Auto Update 2024/02/06 18:26:17

This commit is contained in:
motikan2010-bot 2024-02-07 03:26:17 +09:00
parent bf23c435db
commit 981d5ae1bc
48 changed files with 317 additions and 216 deletions

View file

@ -13,10 +13,10 @@
"description": "Motorola Untethered Jailbreak: Exploiting CVE-2016-10277 for Secure Boot and Device Locking bypass ",
"fork": false,
"created_at": "2017-06-06T12:00:27Z",
"updated_at": "2024-02-03T22:39:44Z",
"updated_at": "2024-02-06T16:48:26Z",
"pushed_at": "2017-08-30T15:17:08Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 18
},

View file

@ -76,10 +76,10 @@
"description": "Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch",
"fork": false,
"created_at": "2017-06-02T10:54:27Z",
"updated_at": "2023-10-13T14:17:32Z",
"updated_at": "2024-02-06T16:54:48Z",
"pushed_at": "2018-02-03T14:49:44Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 7
},

View file

@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2024-01-08T21:52:07Z",
"updated_at": "2024-02-06T15:01:20Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 471,
"watchers_count": 471,
"stargazers_count": 472,
"watchers_count": 472,
"has_discussions": false,
"forks_count": 156,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 156,
"watchers": 471,
"watchers": 472,
"score": 0,
"subscribers_count": 21
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 563,
"watchers_count": 563,
"has_discussions": false,
"forks_count": 92,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"windows"
],
"visibility": "public",
"forks": 92,
"forks": 91,
"watchers": 563,
"score": 0,
"subscribers_count": 53

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-01-05T06:29:51Z",
"pushed_at": "2024-02-06T09:27:17Z",
"pushed_at": "2024-02-06T15:25:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,7 +18,7 @@
"stargazers_count": 563,
"watchers_count": 563,
"has_discussions": false,
"forks_count": 92,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -34,7 +34,7 @@
"windows"
],
"visibility": "public",
"forks": 92,
"forks": 91,
"watchers": 563,
"score": 0,
"subscribers_count": 53

View file

@ -1062,10 +1062,10 @@
"description": "CVE-2018-7600 漏洞验证和利用",
"fork": false,
"created_at": "2024-02-01T05:30:19Z",
"updated_at": "2024-02-01T14:28:42Z",
"updated_at": "2024-02-06T17:26:04Z",
"pushed_at": "2024-02-01T05:52:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1074,7 +1074,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-25T17:04:39Z",
"updated_at": "2023-11-25T17:14:55Z",
"pushed_at": "2024-02-03T16:10:59Z",
"pushed_at": "2024-02-06T17:47:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,7 +13,7 @@
"description": "Anviz M3 RFID CVE-2019-11523 PoC",
"fork": false,
"created_at": "2019-04-22T14:00:50Z",
"updated_at": "2023-09-28T11:00:57Z",
"updated_at": "2024-02-06T14:33:44Z",
"pushed_at": "2019-06-13T16:23:07Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -48,13 +48,13 @@
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 110,
"forks_count": 111,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 110,
"forks": 111,
"watchers": 193,
"score": 0,
"subscribers_count": 9

View file

@ -13,10 +13,10 @@
"description": "iOS 12.0 -> 12.1.2 Incomplete Osiris Jailbreak with CVE-2019-6225 by GeoSn0w (FCE365)",
"fork": false,
"created_at": "2019-01-31T01:03:43Z",
"updated_at": "2024-01-16T10:23:35Z",
"updated_at": "2024-02-06T16:37:20Z",
"pushed_at": "2019-01-31T00:53:03Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 71,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 71,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -301,7 +301,7 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-02-05T22:16:27Z",
"updated_at": "2024-02-06T13:37:25Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 958,
"watchers_count": 958,

View file

@ -43,10 +43,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2024-01-29T20:10:49Z",
"updated_at": "2024-02-06T14:27:30Z",
"pushed_at": "2023-11-12T16:29:03Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 2
},

