Auto Update 2024/05/28 06:29:10

This commit is contained in:
motikan2010-bot 2024-05-28 15:29:11 +09:00
parent 5b26261018
commit 957f888517
42 changed files with 246 additions and 153 deletions

View file

@ -13,7 +13,7 @@
"description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)",
"fork": false,
"created_at": "2013-09-22T21:20:31Z",
"updated_at": "2024-05-23T18:12:48Z",
"updated_at": "2024-05-28T05:59:32Z",
"pushed_at": "2023-01-22T09:39:45Z",
"stargazers_count": 384,
"watchers_count": 384,

View file

@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-05-22T14:08:10Z",
"updated_at": "2024-05-28T04:23:12Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 821,
"watchers_count": 821,
"has_discussions": false,
"forks_count": 429,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 429,
"watchers": 820,
"watchers": 821,
"score": 0,
"subscribers_count": 11
},

View file

@ -258,8 +258,8 @@
"description": "wp-includes\/rest-api\/endpoints\/class-wp-rest-users-controller.php in the REST API implementation in WordPress 4.7 before 4.7.1 does not properly restrict listings of post authors, which allows remote attackers to obtain sensitive information via a wp-json\/wp\/v2\/users request.",
"fork": false,
"created_at": "2024-05-27T21:19:33Z",
"updated_at": "2024-05-27T22:26:09Z",
"pushed_at": "2024-05-27T22:26:07Z",
"updated_at": "2024-05-28T03:07:07Z",
"pushed_at": "2024-05-28T03:07:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -809,10 +809,10 @@
"description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601结合相关资源及文章实现。推荐大家结合作者博客理解ECC算法、Windows验证机制并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者自己确实很菜但希望坚持下去加油",
"fork": false,
"created_at": "2020-02-17T15:01:54Z",
"updated_at": "2023-11-18T03:10:45Z",
"updated_at": "2024-05-28T01:57:11Z",
"pushed_at": "2020-02-17T16:09:40Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -821,7 +821,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 27,
"watchers": 28,
"score": 0,
"subscribers_count": 2
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"tesla"
],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 13,
"score": 0,
"subscribers_count": 2

View file

@ -223,10 +223,10 @@
"description": null,
"fork": false,
"created_at": "2020-12-31T21:54:50Z",
"updated_at": "2024-02-02T01:58:05Z",
"updated_at": "2024-05-28T03:39:14Z",
"pushed_at": "2022-04-16T14:22:27Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -84,13 +84,13 @@
"stargazers_count": 1918,
"watchers_count": 1918,
"has_discussions": false,
"forks_count": 510,
"forks_count": 509,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 510,
"forks": 509,
"watchers": 1918,
"score": 0,
"subscribers_count": 21
@ -169,10 +169,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-05-27T16:46:50Z",
"updated_at": "2024-05-28T05:51:55Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1023,
"watchers_count": 1023,
"stargazers_count": 1024,
"watchers_count": 1024,
"has_discussions": false,
"forks_count": 308,
"allow_forking": true,
@ -185,7 +185,7 @@
],
"visibility": "public",
"forks": 308,
"watchers": 1023,
"watchers": 1024,
"score": 0,
"subscribers_count": 16
},

View file

@ -171,10 +171,10 @@
"description": "一个针对防御 log4j2 CVE-2021-44228 漏洞的 RASP 工具。 A Runtime Application Self-Protection module specifically designed for log4j2 RCE (CVE-2021-44228) defense.",
"fork": false,
"created_at": "2021-12-10T06:42:37Z",
"updated_at": "2024-04-02T17:40:53Z",
"updated_at": "2024-05-28T01:33:56Z",
"pushed_at": "2021-12-11T02:49:41Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 119,
"watchers_count": 119,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -196,7 +196,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 118,
"watchers": 119,
"score": 0,
"subscribers_count": 6
},
@ -857,10 +857,10 @@
"description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks",
"fork": false,
"created_at": "2021-12-10T22:35:00Z",
"updated_at": "2024-05-21T16:33:08Z",
"updated_at": "2024-05-28T06:11:16Z",
"pushed_at": "2022-01-15T16:18:44Z",
"stargazers_count": 925,
"watchers_count": 925,
"stargazers_count": 926,
"watchers_count": 926,
"has_discussions": false,
"forks_count": 142,
"allow_forking": true,
@ -889,7 +889,7 @@
],
"visibility": "public",
"forks": 142,
"watchers": 925,
"watchers": 926,
"score": 0,
"subscribers_count": 25
},

