"html_url": "https:\/\/github.com\/0x1x02\/CVE-2024-28213",
"description": "Here's a brief description of CVE-2024-28213: \"CVE-2024-28213 is a critical vulnerability affecting versions prior to 3.5.9 of nGrinder. It allows unauthenticated users to send serialized Java objects to the application, potentially leading to the execution of arbitrary code through unsafe Java object deserialization.",
"fork": false,
"created_at": "2024-03-07T17:38:41Z",
"updated_at": "2024-03-07T17:38:41Z",
"pushed_at": "2024-03-07T17:44:36Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -194,13 +194,6 @@
- [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305)
### CVE-2024-21338 (2024-02-13)
<code>Windows Kernel Elevation of Privilege Vulnerability
</code>
- [crackmapEZec/CVE-2024-21338-POC](https://github.com/crackmapEZec/CVE-2024-21338-POC)
### CVE-2024-21410 (2024-02-13)
<code>Microsoft Exchange Server Elevation of Privilege Vulnerability
@ -252,9 +245,7 @@
- [Gh71m/CVE-2024-21762-POC](https://github.com/Gh71m/CVE-2024-21762-POC)
- [BishopFox/cve-2024-21762-check](https://github.com/BishopFox/cve-2024-21762-check)
- [redCode001/CVE-2024-21762-POC](https://github.com/redCode001/CVE-2024-21762-POC)
- [c0d3b3af/CVE-2024-21762-Exploit](https://github.com/c0d3b3af/CVE-2024-21762-Exploit)
- [RequestXss/CVE-2024-21762-Exploit-POC](https://github.com/RequestXss/CVE-2024-21762-Exploit-POC)
### CVE-2024-21887 (2024-01-12)
@ -487,7 +478,7 @@
### CVE-2024-23746 (2024-02-01)
<code>Miro Desktop 0.8.18 on macOS allows Electron code injection.
<code>Miro Desktop 0.8.18 on macOS allows code injection via a complex series of steps that might be usable in some environments (bypass a kTCCServiceSystemPolicyAppBundles requirement via a file copy, an app.app/Contents rename, an asar modification, and a rename back to app.app/Contents).
</code>
- [louiselalanne/CVE-2024-23746](https://github.com/louiselalanne/CVE-2024-23746)
@ -880,13 +871,6 @@
### CVE-2024-27619
- [ioprojecton/dir-3040_dos](https://github.com/ioprojecton/dir-3040_dos)
### CVE-2024-28213 (-)
<code>nGrinder before 3.5.9 allows to accept serialized Java objects from unauthenticated users, which could allow remote attacker to execute arbitrary code via unsafe Java objects deserialization.
</code>
- [0x1x02/CVE-2024-28213](https://github.com/0x1x02/CVE-2024-28213)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -7082,9 +7066,6 @@
- [sajaljat/CVE-2023-46451](https://github.com/sajaljat/CVE-2023-46451)
### CVE-2023-46453
- [0x1x02/GLiNet-Router-Auth-Bypass](https://github.com/0x1x02/GLiNet-Router-Auth-Bypass)
### CVE-2023-46454 (2023-12-12)
<code>In GL.iNET GL-AR300M routers with firmware v4.3.7, it is possible to inject arbitrary shell commands through a crafted package name in the package information functionality.
@ -29596,6 +29577,13 @@
- [h4ckologic/CVE-2019-17221](https://github.com/h4ckologic/CVE-2019-17221)
### CVE-2019-17225 (2019-10-06)
<code>Subrion 4.2.1 allows XSS via the panel/members/ Username, Full Name, or Email field, aka an &quot;Admin Member JSON Update&quot; issue.
</code>
- [hacker625/CVE-2019-17225](https://github.com/hacker625/CVE-2019-17225)
### CVE-2019-17234 (2019-11-12)
<code>includes/class-coming-soon-creator.php in the igniteup plugin through 3.4 for WordPress allows unauthenticated arbitrary file deletion.