View file

@ -103,10 +103,10 @@
"description": "iOS 15.1 kernel exploit POC for CVE-2021-30955",
"fork": false,
"created_at": "2022-03-01T12:41:03Z",
"updated_at": "2024-02-06T10:08:45Z",
"updated_at": "2024-02-06T14:26:28Z",
"pushed_at": "2022-03-01T16:11:31Z",
"stargazers_count": 253,
"watchers_count": 253,
"stargazers_count": 255,
"watchers_count": 255,
"has_discussions": false,
"forks_count": 47,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 47,
"watchers": 253,
"watchers": 255,
"score": 0,
"subscribers_count": 8
},

View file

@ -142,10 +142,10 @@
"description": null,
"fork": false,
"created_at": "2021-06-14T20:08:20Z",
"updated_at": "2024-01-28T17:32:06Z",
"updated_at": "2024-02-06T14:14:58Z",
"pushed_at": "2022-11-16T13:14:56Z",
"stargazers_count": 106,
"watchers_count": 106,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -154,7 +154,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 106,
"watchers": 105,
"score": 0,
"subscribers_count": 2
},

View file

@ -1335,10 +1335,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2024-01-19T02:53:39Z",
"updated_at": "2024-02-06T14:14:56Z",
"pushed_at": "2022-02-07T15:42:00Z",
"stargazers_count": 82,
"watchers_count": 82,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -1363,7 +1363,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 82,
"watchers": 81,
"score": 0,
"subscribers_count": 2
},

View file

@ -1644,10 +1644,10 @@
"description": "一款Spring综合漏洞的利用工具工具目前支持Spring Cloud Gateway RCE(CVE-2022-22947)、Spring Framework RCE (CVE-2022-22965) 的检测以及利用",
"fork": false,
"created_at": "2024-02-06T08:45:19Z",
"updated_at": "2024-02-06T10:21:13Z",
"updated_at": "2024-02-06T14:13:38Z",
"pushed_at": "2024-02-06T09:14:32Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1656,7 +1656,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-02-05T15:53:16Z",
"updated_at": "2024-02-06T15:59:14Z",
"pushed_at": "2024-02-06T01:58:14Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": true,
"forks_count": 22,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 22,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 7
}

View file

@ -227,10 +227,10 @@
"description": "CVE-2022-39197 漏洞补丁. CVE-2022-39197 Vulnerability Patch. ",
"fork": false,
"created_at": "2022-09-26T08:58:21Z",
"updated_at": "2024-01-30T08:09:14Z",
"updated_at": "2024-02-06T16:23:54Z",
"pushed_at": "2022-09-26T13:20:38Z",
"stargazers_count": 292,
"watchers_count": 292,
"stargazers_count": 293,
"watchers_count": 293,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -243,7 +243,7 @@
],
"visibility": "public",
"forks": 50,
"watchers": 292,
"watchers": 293,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.",
"fork": false,
"created_at": "2022-12-17T16:45:24Z",
"updated_at": "2024-01-22T07:50:24Z",
"updated_at": "2024-02-06T18:09:44Z",
"pushed_at": "2022-12-21T17:53:19Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 11
},
@ -295,10 +295,10 @@
"description": "iOS customization app powered by CVE-2022-46689. No jailbreak required.",
"fork": false,
"created_at": "2023-02-12T01:33:45Z",
"updated_at": "2023-11-28T21:23:39Z",
"updated_at": "2024-02-06T17:59:17Z",
"pushed_at": "2023-02-12T01:33:48Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -307,7 +307,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-04T15:55:22Z",
"updated_at": "2023-12-04T16:16:48Z",
"pushed_at": "2024-01-08T23:58:48Z",
"pushed_at": "2024-02-06T16:15:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -212,5 +212,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 753664721,
"name": "CVE-2024-20931",
"full_name": "dinosn\/CVE-2024-20931",
"owner": {
"login": "dinosn",
"id": 3851678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3851678?v=4",
"html_url": "https:\/\/github.com\/dinosn"
},
"html_url": "https:\/\/github.com\/dinosn\/CVE-2024-20931",
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-06T15:09:33Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -193,10 +193,10 @@
"description": "A critical severity Remote Code Execution (RCE) vulnerability (CVE-2023-22527) was discovered in Confluence Server and Data Center. ",
"fork": false,
"created_at": "2024-01-23T02:17:36Z",
"updated_at": "2024-01-30T07:37:55Z",
"updated_at": "2024-02-06T16:45:48Z",
"pushed_at": "2024-01-23T12:03:00Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -28,35 +28,5 @@
"watchers": 19,
"score": 0,
"subscribers_count": 4
},
{
"id": 745652743,
"name": "Lexmark-RCE",
"full_name": "RosePwns\/Lexmark-RCE",
"owner": {
"login": "RosePwns",
"id": 109770223,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109770223?v=4",
"html_url": "https:\/\/github.com\/RosePwns"
},
"html_url": "https:\/\/github.com\/RosePwns\/Lexmark-RCE",
"description": "Modified RCE exploit for Lexmark CVE-2023-26067. ",
"fork": false,
"created_at": "2024-01-19T19:54:41Z",
"updated_at": "2024-02-06T02:34:03Z",
"pushed_at": "2024-02-04T19:21:30Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 43,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "'Hacking' a 7-Eleven Bluetooth Smart Cup 🙃 | CVE-2023-34761",
"fork": false,
"created_at": "2023-05-04T18:37:39Z",
"updated_at": "2024-01-16T14:31:43Z",
"updated_at": "2024-02-06T17:31:56Z",
"pushed_at": "2023-06-23T00:10:55Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-02-06T08:25:57Z",
"updated_at": "2024-02-06T12:28:51Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 744,
"watchers_count": 744,
"stargazers_count": 745,
"watchers_count": 745,
"has_discussions": false,
"forks_count": 135,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 135,
"watchers": 744,
"watchers": 745,
"score": 0,
"subscribers_count": 9
},

