Auto Update 2025/01/03 12:32:37

This commit is contained in:
motikan2010-bot 2025-01-03 21:32:37 +09:00
parent 3098201ac4
commit 99448ee771
40 changed files with 341 additions and 201 deletions

View file

@ -14,10 +14,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-11-06T06:56:52Z", "updated_at": "2025-01-03T10:25:53Z",
"pushed_at": "2024-07-06T10:47:30Z", "pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 26, "stargazers_count": 27,
"watchers_count": 26, "watchers_count": 27,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -32,7 +32,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 26, "watchers": 27,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,10 +14,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-11-06T06:56:52Z", "updated_at": "2025-01-03T10:25:53Z",
"pushed_at": "2024-07-06T10:47:30Z", "pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 26, "stargazers_count": 27,
"watchers_count": 26, "watchers_count": 27,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -32,7 +32,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 26, "watchers": 27,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -272,10 +272,10 @@
"description": "A CVE-2016-5195 exploit example.", "description": "A CVE-2016-5195 exploit example.",
"fork": false, "fork": false,
"created_at": "2016-10-23T00:16:33Z", "created_at": "2016-10-23T00:16:33Z",
"updated_at": "2024-12-26T06:35:52Z", "updated_at": "2025-01-03T08:57:22Z",
"pushed_at": "2017-03-21T16:46:38Z", "pushed_at": "2017-03-21T16:46:38Z",
"stargazers_count": 318, "stargazers_count": 319,
"watchers_count": 318, "watchers_count": 319,
"has_discussions": false, "has_discussions": false,
"forks_count": 120, "forks_count": 120,
"allow_forking": true, "allow_forking": true,
@ -288,7 +288,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 120, "forks": 120,
"watchers": 318, "watchers": 319,
"score": 0, "score": 0,
"subscribers_count": 16 "subscribers_count": 16
}, },

33
2017/CVE-2017-8056.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 911513607,
"name": "CVE-2017-8056",
"full_name": "itzexploit\/CVE-2017-8056",
"owner": {
"login": "itzexploit",
"id": 126235924,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/126235924?v=4",
"html_url": "https:\/\/github.com\/itzexploit",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/itzexploit\/CVE-2017-8056",
"description": "CVE-2017-8056 XML-RPC Exploit DoS",
"fork": false,
"created_at": "2025-01-03T07:37:29Z",
"updated_at": "2025-01-03T07:42:11Z",
"pushed_at": "2025-01-03T07:42:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect", "description": "Exploit for the Post-Auth RCE vulnerability in Pulse Secure Connect",
"fork": false, "fork": false,
"created_at": "2019-09-04T13:06:02Z", "created_at": "2019-09-04T13:06:02Z",
"updated_at": "2024-08-12T19:52:39Z", "updated_at": "2025-01-03T12:08:40Z",
"pushed_at": "2022-02-11T00:00:44Z", "pushed_at": "2022-02-11T00:00:44Z",
"stargazers_count": 131, "stargazers_count": 132,
"watchers_count": 131, "watchers_count": 132,
"has_discussions": false, "has_discussions": false,
"forks_count": 35, "forks_count": 35,
"allow_forking": true, "allow_forking": true,
@ -28,7 +28,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 35, "forks": 35,
"watchers": 131, "watchers": 132,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
} }

View file

@ -1,35 +1,4 @@
[ [
{
"id": 888188228,
"name": "CVE-2019-11869",
"full_name": "rix4uni\/CVE-2019-11869",
"owner": {
"login": "rix4uni",
"id": 72344025,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/72344025?v=4",
"html_url": "https:\/\/github.com\/rix4uni",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/rix4uni\/CVE-2019-11869",
"description": null,
"fork": false,
"created_at": "2024-11-14T00:56:40Z",
"updated_at": "2024-11-14T01:02:01Z",
"pushed_at": "2024-11-14T01:01:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{ {
"id": 888188615, "id": 888188615,
"name": "CVE-2019-11869", "name": "CVE-2019-11869",

