mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/06/27 18:28:56
This commit is contained in:
parent
c610d3896b
commit
99bda33852
38 changed files with 355 additions and 254 deletions
|
@ -500,6 +500,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC - Exploit Delivery via Steganography and Polyglots, CVE-2014-0282",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-17T04:39:32Z",
|
||||
"updated_at": "2024-06-07T02:02:15Z",
|
||||
"updated_at": "2024-06-27T15:30:57Z",
|
||||
"pushed_at": "2024-05-27T02:44:38Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -41,7 +41,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -87,6 +87,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2016-11-02T02:05:45Z",
|
||||
"updated_at": "2024-02-27T07:39:58Z",
|
||||
"updated_at": "2024-06-27T14:35:27Z",
|
||||
"pushed_at": "2016-11-02T07:06:33Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "CVE-2017-16995(Ubuntu本地提权漏洞)",
|
||||
"fork": false,
|
||||
"created_at": "2018-04-26T04:33:50Z",
|
||||
"updated_at": "2023-09-28T10:50:10Z",
|
||||
"updated_at": "2024-06-27T13:48:38Z",
|
||||
"pushed_at": "2021-09-08T03:53:24Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 11,
|
||||
"forks": 12,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -37,7 +37,7 @@
|
|||
"forks": 82,
|
||||
"watchers": 563,
|
||||
"score": 0,
|
||||
"subscribers_count": 53
|
||||
"subscribers_count": 52
|
||||
},
|
||||
{
|
||||
"id": 116319052,
|
||||
|
|
|
@ -73,19 +73,19 @@
|
|||
"description": "Unsigned driver loader using CVE-2018-19320",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-12T05:48:13Z",
|
||||
"updated_at": "2024-06-26T23:34:56Z",
|
||||
"updated_at": "2024-06-27T17:56:58Z",
|
||||
"pushed_at": "2023-04-09T13:50:29Z",
|
||||
"stargazers_count": 164,
|
||||
"watchers_count": 164,
|
||||
"stargazers_count": 166,
|
||||
"watchers_count": 166,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 42,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"watchers": 164,
|
||||
"forks": 42,
|
||||
"watchers": 166,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
}
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 302567375,
|
||||
"name": "CVE-2019-1477",
|
||||
"full_name": "dydx-0\/CVE-2019-1477",
|
||||
"owner": {
|
||||
"login": "dydx-0",
|
||||
"id": 39076499,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39076499?v=4",
|
||||
"html_url": "https:\/\/github.com\/dydx-0"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/dydx-0\/CVE-2019-1477",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2020-10-09T07:33:44Z",
|
||||
"updated_at": "2022-06-30T08:10:03Z",
|
||||
"pushed_at": "2020-10-09T08:05:46Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-06-21T17:03:26Z",
|
||||
"updated_at": "2024-06-27T12:29:09Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1079,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "OpenSMTPD 6.4.0 - 6.6.1 Remote Code Execution PoC exploit",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-13T06:57:47Z",
|
||||
"updated_at": "2023-02-08T11:50:15Z",
|
||||
"updated_at": "2024-06-27T13:38:27Z",
|
||||
"pushed_at": "2021-02-17T09:23:57Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Adminer is an open-source database management in a single PHP file. In adminer from version 4.0.0 and before 4.7.9 there is a server-side request forgery vulnerability. Users of Adminer versions bundling all drivers (e.g. `adminer.php`) are affected. This is fixed in version 4.7.9.",
|
||||
"fork": false,
|
||||
"created_at": "2022-02-14T18:54:53Z",
|
||||
"updated_at": "2023-10-11T21:10:10Z",
|
||||
"updated_at": "2024-06-27T16:59:29Z",
|
||||
"pushed_at": "2022-02-14T19:01:29Z",