View file

@ -13,10 +13,10 @@
"description": "PoC of CVE-2023-40459 (DoS on ACEmanager)",
"fork": false,
"created_at": "2024-01-31T12:11:34Z",
"updated_at": "2024-02-06T11:26:39Z",
"updated_at": "2024-02-06T16:36:50Z",
"pushed_at": "2024-02-03T07:33:20Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "testing poc",
"fork": false,
"created_at": "2023-10-16T15:43:50Z",
"updated_at": "2023-12-22T18:37:47Z",
"updated_at": "2024-02-06T17:01:48Z",
"pushed_at": "2023-10-18T17:58:35Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,19 +13,19 @@
"description": null,
"fork": false,
"created_at": "2024-02-06T02:29:06Z",
"updated_at": "2024-02-06T11:11:07Z",
"updated_at": "2024-02-06T16:48:13Z",
"pushed_at": "2024-02-06T02:59:15Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 6,
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 0
}

View file

@ -282,10 +282,10 @@
"description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept",
"fork": false,
"created_at": "2023-11-10T08:38:51Z",
"updated_at": "2024-01-20T04:40:38Z",
"updated_at": "2024-02-06T14:05:43Z",
"pushed_at": "2023-11-10T08:39:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -301,7 +301,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 36,
"score": 0,
"subscribers_count": 5

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-02-06T01:53:39Z",
"updated_at": "2024-02-06T13:58:15Z",
"pushed_at": "2024-02-05T20:25:25Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},