View file

@ -81,13 +81,13 @@
"stargazers_count": 11, "stargazers_count": 11,
"watchers_count": 11, "watchers_count": 11,
"has_discussions": false, "has_discussions": false,
"forks_count": 3, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 3, "forks": 4,
"watchers": 11, "watchers": 11,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -107,10 +107,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false, "fork": false,
"created_at": "2020-09-14T16:56:51Z", "created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-12-29T23:33:10Z", "updated_at": "2025-01-03T09:11:03Z",
"pushed_at": "2020-11-03T09:45:24Z", "pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1200, "stargazers_count": 1201,
"watchers_count": 1200, "watchers_count": 1201,
"has_discussions": false, "has_discussions": false,
"forks_count": 284, "forks_count": 284,
"allow_forking": true, "allow_forking": true,
@ -119,7 +119,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 284, "forks": 284,
"watchers": 1200, "watchers": 1201,
"score": 0, "score": 0,
"subscribers_count": 34 "subscribers_count": 34
}, },
@ -176,10 +176,10 @@
"description": "Exploit for zerologon cve-2020-1472", "description": "Exploit for zerologon cve-2020-1472",
"fork": false, "fork": false,
"created_at": "2020-09-14T19:19:07Z", "created_at": "2020-09-14T19:19:07Z",
"updated_at": "2024-12-30T15:43:36Z", "updated_at": "2025-01-03T07:40:54Z",
"pushed_at": "2020-10-15T18:31:15Z", "pushed_at": "2020-10-15T18:31:15Z",
"stargazers_count": 642, "stargazers_count": 643,
"watchers_count": 642, "watchers_count": 643,
"has_discussions": false, "has_discussions": false,
"forks_count": 147, "forks_count": 147,
"allow_forking": true, "allow_forking": true,
@ -188,7 +188,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 147, "forks": 147,
"watchers": 642, "watchers": 643,
"score": 0, "score": 0,
"subscribers_count": 12 "subscribers_count": 12
}, },

View file

@ -14,10 +14,10 @@
"description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit", "description": "POC for CVE-2021-21974 VMWare ESXi RCE Exploit",
"fork": false, "fork": false,
"created_at": "2021-05-25T17:14:38Z", "created_at": "2021-05-25T17:14:38Z",
"updated_at": "2024-11-26T09:38:29Z", "updated_at": "2025-01-03T06:27:28Z",
"pushed_at": "2021-07-09T19:38:41Z", "pushed_at": "2021-07-09T19:38:41Z",
"stargazers_count": 174, "stargazers_count": 175,
"watchers_count": 174, "watchers_count": 175,
"has_discussions": false, "has_discussions": false,
"forks_count": 42, "forks_count": 42,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 42, "forks": 42,
"watchers": 174, "watchers": 175,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -359,10 +359,10 @@
"description": "Laravel RCE Exploit Script - CVE-2021-3129", "description": "Laravel RCE Exploit Script - CVE-2021-3129",
"fork": false, "fork": false,
"created_at": "2022-04-16T17:22:55Z", "created_at": "2022-04-16T17:22:55Z",
"updated_at": "2024-12-31T06:24:18Z", "updated_at": "2025-01-03T06:35:31Z",
"pushed_at": "2024-09-22T13:10:27Z", "pushed_at": "2024-09-22T13:10:27Z",
"stargazers_count": 96, "stargazers_count": 97,
"watchers_count": 96, "watchers_count": 97,
"has_discussions": false, "has_discussions": false,
"forks_count": 20, "forks_count": 20,
"allow_forking": true, "allow_forking": true,
@ -386,7 +386,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 20, "forks": 20,
"watchers": 96, "watchers": 97,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -80,10 +80,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2023-09-30T14:36:58Z", "created_at": "2023-09-30T14:36:58Z",
"updated_at": "2024-09-27T22:36:00Z", "updated_at": "2025-01-03T09:35:19Z",
"pushed_at": "2023-09-30T14:39:33Z", "pushed_at": "2023-09-30T14:39:33Z",
"stargazers_count": 2, "stargazers_count": 3,
"watchers_count": 2, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,
"forks_count": 1, "forks_count": 1,
"allow_forking": true, "allow_forking": true,
@ -92,7 +92,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 1, "forks": 1,
"watchers": 2, "watchers": 3,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -19,13 +19,13 @@
"stargazers_count": 76, "stargazers_count": 76,
"watchers_count": 76, "watchers_count": 76,
"has_discussions": false, "has_discussions": false,
"forks_count": 27, "forks_count": 26,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 27, "forks": 26,
"watchers": 76, "watchers": 76,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
@ -12751,5 +12751,36 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
},
{
"id": 911566151,
"name": "poc-ldap-cve-2021-44228",
"full_name": "JanICT\/poc-ldap-cve-2021-44228",
"owner": {
"login": "JanICT",
"id": 34338605,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34338605?v=4",
"html_url": "https:\/\/github.com\/JanICT",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/JanICT\/poc-ldap-cve-2021-44228",
"description": null,
"fork": false,
"created_at": "2025-01-03T10:15:17Z",
"updated_at": "2025-01-03T10:15:21Z",
"pushed_at": "2025-01-03T10:18:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -29,36 +29,5 @@
"watchers": 0, "watchers": 0,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 448017630,
"name": "CVE-2021-45744",
"full_name": "plsanu\/CVE-2021-45744",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-45744",
"description": "CVE-2021-45744 - A Stored Cross Site Scripting (XSS) vulnerability exists in bludit 3.13.1 via the TAGS section in login panel. Application stores attacker injected dangerous JavaScript in to the database and executes without validating.",
"fork": false,
"created_at": "2022-01-14T15:36:21Z",
"updated_at": "2023-12-30T08:24:30Z",
"pushed_at": "2022-01-14T16:00:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC", "description": "Webmin <=1.984, CVE-2022-0824 Post-Auth Reverse Shell PoC",
"fork": false, "fork": false,
"created_at": "2022-03-06T00:03:31Z", "created_at": "2022-03-06T00:03:31Z",
"updated_at": "2024-11-25T04:07:38Z", "updated_at": "2025-01-03T12:07:53Z",
"pushed_at": "2022-03-06T07:01:15Z", "pushed_at": "2022-03-06T07:01:15Z",
"stargazers_count": 110, "stargazers_count": 111,
"watchers_count": 110, "watchers_count": 111,
"has_discussions": false, "has_discussions": false,
"forks_count": 38, "forks_count": 38,
"allow_forking": true, "allow_forking": true,
@ -31,7 +31,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 38, "forks": 38,
"watchers": 110, "watchers": 111,
"score": 0, "score": 0,
"subscribers_count": 4 "subscribers_count": 4
}, },