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 4,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "Alibaba-Nacos-Unauthorized\/ApacheDruid-RCE_CVE-2021-25646\/MS-Exchange-SSRF-CVE-2021-26885\/Oracle-WebLogic-CVE-2021-2109_RCE\/RG-CNVD-2021-14536\/RJ-SSL-VPN-UltraVires\/Redis-Unauthorized-RCE\/TDOA-V11.7-GetOnlineCookie\/VMware-vCenter-GetAnyFile\/yongyou-GRP-U8-XXE\/Oracle-WebLogic-CVE-2020-14883\/Oracle-WebLogic-CVE-2020-14882\/Apache-Solr-GetAnyFile\/F5-BIG-IP-CVE-2021-22986\/Sonicwall-SSL-VPN-RCE\/GitLab-Graphql-CNVD-2021-14193\/D-Link-DCS-CVE-2020-25078\/WLAN-AP-WEA453e-RCE\/360TianQing-Unauthorized\/360TianQing-SQLinjection\/FanWeiOA-V8-SQLinjection\/QiZhiBaoLeiJi-AnyUserLogin\/QiAnXin-WangKangFirewall-RCE\/金山-V8-终端安全系统\/NCCloud-SQLinjection\/ShowDoc-RCE",
|
||||
"fork": false,
|
||||
"created_at": "2021-03-11T22:49:17Z",
|
||||
"updated_at": "2024-06-21T17:03:26Z",
|
||||
"updated_at": "2024-06-27T12:29:09Z",
|
||||
"pushed_at": "2023-05-11T14:36:58Z",
|
||||
"stargazers_count": 1079,
|
||||
"watchers_count": 1079,
|
||||
"stargazers_count": 1080,
|
||||
"watchers_count": 1080,
|
||||
"has_discussions": false,
|
||||
"forks_count": 321,
|
||||
"allow_forking": true,
|
||||
|
@ -149,7 +149,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 321,
|
||||
"watchers": 1079,
|
||||
"watchers": 1080,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-06-24T05:35:44Z",
|
||||
"updated_at": "2024-06-27T16:35:48Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"stargazers_count": 931,
|
||||
"watchers_count": 931,
|
||||
"has_discussions": false,
|
||||
"forks_count": 235,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 235,
|
||||
"watchers": 930,
|
||||
"watchers": 931,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -368,35 +368,5 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 820862657,
|
||||
"name": "CVE-2021-3493_CVE--2022-3357",
|
||||
"full_name": "iamz24\/CVE-2021-3493_CVE--2022-3357",
|
||||
"owner": {
|
||||
"login": "iamz24",
|
||||
"id": 97619614,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97619614?v=4",
|
||||
"html_url": "https:\/\/github.com\/iamz24"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/iamz24\/CVE-2021-3493_CVE--2022-3357",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T10:25:04Z",
|
||||
"updated_at": "2024-06-27T11:04:45Z",
|
||||
"pushed_at": "2024-06-27T11:04:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -917,8 +917,8 @@
|
|||
"description": "CVE-2021-42013, a critical vulnerability in the Apache HTTP Server (2.4.50)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-26T13:57:52Z",
|
||||
"updated_at": "2024-06-27T00:36:11Z",
|
||||
"pushed_at": "2024-06-26T15:45:13Z",
|
||||
"updated_at": "2024-06-27T17:57:22Z",
|
||||
"pushed_at": "2024-06-27T17:57:19Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -369,10 +369,10 @@
|
|||
"description": "Spring Boot web application vulnerable to Log4Shell (CVE-2021-44228).",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-10T12:38:20Z",
|
||||
"updated_at": "2024-06-24T01:59:33Z",
|
||||
"updated_at": "2024-06-27T18:14:15Z",
|
||||
"pushed_at": "2024-04-26T03:16:26Z",
|
||||
"stargazers_count": 1100,
|
||||
"watchers_count": 1100,
|
||||
"stargazers_count": 1101,
|
||||
"watchers_count": 1101,
|
||||
"has_discussions": false,
|
||||
"forks_count": 528,
|
||||
"allow_forking": true,
|
||||
|
@ -383,7 +383,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 528,
|
||||
"watchers": 1100,
|
||||
"watchers": 1101,
|
||||
"score": 0,
|
||||
"subscribers_count": 23
|
||||
},
|
||||
|
@ -11975,10 +11975,10 @@
|
|||
"description": "Vulnerability CVE-2021-44228 allows remote code execution without authentication for several versions of Apache Log4j2 (Log4Shell). Attackers can exploit vulnerable servers by connecting over any protocol, such as HTTPS, and sending a specially crafted string.",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-31T20:29:26Z",
