Auto Update 2024/02/07 00:26:08

This commit is contained in:
motikan2010-bot 2024-02-07 09:26:08 +09:00
parent 981d5ae1bc
commit 9a2dd51cf5
28 changed files with 146 additions and 103 deletions

View file

@ -18,13 +18,13 @@
"stargazers_count": 514,
"watchers_count": 514,
"has_discussions": false,
"forks_count": 205,
"forks_count": 206,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 205,
"forks": 206,
"watchers": 514,
"score": 0,
"subscribers_count": 34

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2023-11-25T17:04:39Z",
"updated_at": "2023-11-25T17:14:55Z",
"pushed_at": "2024-02-06T17:47:27Z",
"pushed_at": "2024-02-06T19:12:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -485,7 +485,7 @@
"fork": false,
"created_at": "2024-02-04T16:08:02Z",
"updated_at": "2024-02-04T21:03:32Z",
"pushed_at": "2024-02-04T20:03:26Z",
"pushed_at": "2024-02-06T22:13:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ",
"fork": false,
"created_at": "2021-02-01T12:47:28Z",
"updated_at": "2024-01-26T11:10:12Z",
"updated_at": "2024-02-06T19:26:08Z",
"pushed_at": "2021-02-02T15:46:22Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)",
"fork": false,
"created_at": "2019-02-09T02:18:37Z",
"updated_at": "2024-01-07T03:54:01Z",
"updated_at": "2024-02-06T22:36:22Z",
"pushed_at": "2019-11-03T17:29:56Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 42,
"watchers": 43,
"score": 0,
"subscribers_count": 2
}

View file

@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-02-05T22:16:10Z",
"updated_at": "2024-02-06T23:32:28Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 948,
"watchers_count": 948,
"stargazers_count": 949,
"watchers_count": 949,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 948,
"watchers": 949,
"score": 0,
"subscribers_count": 14
},
@ -4918,7 +4918,7 @@
"fork": false,
"created_at": "2024-02-04T19:00:38Z",
"updated_at": "2024-02-05T02:36:42Z",
"pushed_at": "2024-02-04T23:56:48Z",
"pushed_at": "2024-02-06T22:13:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 1279,
"watchers_count": 1279,
"has_discussions": false,
"forks_count": 317,
"forks_count": 318,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 317,
"forks": 318,
"watchers": 1279,
"score": 0,
"subscribers_count": 27

View file

@ -227,10 +227,10 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-07T00:00:11Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -239,7 +239,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -133,10 +133,10 @@
"description": "A modification to fortra's CVE-2023-28252 exploit, compiled to exe",
"fork": false,
"created_at": "2024-01-22T10:38:02Z",
"updated_at": "2024-02-05T10:07:01Z",
"updated_at": "2024-02-06T19:30:06Z",
"pushed_at": "2024-01-24T13:45:56Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 2
}

View file

@ -73,10 +73,10 @@
"description": "Use-After-Free in Netfilter nf_tables when processing batch requests CVE-2023-32233",
"fork": false,
"created_at": "2023-05-16T05:58:03Z",
"updated_at": "2024-01-28T19:51:40Z",
"updated_at": "2024-02-06T21:06:50Z",
"pushed_at": "2023-06-20T06:58:04Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 47,
"watchers": 46,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2023-35813 POC",
"fork": false,
"created_at": "2023-12-31T05:23:09Z",
"updated_at": "2024-01-15T02:36:38Z",
"updated_at": "2024-02-06T23:15:43Z",
"pushed_at": "2023-12-31T05:33:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-02-06T02:29:06Z",
"updated_at": "2024-02-06T16:48:13Z",
"updated_at": "2024-02-06T22:35:48Z",
"pushed_at": "2024-02-06T02:59:15Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-02-06T13:58:15Z",
"pushed_at": "2024-02-05T20:25:25Z",
"pushed_at": "2024-02-06T21:45:34Z",
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,