View file

@ -77,10 +77,10 @@
"description": "Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887",
"fork": false,
"created_at": "2024-01-16T19:19:52Z",
"updated_at": "2024-01-29T05:25:17Z",
"updated_at": "2024-02-06T15:33:23Z",
"pushed_at": "2024-01-16T19:22:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,19 +43,19 @@
"description": "Exploit for CVE-2023-6875 - Unauthorized Account Takeover. ",
"fork": false,
"created_at": "2024-01-27T14:20:51Z",
"updated_at": "2024-02-04T12:19:26Z",
"updated_at": "2024-02-06T16:55:48Z",
"pushed_at": "2024-01-27T14:23:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-12-31T15:36:51Z",
"updated_at": "2024-01-26T09:28:21Z",
"pushed_at": "2024-01-25T15:25:17Z",
"pushed_at": "2024-02-06T17:34:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,32 +0,0 @@
[
{
"id": 748248053,
"name": "CVE-2024-0846",
"full_name": "0x9567b\/CVE-2024-0846",
"owner": {
"login": "0x9567b",
"id": 72038577,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72038577?v=4",
"html_url": "https:\/\/github.com\/0x9567b"
},
"html_url": "https:\/\/github.com\/0x9567b\/CVE-2024-0846",
"description": "WP Subscription Forms <= 1.2.1 - Email Verification Bypass",
"fork": false,
"created_at": "2024-01-25T15:29:25Z",
"updated_at": "2024-01-25T15:29:25Z",
"pushed_at": "2024-01-25T15:32:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "The Poc for CVE-2024-20931",
"fork": false,
"created_at": "2024-02-02T01:58:49Z",
"updated_at": "2024-02-06T11:06:03Z",
"updated_at": "2024-02-06T13:09:38Z",
"pushed_at": "2024-02-02T02:05:01Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-02-06T06:35:07Z",
"updated_at": "2024-02-06T06:35:07Z",
"pushed_at": "2024-02-06T06:35:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2024-02-06T15:41:44Z",
"pushed_at": "2024-02-06T13:47:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
@ -88,5 +88,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 753664721,
"name": "CVE-2024-20931",
"full_name": "dinosn\/CVE-2024-20931",
"owner": {
"login": "dinosn",
"id": 3851678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3851678?v=4",
"html_url": "https:\/\/github.com\/dinosn"
},
"html_url": "https:\/\/github.com\/dinosn\/CVE-2024-20931",
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-06T15:09:33Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-02-01T15:28:37Z",
"updated_at": "2024-02-06T11:23:23Z",
"pushed_at": "2024-02-04T14:33:38Z",
"pushed_at": "2024-02-06T16:09:05Z",
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "MobSF Remote code execution (via CVE-2024-21633)",
"fork": false,
"created_at": "2024-01-07T21:34:09Z",
"updated_at": "2024-02-06T08:12:31Z",
"updated_at": "2024-02-06T14:25:09Z",
"pushed_at": "2024-01-07T21:34:51Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 56,
"watchers": 58,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887",
"fork": false,
"created_at": "2024-01-16T19:19:52Z",
"updated_at": "2024-01-29T05:25:17Z",
"updated_at": "2024-02-06T15:33:23Z",
"pushed_at": "2024-01-16T19:22:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-21893: SSRF Vulnerability in Ivanti Connect Secure",
"fork": false,
"created_at": "2024-02-02T22:59:21Z",
"updated_at": "2024-02-06T11:39:00Z",
"updated_at": "2024-02-06T17:21:39Z",
"pushed_at": "2024-02-02T23:27:10Z",
"stargazers_count": 44,
"watchers_count": 44,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 44,
"watchers": 47,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": "CVE-2024-21893 to CVE-2024-21887 Exploit Toolkit",
"fork": false,
"created_at": "2024-02-03T11:33:40Z",
"updated_at": "2024-02-06T11:02:29Z",
"updated_at": "2024-02-06T15:23:29Z",
"pushed_at": "2024-02-03T11:48:37Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-02-04T07:37:21Z",
"updated_at": "2024-02-06T06:12:39Z",
"updated_at": "2024-02-06T15:19:09Z",
"pushed_at": "2024-02-05T02:11:42Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -500,10 +500,10 @@
"description": "Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability)",
"fork": false,
"created_at": "2024-02-04T20:56:42Z",
"updated_at": "2024-02-06T11:52:22Z",
"updated_at": "2024-02-06T17:18:52Z",
"pushed_at": "2024-02-05T14:10:26Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": true,