|
||||
"updated_at": "2024-03-27T19:53:25Z",
|
||||
"updated_at": "2024-06-27T17:45:31Z",
|
||||
"pushed_at": "2023-01-31T20:35:59Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -12001,7 +12001,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -1,32 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 541094055,
|
||||
"name": "CVE-2022-28282",
|
||||
"full_name": "MagicPwnrin\/CVE-2022-28282",
|
||||
"id": 541124972,
|
||||
"name": "CVE-2022-28282-firefox",
|
||||
"full_name": "bb33bb\/CVE-2022-28282-firefox",
|
||||
"owner": {
|
||||
"login": "MagicPwnrin",
|
||||
"id": 98268685,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98268685?v=4",
|
||||
"html_url": "https:\/\/github.com\/MagicPwnrin"
|
||||
"login": "bb33bb",
|
||||
"id": 5463104,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5463104?v=4",
|
||||
"html_url": "https:\/\/github.com\/bb33bb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MagicPwnrin\/CVE-2022-28282",
|
||||
"html_url": "https:\/\/github.com\/bb33bb\/CVE-2022-28282-firefox",
|
||||
"description": "PoC for CVE-2022-28282",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-25T07:46:23Z",
|
||||
"updated_at": "2024-05-19T16:36:55Z",
|
||||
"created_at": "2022-09-25T09:51:21Z",
|
||||
"updated_at": "2022-09-25T13:12:44Z",
|
||||
"pushed_at": "2022-09-25T09:30:39Z",
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 30,
|
||||
"forks": 7,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -1,32 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 537327152,
|
||||
"id": 548977628,
|
||||
"name": "CVE-2022-34729",
|
||||
"full_name": "MagicPwnrin\/CVE-2022-34729",
|
||||
"full_name": "5l1v3r1\/CVE-2022-34729",
|
||||
"owner": {
|
||||
"login": "MagicPwnrin",
|
||||
"id": 98268685,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/98268685?v=4",
|
||||
"html_url": "https:\/\/github.com\/MagicPwnrin"
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/MagicPwnrin\/CVE-2022-34729",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2022-34729",
|
||||
"description": "PoC for CVE-2022-34729",
|
||||
"fork": false,
|
||||
"created_at": "2022-09-16T06:07:04Z",
|
||||
"updated_at": "2023-09-28T11:42:46Z",
|
||||
"created_at": "2022-10-10T13:36:25Z",
|
||||
"updated_at": "2022-10-10T13:36:24Z",
|
||||
"pushed_at": "2022-09-24T04:44:30Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 8,
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-10T08:31:26Z",
|
||||
"updated_at": "2024-06-26T14:05:23Z",
|
||||
"updated_at": "2024-06-27T14:56:53Z",
|
||||
"pushed_at": "2024-04-05T06:46:47Z",
|
||||
"stargazers_count": 230,
|
||||
"watchers_count": 230,
|
||||
"stargazers_count": 231,
|
||||
"watchers_count": 231,
|
||||
"has_discussions": true,
|
||||
"forks_count": 33,
|
||||
"allow_forking": true,
|
||||
|
@ -28,8 +28,38 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 33,
|
||||
"watchers": 230,
|
||||
"watchers": 231,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
{
|
||||
"id": 820964383,
|
||||
"name": "Bootloader_Unlock_Anbernic_T820",
|
||||
"full_name": "TheGammaSqueeze\/Bootloader_Unlock_Anbernic_T820",
|
||||
"owner": {
|
||||
"login": "TheGammaSqueeze",
|
||||
"id": 116582950,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/116582950?v=4",
|
||||
"html_url": "https:\/\/github.com\/TheGammaSqueeze"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/TheGammaSqueeze\/Bootloader_Unlock_Anbernic_T820",
|
||||
"description": "Bootloader unlock using CVE-2022-38694 for Anbernic Unisoc T820 devices",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T14:28:13Z",
|
||||
"updated_at": "2024-06-27T16:39:38Z",
|
||||
"pushed_at": "2024-06-27T15:09:52Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-2255 Libre Office ",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-10T20:54:56Z",