View file

@ -45,10 +45,10 @@
"description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)", "description": "Weblogic CVE-2023-21839 RCE (无需Java依赖一键RCE)",
"fork": false, "fork": false,
"created_at": "2023-02-24T13:54:42Z", "created_at": "2023-02-24T13:54:42Z",
"updated_at": "2024-12-24T06:26:43Z", "updated_at": "2025-01-03T10:27:47Z",
"pushed_at": "2023-02-24T13:29:38Z", "pushed_at": "2023-02-24T13:29:38Z",
"stargazers_count": 59, "stargazers_count": 60,
"watchers_count": 59, "watchers_count": 60,
"has_discussions": false, "has_discussions": false,
"forks_count": 108, "forks_count": 108,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 108, "forks": 108,
"watchers": 59, "watchers": 60,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -638,7 +638,7 @@
"fork": false, "fork": false,
"created_at": "2024-03-04T19:09:57Z", "created_at": "2024-03-04T19:09:57Z",
"updated_at": "2024-10-31T13:25:33Z", "updated_at": "2024-10-31T13:25:33Z",
"pushed_at": "2024-12-30T09:01:05Z", "pushed_at": "2025-01-03T09:00:07Z",
"stargazers_count": 3, "stargazers_count": 3,
"watchers_count": 3, "watchers_count": 3,
"has_discussions": false, "has_discussions": false,

View file

@ -76,10 +76,10 @@
"description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit", "description": "Apache RocketMQ 远程代码执行漏洞(CVE-2023-33246) Exploit",
"fork": false, "fork": false,
"created_at": "2023-06-01T02:17:20Z", "created_at": "2023-06-01T02:17:20Z",
"updated_at": "2024-12-14T13:43:22Z", "updated_at": "2025-01-03T08:28:01Z",
"pushed_at": "2023-06-04T12:19:12Z", "pushed_at": "2023-06-04T12:19:12Z",
"stargazers_count": 78, "stargazers_count": 79,
"watchers_count": 78, "watchers_count": 79,
"has_discussions": false, "has_discussions": false,
"forks_count": 7, "forks_count": 7,
"allow_forking": true, "allow_forking": true,
@ -88,7 +88,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 7, "forks": 7,
"watchers": 78, "watchers": 79,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -19,7 +19,7 @@
"stargazers_count": 62, "stargazers_count": 62,
"watchers_count": 62, "watchers_count": 62,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -36,7 +36,7 @@
"cve-2024-39573" "cve-2024-39573"
], ],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 62, "watchers": 62,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -668,13 +668,13 @@
"stargazers_count": 11, "stargazers_count": 11,
"watchers_count": 11, "watchers_count": 11,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 3,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 3,
"watchers": 11, "watchers": 11,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false, "fork": false,
"created_at": "2024-01-16T06:52:02Z", "created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-02T22:17:38Z", "updated_at": "2025-01-03T06:37:24Z",
"pushed_at": "2024-08-18T08:26:46Z", "pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1322, "stargazers_count": 1323,
"watchers_count": 1322, "watchers_count": 1323,
"has_discussions": false, "has_discussions": false,
"forks_count": 227, "forks_count": 227,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 227, "forks": 227,
"watchers": 1322, "watchers": 1323,
"score": 0, "score": 0,
"subscribers_count": 21 "subscribers_count": 21
}, },