View file

@ -77,10 +77,10 @@
"description": "Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887",
"fork": false,
"created_at": "2024-01-16T19:19:52Z",
"updated_at": "2024-02-06T15:33:23Z",
"updated_at": "2024-02-06T21:22:56Z",
"pushed_at": "2024-01-16T19:22:59Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-14T09:32:41Z",
"updated_at": "2024-02-04T09:28:58Z",
"updated_at": "2024-02-06T21:16:23Z",
"pushed_at": "2023-12-15T06:29:09Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Asana Desktop 2.1.0 on macOS allows code injection because of specific Electron Fuses. There is inadequate protection against code injection through settings such as RunAsNode and enableNodeCliInspectArguments, and thus r3ggi\/electroniz3r can be used to perform an attack.",
"fork": false,
"created_at": "2023-11-28T10:39:19Z",
"updated_at": "2024-01-29T09:48:40Z",
"updated_at": "2024-02-06T22:48:52Z",
"pushed_at": "2023-11-28T11:48:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-50643",
"fork": false,
"created_at": "2023-12-08T16:37:16Z",
"updated_at": "2024-01-22T03:21:18Z",
"updated_at": "2024-02-06T22:46:49Z",
"pushed_at": "2023-12-15T21:06:14Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2024-02-04T09:12:37Z",
"pushed_at": "2024-01-14T22:04:28Z",
"stargazers_count": 59,
"watchers_count": 59,
"updated_at": "2024-02-06T22:32:43Z",
"pushed_at": "2024-02-06T23:22:31Z",
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "Exploit for CVE-2023-6875 - Unauthorized Account Takeover. ",
"fork": false,
"created_at": "2024-01-27T14:20:51Z",
"updated_at": "2024-02-06T16:55:48Z",
"updated_at": "2024-02-06T19:50:37Z",
"pushed_at": "2024-01-27T14:23:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "The Poc for CVE-2024-20931",
"fork": false,
"created_at": "2024-02-02T01:58:49Z",
"updated_at": "2024-02-06T13:09:38Z",
"updated_at": "2024-02-07T00:16:42Z",
"pushed_at": "2024-02-02T02:05:01Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 40,
"forks": 9,
"watchers": 43,
"score": 0,
"subscribers_count": 1
},
@ -103,10 +103,10 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-07T00:00:11Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -43,10 +43,10 @@
"description": "PoC and Detection for CVE-2024-21626",
"fork": false,
"created_at": "2024-02-01T15:28:37Z",
"updated_at": "2024-02-06T11:23:23Z",
"updated_at": "2024-02-06T23:48:54Z",
"pushed_at": "2024-02-06T16:09:05Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "Tool for checking the Ivanti Connect Secure System Snapshot for IOCs related to CVE-2023-46805 and CVE-2024-21887",
"fork": false,
"created_at": "2024-01-16T19:19:52Z",
"updated_at": "2024-02-06T15:33:23Z",
"updated_at": "2024-02-06T21:22:56Z",
"pushed_at": "2024-01-16T19:22:59Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-01-27T19:04:56Z",
"updated_at": "2024-01-27T19:04:56Z",
"pushed_at": "2024-02-01T23:28:54Z",
"pushed_at": "2024-02-07T00:18:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-22515 arbitrary file upload and CVE-2024-22514 remote code execution for AgentDVR 5.1.6.0 (Authenticated)",
"fork": false,
"created_at": "2024-01-27T15:36:05Z",
"updated_at": "2024-01-28T10:23:37Z",
"updated_at": "2024-02-06T21:48:14Z",
"pushed_at": "2024-01-27T19:18:18Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -44,7 +44,7 @@
"fork": false,
"created_at": "2024-01-27T18:51:26Z",
"updated_at": "2024-01-27T18:51:26Z",
"pushed_at": "2024-02-01T23:30:48Z",
"pushed_at": "2024-02-07T00:09:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-02-04T07:37:21Z",
"updated_at": "2024-02-06T15:19:09Z",
"updated_at": "2024-02-06T23:31:29Z",
"pushed_at": "2024-02-05T02:11:42Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-02-05T09:31:27Z",
"updated_at": "2024-02-06T18:45:06Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 3
},
@ -500,10 +500,10 @@
"description": "Nuclei template for CVE-2024-23897 (Jenkins LFI Vulnerability)",
"fork": false,
"created_at": "2024-02-04T20:56:42Z",
"updated_at": "2024-02-06T17:18:52Z",
"updated_at": "2024-02-06T21:42:40Z",
"pushed_at": "2024-02-05T14:10:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": true,
"forks_count": 0,
"allow_forking": true,
@ -512,7 +512,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-24035.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 753765755,
"name": "CVE-2024-24035",
"full_name": "ELIZEUOPAIN\/CVE-2024-24035",
"owner": {
"login": "ELIZEUOPAIN",
"id": 102467898,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102467898?v=4",
"html_url": "https:\/\/github.com\/ELIZEUOPAIN"
},
"html_url": "https:\/\/github.com\/ELIZEUOPAIN\/CVE-2024-24035",
"description": null,
"fork": false,
"created_at": "2024-02-06T18:49:34Z",
"updated_at": "2024-02-06T18:49:34Z",
"pushed_at": "2024-02-06T19:15:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -154,10 +154,18 @@
- [mindstorm38/ensimag-secu3a-cve-2024-22416](https://github.com/mindstorm38/ensimag-secu3a-cve-2024-22416)
### CVE-2024-22514
### CVE-2024-22514 (-)
<code>An issue discovered in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to run arbitrary files by restoring a crafted backup file.
</code>
- [Orange-418/CVE-2024-22514-Remote-Code-Execution](https://github.com/Orange-418/CVE-2024-22514-Remote-Code-Execution)
### CVE-2024-22515
### CVE-2024-22515 (-)
<code>Unrestricted File Upload vulnerability in iSpyConnect.com Agent DVR 5.1.6.0 allows attackers to upload arbitrary files via the upload audio component.
</code>
- [Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution](https://github.com/Orange-418/AgentDVR-5.1.6.0-File-Upload-and-Remote-Code-Execution)
- [Orange-418/CVE-2024-22515-File-Upload-Vulnerability](https://github.com/Orange-418/CVE-2024-22515-File-Upload-Vulnerability)
@ -309,6 +317,9 @@
### CVE-2024-24034
- [ELIZEUOPAIN/CVE-2024-24034](https://github.com/ELIZEUOPAIN/CVE-2024-24034)
### CVE-2024-24035
- [ELIZEUOPAIN/CVE-2024-24035](https://github.com/ELIZEUOPAIN/CVE-2024-24035)
### CVE-2024-24134 (2024-01-29)
<code>Sourcecodester Online Food Menu 1.0 is vulnerable to Cross Site Scripting (XSS) via the 'Menu Name' and 'Description' fields in the Update Menu section.