|
||||
"updated_at": "2024-06-26T18:49:13Z",
|
||||
"updated_at": "2024-06-27T13:11:59Z",
|
||||
"pushed_at": "2023-07-10T21:00:09Z",
|
||||
"stargazers_count": 41,
|
||||
"watchers_count": 41,
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"has_discussions": false,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 8,
|
||||
"watchers": 41,
|
||||
"watchers": 42,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 15,
|
||||
"watchers_count": 15,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"forks": 13,
|
||||
"watchers": 15,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "MOVEit CVE-2023-34362",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-09T19:07:32Z",
|
||||
"updated_at": "2024-06-26T08:33:26Z",
|
||||
"updated_at": "2024-06-27T13:13:12Z",
|
||||
"pushed_at": "2023-06-26T20:24:32Z",
|
||||
"stargazers_count": 133,
|
||||
"watchers_count": 133,
|
||||
"stargazers_count": 134,
|
||||
"watchers_count": 134,
|
||||
"has_discussions": false,
|
||||
"forks_count": 34,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 34,
|
||||
"watchers": 133,
|
||||
"watchers": 134,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"has_discussions": false,
|
||||
"forks_count": 48,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 48,
|
||||
"forks": 49,
|
||||
"watchers": 216,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
@ -111,10 +111,10 @@
|
|||
"description": "CVE-2023-44487",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-12T07:06:42Z",
|
||||
"updated_at": "2023-12-10T09:24:05Z",
|
||||
"updated_at": "2024-06-27T16:58:23Z",
|
||||
"pushed_at": "2023-10-12T07:11:17Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -123,7 +123,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
@ -146,13 +146,13 @@
|
|||
"stargazers_count": 50,
|
||||
"watchers_count": 50,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 50,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
|
@ -88,5 +88,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 820945344,
|
||||
"name": "CVE-2023-49103",
|
||||
"full_name": "d0rb\/CVE-2023-49103",
|
||||
"owner": {
|
||||
"login": "d0rb",
|
||||
"id": 10403781,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
|
||||
"html_url": "https:\/\/github.com\/d0rb"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-49103",
|
||||
"description": "This is a simple proof of concept for CVE-2023-49103.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T13:46:46Z",
|
||||
"updated_at": "2024-06-27T13:49:50Z",
|
||||
"pushed_at": "2024-06-27T13:49:47Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -43,7 +43,7 @@
|
|||
"description": "LearnDash LMS < 4.10.3 - Sensitive Information Exposure",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-30T17:55:45Z",
|
||||
"updated_at": "2024-06-24T09:52:57Z",
|
||||
"updated_at": "2024-06-27T14:28:24Z",
|
||||
"pushed_at": "2024-06-24T09:52:40Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-23T06:03:44Z",
|
||||
"updated_at": "2024-06-27T07:27:23Z",
|
||||
"updated_at": "2024-06-27T16:26:10Z",
|
||||
"pushed_at": "2024-06-23T06:09:10Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 32,
|
||||
"watchers": 33,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "This vulnerability allows an unauthenticated attacker to remotely execute arbitrary code on a vulnerable Confluence server. The vulnerability exists due to an improper validation of user-supplied input in the Confluence REST API. This allows an attacker to inject malicious code into the Confluence server, which can then be executed by the server",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T02:10:24Z",
|
||||
"updated_at": "2024-05-23T02:10:24Z",
|
||||
"updated_at": "2024-06-27T15:54:54Z",
|
||||
"pushed_at": "2024-05-22T22:15:52Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