View file

@ -313,10 +313,10 @@
"description": "Linux Kernel Local Privilege Escalation Vulnerability CVE-2022-0847.",
"fork": false,
"created_at": "2022-03-08T09:10:51Z",
"updated_at": "2024-05-10T10:44:40Z",
"updated_at": "2024-05-28T05:30:02Z",
"pushed_at": "2022-03-08T09:14:25Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -325,7 +325,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-05-15T06:21:01Z",
"updated_at": "2024-05-28T01:13:39Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 754,
"watchers_count": 754,
"stargazers_count": 755,
"watchers_count": 755,
"has_discussions": false,
"forks_count": 156,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 156,
"watchers": 754,
"watchers": 755,
"score": 0,
"subscribers_count": 16
}

View file

@ -13,10 +13,10 @@
"description": "SAP memory pipes(MPI) desynchronization vulnerability CVE-2022-22536.",
"fork": false,
"created_at": "2022-02-15T09:22:19Z",
"updated_at": "2024-05-10T10:44:22Z",
"updated_at": "2024-05-28T05:30:02Z",
"pushed_at": "2022-02-21T08:58:22Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2024-05-27T23:34:50Z",
"updated_at": "2024-05-28T03:36:22Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 243,
"watchers_count": 243,
"stargazers_count": 244,
"watchers_count": 244,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 243,
"watchers": 244,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-05-25T15:45:35Z",
"updated_at": "2024-05-28T01:14:05Z",
"pushed_at": "2024-04-05T06:46:47Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": true,
"forks_count": 29,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 29,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 6
}

View file

@ -43,10 +43,10 @@
"description": "harbor unauthorized detection",
"fork": false,
"created_at": "2023-03-21T10:40:19Z",
"updated_at": "2024-04-25T14:50:03Z",
"updated_at": "2024-05-28T04:08:49Z",
"pushed_at": "2023-03-28T04:23:42Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2024-05-11T13:42:54Z",
"updated_at": "2024-05-28T00:50:41Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 385,
"watchers_count": 385,
"stargazers_count": 386,
"watchers_count": 386,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 385,
"watchers": 386,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-15T03:27:03Z",
"updated_at": "2024-05-27T13:05:02Z",
"updated_at": "2024-05-28T02:46:11Z",
"pushed_at": "2024-02-28T03:23:27Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 68,
"watchers": 69,
"score": 0,
"subscribers_count": 0
"subscribers_count": 4
}
]

View file

@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -87,6 +87,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1117,6 +1117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -222,6 +222,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -43,10 +43,10 @@
"description": "exploit for f5-big-ip RCE cve-2023-46747",
"fork": false,
"created_at": "2023-11-01T09:31:05Z",
"updated_at": "2024-05-27T09:08:15Z",
"updated_at": "2024-05-28T02:00:28Z",
"pushed_at": "2024-03-26T03:01:04Z",
"stargazers_count": 195,
"watchers_count": 195,
"stargazers_count": 196,
"watchers_count": 196,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 46,
"watchers": 195,
"watchers": 196,
"score": 0,
"subscribers_count": 2
},

View file

@ -537,6 +537,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -291,6 +291,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -58,5 +58,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 806818257,
"name": "cve-2024-0582",
"full_name": "0ptyx\/cve-2024-0582",
"owner": {
"login": "0ptyx",
"id": 88157475,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88157475?v=4",
"html_url": "https:\/\/github.com\/0ptyx"
},
"html_url": "https:\/\/github.com\/0ptyx\/cve-2024-0582",
"description": null,
"fork": false,
"created_at": "2024-05-28T01:06:48Z",
"updated_at": "2024-05-28T01:22:21Z",
"pushed_at": "2024-05-28T01:22:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-05-27T23:41:29Z",
"updated_at": "2024-05-28T05:40:15Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 1958,
"watchers_count": 1958,
"stargazers_count": 1959,
"watchers_count": 1959,
"has_discussions": false,
"forks_count": 244,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 244,
"watchers": 1958,
"watchers": 1959,
"score": 0,
"subscribers_count": 21
},