View file

@ -29,5 +29,36 @@
"watchers": 1, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 911593300,
"name": "CVE-2023-51409",
"full_name": "Nxploited\/CVE-2023-51409",
"owner": {
"login": "Nxploited",
"id": 188819918,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4",
"html_url": "https:\/\/github.com\/Nxploited",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Nxploited\/CVE-2023-51409",
"description": null,
"fork": false,
"created_at": "2025-01-03T11:36:12Z",
"updated_at": "2025-01-03T11:53:50Z",
"pushed_at": "2025-01-03T11:53:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-6319 proof of concept", "description": "CVE-2023-6319 proof of concept",
"fork": false, "fork": false,
"created_at": "2024-04-11T18:58:17Z", "created_at": "2024-04-11T18:58:17Z",
"updated_at": "2024-12-28T18:00:51Z", "updated_at": "2025-01-03T09:17:30Z",
"pushed_at": "2024-10-17T11:18:46Z", "pushed_at": "2024-10-17T11:18:46Z",
"stargazers_count": 38, "stargazers_count": 39,
"watchers_count": 38, "watchers_count": 39,
"has_discussions": false, "has_discussions": false,
"forks_count": 4, "forks_count": 4,
"allow_forking": true, "allow_forking": true,
@ -31,7 +31,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 4, "forks": 4,
"watchers": 38, "watchers": 39,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
} }

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false, "fork": false,
"created_at": "2024-06-18T12:30:53Z", "created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-12-21T23:23:30Z", "updated_at": "2025-01-03T11:27:43Z",
"pushed_at": "2024-12-02T06:29:52Z", "pushed_at": "2024-12-02T06:29:52Z",
"stargazers_count": 264, "stargazers_count": 265,
"watchers_count": 264, "watchers_count": 265,
"has_discussions": false, "has_discussions": false,
"forks_count": 61, "forks_count": 61,
"allow_forking": true, "allow_forking": true,
@ -57,7 +57,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 61, "forks": 61,
"watchers": 264, "watchers": 265,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
}, },

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false, "fork": false,
"created_at": "2024-03-20T21:16:41Z", "created_at": "2024-03-20T21:16:41Z",
"updated_at": "2025-01-02T17:20:13Z", "updated_at": "2025-01-03T10:51:03Z",
"pushed_at": "2024-04-17T16:09:54Z", "pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2316, "stargazers_count": 2317,
"watchers_count": 2316, "watchers_count": 2317,
"has_discussions": false, "has_discussions": false,
"forks_count": 300, "forks_count": 300,
"allow_forking": true, "allow_forking": true,
@ -32,7 +32,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 300, "forks": 300,
"watchers": 2316, "watchers": 2317,
"score": 0, "score": 0,
"subscribers_count": 26 "subscribers_count": 26
}, },
@ -206,10 +206,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-12-16T17:33:13Z", "created_at": "2024-12-16T17:33:13Z",
"updated_at": "2025-01-01T22:17:58Z", "updated_at": "2025-01-03T10:51:35Z",
"pushed_at": "2024-12-16T17:38:23Z", "pushed_at": "2024-12-16T17:38:23Z",
"stargazers_count": 9, "stargazers_count": 10,
"watchers_count": 9, "watchers_count": 10,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -218,7 +218,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 9, "watchers": 10,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