|
@ -43,7 +43,7 @@
|
|||
"description": "CVE-2024-21683 Confluence Post Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T09:05:40Z",
|
||||
"updated_at": "2024-06-25T13:29:21Z",
|
||||
"updated_at": "2024-06-27T16:51:46Z",
|
||||
"pushed_at": "2024-05-27T03:47:36Z",
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
|
@ -77,10 +77,10 @@
|
|||
"description": "This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-24T05:38:18Z",
|
||||
"updated_at": "2024-06-15T22:51:11Z",
|
||||
"updated_at": "2024-06-27T15:54:05Z",
|
||||
"pushed_at": "2024-05-24T05:56:48Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -89,7 +89,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -243,7 +243,7 @@
|
|||
"description": "WordPress Automatic Plugin <= 3.92.0 - SQL Injection",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-07T04:40:06Z",
|
||||
"updated_at": "2024-06-24T10:43:53Z",
|
||||
"updated_at": "2024-06-27T14:25:23Z",
|
||||
"pushed_at": "2024-06-24T10:43:34Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
|
|
32
2024/CVE-2024-29943.json
Normal file
32
2024/CVE-2024-29943.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 820945819,
|
||||
"name": "CVE-2024-29943",
|
||||
"full_name": "bjrjk\/CVE-2024-29943",
|
||||
"owner": {
|
||||
"login": "bjrjk",
|
||||
"id": 6657270,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6657270?v=4",
|
||||
"html_url": "https:\/\/github.com\/bjrjk"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bjrjk\/CVE-2024-29943",
|
||||
"description": "A Pwn2Own SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T13:47:52Z",
|
||||
"updated_at": "2024-06-27T18:17:22Z",
|
||||
"pushed_at": "2024-06-27T14:45:01Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2024-06-27T11:19:35Z",
|
||||
"updated_at": "2024-06-27T18:17:42Z",
|
||||
"pushed_at": "2024-06-24T11:16:26Z",
|
||||
"stargazers_count": 95,
|
||||
"watchers_count": 95,
|
||||
"stargazers_count": 107,
|
||||
"watchers_count": 107,
|
||||
"has_discussions": false,
|
||||
"forks_count": 25,
|
||||
"forks_count": 26,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 25,
|
||||
"watchers": 95,
|
||||
"forks": 26,
|
||||
"watchers": 107,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-06-27T01:07:23Z",
|
||||
"updated_at": "2024-06-27T17:28:40Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3469,
|
||||
"watchers_count": 3469,
|
||||
"stargazers_count": 3468,
|
||||
"watchers_count": 3468,
|
||||
"has_discussions": false,
|
||||
"forks_count": 233,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 233,
|
||||
"watchers": 3469,
|
||||
"watchers": 3468,
|
||||
"score": 0,
|
||||
"subscribers_count": 40
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploit PoC for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-17T19:33:08Z",
|
||||
"updated_at": "2024-06-27T08:29:14Z",
|
||||
"updated_at": "2024-06-27T17:14:38Z",
|
||||
"pushed_at": "2024-05-19T07:12:00Z",
|
||||
"stargazers_count": 454,
|
||||
"watchers_count": 454,
|
||||
"stargazers_count": 455,
|
||||
"watchers_count": 455,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -90,7 +90,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 454,
|
||||
"watchers": 455,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -1,32 +0,0 @@
|
|||
[
|
||||
{
|
||||
"id": 795272972,
|
||||
"name": "CVE-2024-32766-RCE",
|
||||
"full_name": "3W1nd4r\/CVE-2024-32766-RCE",
|
||||
"owner": {
|
||||
"login": "3W1nd4r",
|
||||
"id": 168788117,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168788117?v=4",
|
||||
"html_url": "https:\/\/github.com\/3W1nd4r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/3W1nd4r\/CVE-2024-32766-RCE",
|
||||
"description": "writeup and PoC for CVE-2024-32766 (QNAP) OS command injection and auth bypass",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-02T23:39:18Z",