View file

@ -13,10 +13,10 @@
"description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.",
"fork": false,
"created_at": "2024-04-12T15:07:42Z",
"updated_at": "2024-05-17T08:22:10Z",
"updated_at": "2024-05-28T01:22:14Z",
"pushed_at": "2024-04-18T14:31:34Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
"fork": false,
"created_at": "2024-04-22T07:05:04Z",
"updated_at": "2024-05-27T13:59:15Z",
"updated_at": "2024-05-28T01:34:05Z",
"pushed_at": "2024-05-09T16:39:55Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 201,
"watchers": 202,
"score": 0,
"subscribers_count": 3
},

View file

@ -43,12 +43,12 @@
"description": "CVE-2024-21683 Confluence Post Auth RCE",
"fork": false,
"created_at": "2024-05-23T09:05:40Z",
"updated_at": "2024-05-27T15:06:37Z",
"updated_at": "2024-05-28T04:32:33Z",
"pushed_at": "2024-05-27T03:47:36Z",
"stargazers_count": 87,
"watchers_count": 87,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,8 +58,8 @@
"redteam"
],
"visibility": "public",
"forks": 18,
"watchers": 87,
"forks": 19,
"watchers": 90,
"score": 0,
"subscribers_count": 1
},
@ -121,6 +121,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -133,10 +133,10 @@
"description": "The PoC demonstrates the potential for remote code execution by exploiting the identified security flaw.",
"fork": false,
"created_at": "2024-03-17T09:15:22Z",
"updated_at": "2024-05-13T16:32:48Z",
"updated_at": "2024-05-28T01:22:54Z",
"pushed_at": "2024-03-17T09:20:35Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure",
"fork": false,
"created_at": "2024-02-02T22:59:21Z",
"updated_at": "2024-04-30T07:32:36Z",
"updated_at": "2024-05-28T01:16:29Z",
"pushed_at": "2024-02-02T23:27:10Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 3
},
@ -43,10 +43,10 @@
"description": "CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit",
"fork": false,
"created_at": "2024-02-03T11:33:40Z",
"updated_at": "2024-05-23T12:18:38Z",
"updated_at": "2024-05-28T01:59:24Z",
"pushed_at": "2024-02-03T11:48:37Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 2
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-05-27T00:48:35Z",
"updated_at": "2024-05-28T04:53:08Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 172,
"watchers_count": 172,
"stargazers_count": 175,
"watchers_count": 175,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 172,
"watchers": 175,
"score": 0,
"subscribers_count": 2
},

View file

@ -76,10 +76,10 @@
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-06T03:15:03Z",
"updated_at": "2024-05-17T14:10:06Z",
"updated_at": "2024-05-28T02:01:48Z",
"pushed_at": "2024-03-11T07:57:40Z",
"stargazers_count": 122,
"watchers_count": 122,
"stargazers_count": 123,
"watchers_count": 123,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -98,7 +98,7 @@
],
"visibility": "public",
"forks": 30,
"watchers": 122,
"watchers": 123,
"score": 0,
"subscribers_count": 3
},