33
2024/CVE-2024-12970.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 911569071,
"name": "CVE-2024-12970",
"full_name": "osmancanvural\/CVE-2024-12970",
"owner": {
"login": "osmancanvural",
"id": 123651825,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123651825?v=4",
"html_url": "https:\/\/github.com\/osmancanvural",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/osmancanvural\/CVE-2024-12970",
"description": null,
"fork": false,
"created_at": "2025-01-03T10:23:44Z",
"updated_at": "2025-01-03T10:23:47Z",
"pushed_at": "2025-01-03T10:23:44Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -50,13 +50,13 @@
"stargazers_count": 710, "stargazers_count": 710,
"watchers_count": 710, "watchers_count": 710,
"has_discussions": false, "has_discussions": false,
"forks_count": 153, "forks_count": 154,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 153, "forks": 154,
"watchers": 710, "watchers": 710,
"score": 0, "score": 0,
"subscribers_count": 10 "subscribers_count": 10

View file

@ -112,13 +112,13 @@
"stargazers_count": 70, "stargazers_count": 70,
"watchers_count": 70, "watchers_count": 70,
"has_discussions": false, "has_discussions": false,
"forks_count": 23, "forks_count": 24,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 23, "forks": 24,
"watchers": 70, "watchers": 70,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3

View file

@ -14,10 +14,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false, "fork": false,
"created_at": "2024-06-10T17:02:03Z", "created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-12-27T13:05:35Z", "updated_at": "2025-01-03T07:18:37Z",
"pushed_at": "2024-07-04T10:39:15Z", "pushed_at": "2024-07-04T10:39:15Z",
"stargazers_count": 329, "stargazers_count": 330,
"watchers_count": 329, "watchers_count": 330,
"has_discussions": false, "has_discussions": false,
"forks_count": 63, "forks_count": 63,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 63, "forks": 63,
"watchers": 329, "watchers": 330,
"score": 0, "score": 0,
"subscribers_count": 6 "subscribers_count": 6
}, },

View file

@ -952,10 +952,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false, "fork": false,
"created_at": "2024-04-01T14:28:09Z", "created_at": "2024-04-01T14:28:09Z",
"updated_at": "2025-01-02T07:22:03Z", "updated_at": "2025-01-03T11:50:05Z",
"pushed_at": "2024-04-03T04:58:50Z", "pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3502, "stargazers_count": 3503,
"watchers_count": 3502, "watchers_count": 3503,
"has_discussions": false, "has_discussions": false,
"forks_count": 240, "forks_count": 240,
"allow_forking": true, "allow_forking": true,
@ -964,7 +964,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 240, "forks": 240,
"watchers": 3502, "watchers": 3503,
"score": 0, "score": 0,
"subscribers_count": 38 "subscribers_count": 38
}, },

View file

@ -76,12 +76,12 @@
"description": "Exploit PoC for CVE-2024-32002", "description": "Exploit PoC for CVE-2024-32002",
"fork": false, "fork": false,
"created_at": "2024-05-17T19:33:08Z", "created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-12-25T08:56:18Z", "updated_at": "2025-01-03T09:52:19Z",
"pushed_at": "2024-05-19T07:12:00Z", "pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 520, "stargazers_count": 521,
"watchers_count": 520, "watchers_count": 521,
"has_discussions": false, "has_discussions": false,
"forks_count": 144, "forks_count": 145,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -92,8 +92,8 @@
"rce" "rce"
], ],
"visibility": "public", "visibility": "public",
"forks": 144, "forks": 145,
"watchers": 520, "watchers": 521,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -50,7 +50,7 @@
"stargazers_count": 62, "stargazers_count": 62,
"watchers_count": 62, "watchers_count": 62,
"has_discussions": false, "has_discussions": false,
"forks_count": 10, "forks_count": 11,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -67,7 +67,7 @@
"cve-2024-39573" "cve-2024-39573"
], ],
"visibility": "public", "visibility": "public",
"forks": 10, "forks": 11,
"watchers": 62, "watchers": 62,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1

View file

@ -169,10 +169,10 @@
"description": "My exploit for CVE-2024-48990. Full details of how I made this are on my blog.", "description": "My exploit for CVE-2024-48990. Full details of how I made this are on my blog.",
"fork": false, "fork": false,
"created_at": "2024-11-25T05:28:20Z", "created_at": "2024-11-25T05:28:20Z",
"updated_at": "2024-11-25T05:29:14Z", "updated_at": "2025-01-03T08:30:08Z",
"pushed_at": "2024-11-25T05:29:10Z", "pushed_at": "2024-11-25T05:29:10Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -181,7 +181,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },

View file

@ -14,20 +14,51 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false, "fork": false,
"created_at": "2025-01-01T15:48:38Z", "created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-03T06:26:59Z", "updated_at": "2025-01-03T12:27:54Z",
"pushed_at": "2025-01-02T16:07:23Z", "pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 277, "stargazers_count": 304,
"watchers_count": 277, "watchers_count": 304,
"has_discussions": false, "has_discussions": false,
"forks_count": 63, "forks_count": 66,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 63, "forks": 66,
"watchers": 277, "watchers": 304,
"score": 0, "score": 0,
"subscribers_count": 2 "subscribers_count": 2
},
{
"id": 911503737,
"name": "CVE-2024-49113-Checker",
"full_name": "barcrange\/CVE-2024-49113-Checker",
"owner": {
"login": "barcrange",
"id": 83610130,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/83610130?v=4",
"html_url": "https:\/\/github.com\/barcrange",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/barcrange\/CVE-2024-49113-Checker",
"description": null,
"fork": false,
"created_at": "2025-01-03T07:05:33Z",
"updated_at": "2025-01-03T08:20:06Z",
"pushed_at": "2025-01-03T08:20:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -200,10 +200,10 @@
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
"fork": false, "fork": false,
"created_at": "2024-12-23T07:20:47Z", "created_at": "2024-12-23T07:20:47Z",
"updated_at": "2025-01-02T09:40:24Z", "updated_at": "2025-01-03T07:55:44Z",
"pushed_at": "2024-12-23T07:30:27Z", "pushed_at": "2024-12-23T07:30:27Z",
"stargazers_count": 57, "stargazers_count": 59,
"watchers_count": 57, "watchers_count": 59,
"has_discussions": false, "has_discussions": false,
"forks_count": 15, "forks_count": 15,
"allow_forking": true, "allow_forking": true,
@ -212,7 +212,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 15, "forks": 15,
"watchers": 57, "watchers": 59,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3
}, },

View file

@ -29,5 +29,36 @@
"watchers": 19, "watchers": 19,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
},
{
"id": 911522017,
"name": "CVE-2024-51378",
"full_name": "i0x29A\/CVE-2024-51378",
"owner": {
"login": "i0x29A",
"id": 155425848,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/155425848?v=4",
"html_url": "https:\/\/github.com\/i0x29A",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/i0x29A\/CVE-2024-51378",
"description": "A Python script to scan websites for the CVE-2024-51378 vulnerability.",
"fork": false,
"created_at": "2025-01-03T08:05:07Z",
"updated_at": "2025-01-03T08:13:38Z",
"pushed_at": "2025-01-03T08:13:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
} }
] ]

View file

@ -14,10 +14,10 @@
"description": "PoC for CVE-2024-53522 affecting HOSxP XE 4", "description": "PoC for CVE-2024-53522 affecting HOSxP XE 4",
"fork": false, "fork": false,
"created_at": "2025-01-02T04:13:37Z", "created_at": "2025-01-02T04:13:37Z",
"updated_at": "2025-01-02T04:16:45Z", "updated_at": "2025-01-03T09:43:10Z",
"pushed_at": "2025-01-02T04:16:41Z", "pushed_at": "2025-01-02T04:16:41Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -262,10 +262,10 @@
"description": "Proof-of-Concept for CVE-2024-46538", "description": "Proof-of-Concept for CVE-2024-46538",
"fork": false, "fork": false,
"created_at": "2025-01-03T02:30:53Z", "created_at": "2025-01-03T02:30:53Z",
"updated_at": "2025-01-03T06:20:44Z", "updated_at": "2025-01-03T10:29:38Z",
"pushed_at": "2025-01-03T06:20:41Z", "pushed_at": "2025-01-03T06:20:41Z",
"stargazers_count": 0, "stargazers_count": 1,
"watchers_count": 0, "watchers_count": 1,
"has_discussions": false, "has_discussions": false,
"forks_count": 0, "forks_count": 0,
"allow_forking": true, "allow_forking": true,
@ -274,7 +274,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 0, "forks": 0,
"watchers": 0, "watchers": 1,
"score": 0, "score": 0,
"subscribers_count": 0 "subscribers_count": 0
} }