|
||||
"updated_at": "2024-05-02T23:39:41Z",
|
||||
"pushed_at": "2024-05-02T23:39:38Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
62
2024/CVE-2024-34102.json
Normal file
62
2024/CVE-2024-34102.json
Normal file
|
@ -0,0 +1,62 @@
|
|||
[
|
||||
{
|
||||
"id": 821028616,
|
||||
"name": "TestCVE-2024-34102",
|
||||
"full_name": "ArturArz1\/TestCVE-2024-34102",
|
||||
"owner": {
|
||||
"login": "ArturArz1",
|
||||
"id": 174043872,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174043872?v=4",
|
||||
"html_url": "https:\/\/github.com\/ArturArz1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ArturArz1\/TestCVE-2024-34102",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T16:59:29Z",
|
||||
"updated_at": "2024-06-27T17:07:33Z",
|
||||
"pushed_at": "2024-06-27T17:07:29Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 821056402,
|
||||
"name": "CVE-2024-34102",
|
||||
"full_name": "th3gokul\/CVE-2024-34102",
|
||||
"owner": {
|
||||
"login": "th3gokul",
|
||||
"id": 89386101,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4",
|
||||
"html_url": "https:\/\/github.com\/th3gokul"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-34102",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T18:10:13Z",
|
||||
"updated_at": "2024-06-27T18:27:16Z",
|
||||
"pushed_at": "2024-06-27T18:27:14Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-34350.json
Normal file
32
2024/CVE-2024-34350.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 820951653,
|
||||
"name": "rewrites-nextjs-CVE-2024-34350",
|
||||
"full_name": "Sudistark\/rewrites-nextjs-CVE-2024-34350",
|
||||
"owner": {
|
||||
"login": "Sudistark",
|
||||
"id": 31372554,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31372554?v=4",
|
||||
"html_url": "https:\/\/github.com\/Sudistark"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Sudistark\/rewrites-nextjs-CVE-2024-34350",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-27T14:00:34Z",
|
||||
"updated_at": "2024-06-27T14:00:34Z",
|
||||
"pushed_at": "2024-06-27T14:00:34Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "XSS PoC\/Exploit for Open Link Plugin for CKEditor 4",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-10T07:00:18Z",
|
||||
"updated_at": "2024-06-24T10:50:25Z",
|
||||
"updated_at": "2024-06-27T14:31:47Z",
|
||||
"pushed_at": "2024-06-20T08:40:50Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": true,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -42,7 +42,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-05T01:05:12Z",
|
||||
"updated_at": "2024-06-25T12:29:27Z",
|
||||
"updated_at": "2024-06-27T14:24:01Z",
|
||||
"pushed_at": "2024-06-05T11:28:40Z",
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 21,
|
||||
"watchers": 22,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
43
README.md
43
README.md
|
@ -2297,6 +2297,13 @@
|
|||
- [ticofookfook/CVE-2024-29895.py](https://github.com/ticofookfook/CVE-2024-29895.py)
|
||||
- [Rubioo02/CVE-2024-29895](https://github.com/Rubioo02/CVE-2024-29895)
|
||||
|
||||
### CVE-2024-29943 (2024-03-22)
|
||||
|
||||
<code>An attacker was able to perform an out-of-bounds read or write on a JavaScript object by fooling range-based bounds check elimination. This vulnerability affects Firefox < 124.0.1.
|
||||
</code>
|
||||
|
||||
- [bjrjk/CVE-2024-29943](https://github.com/bjrjk/CVE-2024-29943)
|
||||
|
||||
### CVE-2024-29972 (2024-06-04)
|
||||
|
||||
<code>** UNSUPPORTED WHEN ASSIGNED **\nThe command injection vulnerability in the CGI program "remote_help-cgi" in Zyxel NAS326 firmware versions before V5.21(AAZF.17)C0 and NAS542 firmware versions before V5.21(ABAG.14)C0 could allow an unauthenticated attacker to execute some operating system (OS) commands by sending a crafted HTTP POST request.