View file

@ -73,20 +73,20 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-05-28T00:28:41Z",
"pushed_at": "2024-05-27T08:30:40Z",
"stargazers_count": 49,
"watchers_count": 49,
"updated_at": "2024-05-28T06:22:19Z",
"pushed_at": "2024-05-28T03:19:34Z",
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 6,
"forks_count": 11,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 49,
"forks": 11,
"watchers": 97,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-30056 Microsoft Edge (Chromium-based) Information Disclosure Vulnerability",
"fork": false,
"created_at": "2024-05-27T06:37:34Z",
"updated_at": "2024-05-27T22:03:34Z",
"updated_at": "2024-05-28T05:58:29Z",
"pushed_at": "2024-05-27T06:47:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,12 +73,12 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-05-27T14:30:34Z",
"updated_at": "2024-05-28T05:57:38Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 267,
"watchers_count": 267,
"stargazers_count": 268,
"watchers_count": 268,
"has_discussions": false,
"forks_count": 73,
"forks_count": 76,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,8 +89,8 @@
"rce"
],
"visibility": "public",
"forks": 73,
"watchers": 267,
"forks": 76,
"watchers": 268,
"score": 0,
"subscribers_count": 3
},
@ -113,13 +113,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 11,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"forks": 12,
"watchers": 6,
"score": 0,
"subscribers_count": 1
@ -235,10 +235,10 @@
"description": "CVE-2024-32002 RCE PoC",
"fork": false,
"created_at": "2024-05-18T15:05:28Z",
"updated_at": "2024-05-27T06:59:45Z",
"updated_at": "2024-05-28T03:35:26Z",
"pushed_at": "2024-05-18T15:12:59Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -251,7 +251,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 1
},
@ -1314,5 +1314,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 806888145,
"name": "CVE-2024-32002-git-rce",
"full_name": "Goplush\/CVE-2024-32002-git-rce",
"owner": {
"login": "Goplush",
"id": 81841745,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81841745?v=4",
"html_url": "https:\/\/github.com\/Goplush"
},
"html_url": "https:\/\/github.com\/Goplush\/CVE-2024-32002-git-rce",
"description": null,
"fork": false,
"created_at": "2024-05-28T05:27:23Z",
"updated_at": "2024-05-28T06:21:55Z",
"pushed_at": "2024-05-28T06:32:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,5 +28,35 @@
"watchers": 6,
"score": 0,
"subscribers_count": 1
},
{
"id": 806847761,
"name": "CVE-2024-3495-POC",
"full_name": "zomasec\/CVE-2024-3495-POC",
"owner": {
"login": "zomasec",
"id": 118324667,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118324667?v=4",
"html_url": "https:\/\/github.com\/zomasec"
},
"html_url": "https:\/\/github.com\/zomasec\/CVE-2024-3495-POC",
"description": "The Country State City Dropdown CF7 WordPress plugin (versions up to 2.7.2) is vulnerable to SQL Injection via 'cnt' and 'sid' parameters. Insufficient escaping and lack of preparation in the SQL query allow unauthenticated attackers to append queries, potentially extracting sensitive database information.",
"fork": false,
"created_at": "2024-05-28T02:57:12Z",
"updated_at": "2024-05-28T02:57:16Z",
"pushed_at": "2024-05-28T02:57:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-05-27T17:39:01Z",
"updated_at": "2024-05-28T06:12:07Z",
"pushed_at": "2024-05-23T10:07:41Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 32,
"watchers": 34,
"score": 0,
"subscribers_count": 1
},
@ -119,6 +119,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 2
}
]

View file

@ -103,10 +103,10 @@
"description": "[CVE-2024-4956] Nexus Repository Manager 3 Unauthenticated Path Traversal Bulk Scanner",
"fork": false,
"created_at": "2024-05-26T06:50:48Z",
"updated_at": "2024-05-27T18:29:12Z",
"updated_at": "2024-05-28T02:03:08Z",
"pushed_at": "2024-05-27T07:25:55Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},
@ -147,7 +147,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 806592885,
@ -177,6 +177,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -57,6 +57,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -60,6 +60,7 @@
- [ysanatomic/io_uring_LPE-CVE-2024-0582](https://github.com/ysanatomic/io_uring_LPE-CVE-2024-0582)
- [Forsaken0129/CVE-2024-0582](https://github.com/Forsaken0129/CVE-2024-0582)
- [0ptyx/cve-2024-0582](https://github.com/0ptyx/cve-2024-0582)
### CVE-2024-0679 (2024-01-20)
@ -496,6 +497,7 @@
</code>
- [truonghuuphuc/CVE-2024-3495-Poc](https://github.com/truonghuuphuc/CVE-2024-3495-Poc)
- [zomasec/CVE-2024-3495-POC](https://github.com/zomasec/CVE-2024-3495-POC)
### CVE-2024-3552
- [truonghuuphuc/CVE-2024-3552-Poc](https://github.com/truonghuuphuc/CVE-2024-3552-Poc)
@ -2037,6 +2039,7 @@
- [fadhilthomas/hook](https://github.com/fadhilthomas/hook)
- [JakobTheDev/cve-2024-32002-submodule-aw](https://github.com/JakobTheDev/cve-2024-32002-submodule-aw)
- [JakobTheDev/cve-2024-32002-poc-aw](https://github.com/JakobTheDev/cve-2024-32002-poc-aw)
- [Goplush/CVE-2024-32002-git-rce](https://github.com/Goplush/CVE-2024-32002-git-rce)
### CVE-2024-32004 (2024-05-14)