View file

@ -14,10 +14,10 @@
"description": null, "description": null,
"fork": false, "fork": false,
"created_at": "2024-12-30T01:07:48Z", "created_at": "2024-12-30T01:07:48Z",
"updated_at": "2025-01-02T20:06:07Z", "updated_at": "2025-01-03T11:24:41Z",
"pushed_at": "2024-12-30T01:08:00Z", "pushed_at": "2024-12-30T01:08:00Z",
"stargazers_count": 11, "stargazers_count": 12,
"watchers_count": 11, "watchers_count": 12,
"has_discussions": false, "has_discussions": false,
"forks_count": 2, "forks_count": 2,
"allow_forking": true, "allow_forking": true,
@ -26,7 +26,7 @@
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 2, "forks": 2,
"watchers": 11, "watchers": 12,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
} }

View file

@ -14,19 +14,19 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)", "description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false, "fork": false,
"created_at": "2024-07-01T10:55:29Z", "created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-12-24T16:03:18Z", "updated_at": "2025-01-03T06:37:29Z",
"pushed_at": "2024-07-01T10:54:02Z", "pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 471, "stargazers_count": 472,
"watchers_count": 471, "watchers_count": 472,
"has_discussions": false, "has_discussions": false,
"forks_count": 181, "forks_count": 182,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 181, "forks": 182,
"watchers": 471, "watchers": 472,
"score": 0, "score": 0,
"subscribers_count": 5 "subscribers_count": 5
}, },
@ -274,7 +274,7 @@
"stargazers_count": 461, "stargazers_count": 461,
"watchers_count": 461, "watchers_count": 461,
"has_discussions": false, "has_discussions": false,
"forks_count": 90, "forks_count": 91,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
@ -286,7 +286,7 @@
"redteam" "redteam"
], ],
"visibility": "public", "visibility": "public",
"forks": 90, "forks": 91,
"watchers": 461, "watchers": 461,
"score": 0, "score": 0,
"subscribers_count": 7 "subscribers_count": 7
@ -306,10 +306,10 @@
"description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.",
"fork": false, "fork": false,
"created_at": "2024-07-01T20:45:53Z", "created_at": "2024-07-01T20:45:53Z",
"updated_at": "2024-11-06T06:56:52Z", "updated_at": "2025-01-03T10:25:53Z",
"pushed_at": "2024-07-06T10:47:30Z", "pushed_at": "2024-07-06T10:47:30Z",
"stargazers_count": 26, "stargazers_count": 27,
"watchers_count": 26, "watchers_count": 27,
"has_discussions": false, "has_discussions": false,
"forks_count": 6, "forks_count": 6,
"allow_forking": true, "allow_forking": true,
@ -324,7 +324,7 @@
], ],
"visibility": "public", "visibility": "public",
"forks": 6, "forks": 6,
"watchers": 26, "watchers": 27,
"score": 0, "score": 0,
"subscribers_count": 1 "subscribers_count": 1
}, },
@ -2185,13 +2185,13 @@
"stargazers_count": 63, "stargazers_count": 63,
"watchers_count": 63, "watchers_count": 63,
"has_discussions": false, "has_discussions": false,
"forks_count": 26, "forks_count": 27,
"allow_forking": true, "allow_forking": true,
"is_template": false, "is_template": false,
"web_commit_signoff_required": false, "web_commit_signoff_required": false,
"topics": [], "topics": [],
"visibility": "public", "visibility": "public",
"forks": 26, "forks": 27,
"watchers": 63, "watchers": 63,
"score": 0, "score": 0,
"subscribers_count": 3 "subscribers_count": 3