|
||||
|
@ -2657,13 +2664,6 @@
|
|||
|
||||
- [truonghuuphuc/CVE-2024-32709-Poc](https://github.com/truonghuuphuc/CVE-2024-32709-Poc)
|
||||
|
||||
### CVE-2024-32766 (2024-04-26)
|
||||
|
||||
<code>An OS command injection vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to execute commands via a network.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.1.3.2578 build 20231110 and later\nQTS 4.5.4.2627 build 20231225 and later\nQuTS hero h5.1.3.2578 build 20231110 and later\nQuTS hero h4.5.4.2626 build 20231225 and later\nQuTScloud c5.1.5.2651 and later\n
|
||||
</code>
|
||||
|
||||
- [3W1nd4r/CVE-2024-32766-RCE](https://github.com/3W1nd4r/CVE-2024-32766-RCE)
|
||||
|
||||
### CVE-2024-33078 (2024-05-01)
|
||||
|
||||
<code>Tencent Libpag v4.3 is vulnerable to Buffer Overflow. A user can send a crafted image to trigger a overflow leading to remote code execution.
|
||||
|
@ -2724,6 +2724,14 @@
|
|||
|
||||
- [xbz0n/CVE-2024-33911](https://github.com/xbz0n/CVE-2024-33911)
|
||||
|
||||
### CVE-2024-34102 (2024-06-13)
|
||||
|
||||
<code>Adobe Commerce versions 2.4.7, 2.4.6-p5, 2.4.5-p7, 2.4.4-p8 and earlier are affected by an Improper Restriction of XML External Entity Reference ('XXE') vulnerability that could result in arbitrary code execution. An attacker could exploit this vulnerability by sending a crafted XML document that references external entities. Exploitation of this issue does not require user interaction.
|
||||
</code>
|
||||
|
||||
- [ArturArz1/TestCVE-2024-34102](https://github.com/ArturArz1/TestCVE-2024-34102)
|
||||
- [th3gokul/CVE-2024-34102](https://github.com/th3gokul/CVE-2024-34102)
|
||||
|
||||
### CVE-2024-34220 (-)
|
||||
|
||||
<code>Sourcecodester Human Resource Management System 1.0 is vulnerable to SQL Injection via the 'leave' parameter.
|
||||
|
@ -2794,6 +2802,13 @@
|
|||
|
||||
- [vincentscode/CVE-2024-34313](https://github.com/vincentscode/CVE-2024-34313)
|
||||
|
||||
### CVE-2024-34350 (2024-05-09)
|
||||
|
||||
<code>Next.js is a React framework that can provide building blocks to create web applications. Prior to 13.5.1, an inconsistent interpretation of a crafted HTTP request meant that requests are treated as both a single request, and two separate requests by Next.js, leading to desynchronized responses. This led to a response queue poisoning vulnerability in the affected Next.js versions. For a request to be exploitable, the affected route also had to be making use of the [rewrites](https://nextjs.org/docs/app/api-reference/next-config-js/rewrites) feature in Next.js. The vulnerability is resolved in Next.js `13.5.1` and newer.
|
||||
</code>
|
||||
|
||||
- [Sudistark/rewrites-nextjs-CVE-2024-34350](https://github.com/Sudistark/rewrites-nextjs-CVE-2024-34350)
|
||||
|
||||
### CVE-2024-34351 (2024-05-09)
|
||||
|
||||
<code>Next.js is a React framework that can provide building blocks to create web applications. A Server-Side Request Forgery (SSRF) vulnerability was identified in Next.js Server Actions. If the `Host` header is modified, and the below conditions are also met, an attacker may be able to make requests that appear to be originating from the Next.js application server itself. The required conditions are 1) Next.js is running in a self-hosted manner; 2) the Next.js application makes use of Server Actions; and 3) the Server Action performs a redirect to a relative path which starts with a `/`. This vulnerability was fixed in Next.js `14.1.1`.