"forks_count": 0,
"allow_forking": true,
@ -512,7 +512,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-24034.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 753711004,
"name": "CVE-2024-24034",
"full_name": "ELIZEUOPAIN\/CVE-2024-24034",
"owner": {
"login": "ELIZEUOPAIN",
"id": 102467898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102467898?v=4",
"html_url": "https:\/\/github.com\/ELIZEUOPAIN"
},
"html_url": "https:\/\/github.com\/ELIZEUOPAIN\/CVE-2024-24034",
"description": null,
"fork": false,
"created_at": "2024-02-06T16:47:07Z",
"updated_at": "2024-02-06T16:47:07Z",
"pushed_at": "2024-02-06T17:09:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-24336.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 753635394,
"name": "CVE-2024-24336",
"full_name": "nitipoom-jar\/CVE-2024-24336",
"owner": {
"login": "nitipoom-jar",
"id": 149907798,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149907798?v=4",
"html_url": "https:\/\/github.com\/nitipoom-jar"
},
"html_url": "https:\/\/github.com\/nitipoom-jar\/CVE-2024-24336",
"description": null,
"fork": false,
"created_at": "2024-02-06T14:10:02Z",
"updated_at": "2024-02-06T14:55:25Z",
"pushed_at": "2024-02-06T15:01:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-24337.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 753703913,
"name": "CVE-2024-24337",
"full_name": "nitipoom-jar\/CVE-2024-24337",
"owner": {
"login": "nitipoom-jar",
"id": 149907798,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/149907798?v=4",
"html_url": "https:\/\/github.com\/nitipoom-jar"
},
"html_url": "https:\/\/github.com\/nitipoom-jar\/CVE-2024-24337",
"description": null,
"fork": false,
"created_at": "2024-02-06T16:33:13Z",
"updated_at": "2024-02-06T16:33:45Z",
"pushed_at": "2024-02-06T16:33:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -53,9 +53,6 @@
- [0x9567b/CVE-2024-0844](https://github.com/0x9567b/CVE-2024-0844)
### CVE-2024-0846
- [0x9567b/CVE-2024-0846](https://github.com/0x9567b/CVE-2024-0846)
### CVE-2024-1208 (-)
<code>The LearnDash LMS plugin for WordPress is vulnerable to Sensitive Information Exposure in all versions up to, and including, 4.10.2 via API. This makes it possible for unauthenticated attackers to obtain access to quiz questions.
@ -88,6 +85,7 @@
- [GlassyAmadeus/CVE-2024-20931](https://github.com/GlassyAmadeus/CVE-2024-20931)
- [Leocodefocus/CVE-2024-20931-Poc](https://github.com/Leocodefocus/CVE-2024-20931-Poc)
- [ATonysan/CVE-2024-20931_weblogic](https://github.com/ATonysan/CVE-2024-20931_weblogic)
- [dinosn/CVE-2024-20931](https://github.com/dinosn/CVE-2024-20931)
### CVE-2024-21305 (2024-01-09)
@ -308,6 +306,9 @@
- [WLXQqwer/Jenkins-CVE-2024-23897-](https://github.com/WLXQqwer/Jenkins-CVE-2024-23897-)
- [kaanatmacaa/CVE-2024-23897](https://github.com/kaanatmacaa/CVE-2024-23897)
### CVE-2024-24034
- [ELIZEUOPAIN/CVE-2024-24034](https://github.com/ELIZEUOPAIN/CVE-2024-24034)
### CVE-2024-24134 (2024-01-29)
<code>Sourcecodester Online Food Menu 1.0 is vulnerable to Cross Site Scripting (XSS) via the 'Menu Name' and 'Description' fields in the Update Menu section.
@ -359,6 +360,12 @@
### CVE-2024-24142
- [BurakSevben/CVE-2024-24142](https://github.com/BurakSevben/CVE-2024-24142)
### CVE-2024-24336
- [nitipoom-jar/CVE-2024-24336](https://github.com/nitipoom-jar/CVE-2024-24336)
### CVE-2024-24337
- [nitipoom-jar/CVE-2024-24337](https://github.com/nitipoom-jar/CVE-2024-24337)
### CVE-2024-24396 (-)
<code>Cross Site Scripting vulnerability in Stimulsoft GmbH Stimulsoft Dashboard.JS before v.2024.1.2 allows a remote attacker to execute arbitrary code via a crafted payload to the search bar component.
@ -1998,6 +2005,7 @@
- [kw3h4/CVE-2023-21839-metasploit-scanner](https://github.com/kw3h4/CVE-2023-21839-metasploit-scanner)
- [MMarch7/weblogic_CVE-2023-21839_POC-EXP](https://github.com/MMarch7/weblogic_CVE-2023-21839_POC-EXP)
- [Romanc9/Gui-poc-test](https://github.com/Romanc9/Gui-poc-test)
- [dinosn/CVE-2024-20931](https://github.com/dinosn/CVE-2024-20931)
### CVE-2023-21887 (2023-01-17)
@ -2613,7 +2621,6 @@
</code>
- [horizon3ai/CVE-2023-26067](https://github.com/horizon3ai/CVE-2023-26067)
- [RosePwns/Lexmark-RCE](https://github.com/RosePwns/Lexmark-RCE)
### CVE-2023-26136 (2023-07-01)