View file

@ -2444,6 +2444,9 @@
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
### CVE-2024-12970
- [osmancanvural/CVE-2024-12970](https://github.com/osmancanvural/CVE-2024-12970)
### CVE-2024-20017 (2024-03-04) ### CVE-2024-20017 (2024-03-04)
<code>In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132. <code>In wlan service, there is a possible out of bounds write due to improper input validation. This could lead to remote code execution with no additional execution privileges needed. User interaction is not needed for exploitation Patch ID: WCNCR00350938; Issue ID: MSV-1132.
@ -7142,6 +7145,7 @@
</code> </code>
- [SafeBreach-Labs/CVE-2024-49113](https://github.com/SafeBreach-Labs/CVE-2024-49113) - [SafeBreach-Labs/CVE-2024-49113](https://github.com/SafeBreach-Labs/CVE-2024-49113)
- [barcrange/CVE-2024-49113-Checker](https://github.com/barcrange/CVE-2024-49113-Checker)
### CVE-2024-49117 (2024-12-10) ### CVE-2024-49117 (2024-12-10)
@ -7514,6 +7518,7 @@
</code> </code>
- [refr4g/CVE-2024-51378](https://github.com/refr4g/CVE-2024-51378) - [refr4g/CVE-2024-51378](https://github.com/refr4g/CVE-2024-51378)
- [i0x29A/CVE-2024-51378](https://github.com/i0x29A/CVE-2024-51378)
### CVE-2024-51430 (2024-10-31) ### CVE-2024-51430 (2024-10-31)
@ -16191,6 +16196,7 @@
</code> </code>
- [RandomRobbieBF/CVE-2023-51409](https://github.com/RandomRobbieBF/CVE-2023-51409) - [RandomRobbieBF/CVE-2023-51409](https://github.com/RandomRobbieBF/CVE-2023-51409)
- [Nxploited/CVE-2023-51409](https://github.com/Nxploited/CVE-2023-51409)
### CVE-2023-51448 (2023-12-22) ### CVE-2023-51448 (2023-12-22)
@ -29323,6 +29329,7 @@
- [Carlos-Mesquita/TPASLog4ShellPoC](https://github.com/Carlos-Mesquita/TPASLog4ShellPoC) - [Carlos-Mesquita/TPASLog4ShellPoC](https://github.com/Carlos-Mesquita/TPASLog4ShellPoC)
- [AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-](https://github.com/AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-) - [AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-](https://github.com/AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-)
- [Super-Binary/cve-2021-44228](https://github.com/Super-Binary/cve-2021-44228) - [Super-Binary/cve-2021-44228](https://github.com/Super-Binary/cve-2021-44228)
- [JanICT/poc-ldap-cve-2021-44228](https://github.com/JanICT/poc-ldap-cve-2021-44228)
### CVE-2021-44255 (2022-01-31) ### CVE-2021-44255 (2022-01-31)
@ -29559,7 +29566,6 @@
</code> </code>
- [plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS) - [plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Bludit-3.13.1-TAGS-Field-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-45744](https://github.com/plsanu/CVE-2021-45744)
### CVE-2021-45745 (2022-01-06) ### CVE-2021-45745 (2022-01-06)
@ -37312,7 +37318,6 @@
<code>The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting. <code>The Yuzo Related Posts plugin 5.12.94 for WordPress has XSS because it mistakenly expects that is_admin() verifies that the request comes from an admin user (it actually only verifies that the request is for an admin page). An unauthenticated attacker can inject a payload into the plugin settings, such as the yuzo_related_post_css_and_style setting.
</code> </code>
- [rix4uni/CVE-2019-11869](https://github.com/rix4uni/CVE-2019-11869)
- [gitrecon1455/CVE-2019-11869](https://github.com/gitrecon1455/CVE-2019-11869) - [gitrecon1455/CVE-2019-11869](https://github.com/gitrecon1455/CVE-2019-11869)
### CVE-2019-11881 (2019-06-10) ### CVE-2019-11881 (2019-06-10)
@ -43754,6 +43759,13 @@
- [jsotiro/VulnerableSpringDataRest](https://github.com/jsotiro/VulnerableSpringDataRest) - [jsotiro/VulnerableSpringDataRest](https://github.com/jsotiro/VulnerableSpringDataRest)
- [guanjivip/CVE-2017-8046](https://github.com/guanjivip/CVE-2017-8046) - [guanjivip/CVE-2017-8046](https://github.com/guanjivip/CVE-2017-8046)
### CVE-2017-8056 (2017-04-22)
<code>WatchGuard Fireware v11.12.1 and earlier mishandles requests referring to an XML External Entity (XXE), in the XML-RPC agent. This causes the Firebox wgagent process to crash. This process crash ends all authenticated sessions to the Firebox, including management connections, and prevents new authenticated sessions until the process has recovered. The Firebox may also experience an overall degradation in performance while the wgagent process recovers. An attacker could continuously send XML-RPC requests that contain references to external entities to perform a limited Denial of Service (DoS) attack against an affected Firebox.
</code>
- [itzexploit/CVE-2017-8056](https://github.com/itzexploit/CVE-2017-8056)
### CVE-2017-8225 (2017-04-25) ### CVE-2017-8225 (2017-04-25)
<code>On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked. An attacker can bypass authentication by providing an empty loginuse parameter and an empty loginpas parameter in the URI. <code>On Wireless IP Camera (P2P) WIFICAM devices, access to .ini files (containing credentials) is not correctly checked. An attacker can bypass authentication by providing an empty loginuse parameter and an empty loginpas parameter in the URI.