|
||||
|
@ -10332,6 +10347,7 @@
|
|||
- [creacitysec/CVE-2023-49103](https://github.com/creacitysec/CVE-2023-49103)
|
||||
- [MixColumns/CVE-2023-49103](https://github.com/MixColumns/CVE-2023-49103)
|
||||
- [merlin-ke/OwnCloud-CVE-2023-49103](https://github.com/merlin-ke/OwnCloud-CVE-2023-49103)
|
||||
- [d0rb/CVE-2023-49103](https://github.com/d0rb/CVE-2023-49103)
|
||||
|
||||
### CVE-2023-49105 (2023-11-21)
|
||||
|
||||
|
@ -14179,7 +14195,7 @@
|
|||
<code>By using a link with <code>rel="localization"</code> a use-after-free could have been triggered by destroying an object during JavaScript execution and then referencing the object through a freed pointer, leading to a potential exploitable crash. This vulnerability affects Thunderbird < 91.8, Firefox < 99, and Firefox ESR < 91.8.
|
||||
</code>
|
||||
|
||||
- [MagicPwnrin/CVE-2022-28282](https://github.com/MagicPwnrin/CVE-2022-28282)
|
||||
- [bb33bb/CVE-2022-28282-firefox](https://github.com/bb33bb/CVE-2022-28282-firefox)
|
||||
|
||||
### CVE-2022-28346 (2022-04-12)
|
||||
|
||||
|
@ -15428,7 +15444,7 @@
|
|||
<code>Windows GDI Elevation of Privilege Vulnerability
|
||||
</code>
|
||||
|
||||
- [MagicPwnrin/CVE-2022-34729](https://github.com/MagicPwnrin/CVE-2022-34729)
|
||||
- [5l1v3r1/CVE-2022-34729](https://github.com/5l1v3r1/CVE-2022-34729)
|
||||
|
||||
### CVE-2022-34753 (2022-07-12)
|
||||
|
||||
|
@ -15962,6 +15978,7 @@
|
|||
|
||||
### CVE-2022-38694
|
||||
- [TomKing062/CVE-2022-38694_unlock_bootloader](https://github.com/TomKing062/CVE-2022-38694_unlock_bootloader)
|
||||
- [TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820](https://github.com/TheGammaSqueeze/Bootloader_Unlock_Anbernic_T820)
|
||||
|
||||
### CVE-2022-38766 (2023-01-03)
|
||||
|
||||
|
@ -18520,7 +18537,6 @@
|
|||
- [pmihsan/OverlayFS-CVE-2021-3493](https://github.com/pmihsan/OverlayFS-CVE-2021-3493)
|
||||
- [smallkill/CVE-2021-3493](https://github.com/smallkill/CVE-2021-3493)
|
||||
- [ptkhai15/OverlayFS---CVE-2021-3493](https://github.com/ptkhai15/OverlayFS---CVE-2021-3493)
|
||||
- [iamz24/CVE-2021-3493_CVE--2022-3357](https://github.com/iamz24/CVE-2021-3493_CVE--2022-3357)
|
||||
|
||||
### CVE-2021-3516 (2021-06-01)
|
||||
|
||||
|
@ -30060,13 +30076,6 @@
|
|||
|
||||
- [sgabe/CVE-2019-1476](https://github.com/sgabe/CVE-2019-1476)
|
||||
|
||||
### CVE-2019-1477 (2019-12-10)
|
||||
|
||||
<code>An elevation of privilege vulnerability exists when the Windows Printer Service improperly validates file paths while loading printer drivers, aka 'Windows Printer Service Elevation of Privilege Vulnerability'.
|
||||
</code>
|
||||
|
||||
- [dydx-0/CVE-2019-1477](https://github.com/dydx-0/CVE-2019-1477)
|
||||
|
||||
### CVE-2019-1579 (2019-07-19)
|
||||
|
||||
<code>Remote Code Execution in PAN-OS 7.1.18 and earlier, PAN-OS 8.0.11-h1 and earlier, and PAN-OS 8.1.2 and earlier with GlobalProtect Portal or GlobalProtect Gateway Interface enabled may allow an unauthenticated remote attacker to execute arbitrary code.
|
||||
|
|
Loading…
Reference in a new issue