mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2025/01/09 18:33:22
This commit is contained in:
parent
6b8a8f82d0
commit
9b7391041c
50 changed files with 2685 additions and 136 deletions
|
@ -14,10 +14,10 @@
|
|||
"description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-16T04:37:11Z",
|
||||
"updated_at": "2024-11-02T03:19:22Z",
|
||||
"updated_at": "2025-01-09T14:26:40Z",
|
||||
"pushed_at": "2019-08-16T05:54:16Z",
|
||||
"stargazers_count": 22,
|
||||
"watchers_count": 22,
|
||||
"stargazers_count": 23,
|
||||
"watchers_count": 23,
|
||||
"has_discussions": false,
|
||||
"forks_count": 14,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 14,
|
||||
"watchers": 22,
|
||||
"watchers": 23,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -107,19 +107,19 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2025-01-09T02:21:44Z",
|
||||
"updated_at": "2025-01-09T15:51:00Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1202,
|
||||
"watchers_count": 1202,
|
||||
"stargazers_count": 1203,
|
||||
"watchers_count": 1203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 283,
|
||||
"forks_count": 284,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 283,
|
||||
"watchers": 1202,
|
||||
"forks": 284,
|
||||
"watchers": 1203,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
|
|
@ -45,19 +45,19 @@
|
|||
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T17:24:14Z",
|
||||
"updated_at": "2025-01-05T00:15:21Z",
|
||||
"updated_at": "2025-01-09T16:05:31Z",
|
||||
"pushed_at": "2021-07-20T15:28:13Z",
|
||||
"stargazers_count": 1853,
|
||||
"watchers_count": 1853,
|
||||
"stargazers_count": 1854,
|
||||
"watchers_count": 1854,
|
||||
"has_discussions": false,
|
||||
"forks_count": 584,
|
||||
"forks_count": 585,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 584,
|
||||
"watchers": 1853,
|
||||
"forks": 585,
|
||||
"watchers": 1854,
|
||||
"score": 0,
|
||||
"subscribers_count": 43
|
||||
},
|
||||
|
|
|
@ -157,10 +157,10 @@
|
|||
"description": "Proof of Concept Exploit for vCenter CVE-2021-21972",
|
||||
"fork": false,
|
||||
"created_at": "2021-02-24T16:31:34Z",
|
||||
"updated_at": "2025-01-02T02:56:12Z",
|
||||
"updated_at": "2025-01-09T12:19:28Z",
|
||||
"pushed_at": "2021-02-25T16:05:02Z",
|
||||
"stargazers_count": 252,
|
||||
"watchers_count": 252,
|
||||
"stargazers_count": 253,
|
||||
"watchers_count": 253,
|
||||
"has_discussions": false,
|
||||
"forks_count": 87,
|
||||
"allow_forking": true,
|
||||
|
@ -169,7 +169,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 87,
|
||||
"watchers": 252,
|
||||
"watchers": 253,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -14,12 +14,12 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-12-24T12:30:27Z",
|
||||
"updated_at": "2025-01-09T15:37:40Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 994,
|
||||
"watchers_count": 994,
|
||||
"stargazers_count": 995,
|
||||
"watchers_count": 995,
|
||||
"has_discussions": false,
|
||||
"forks_count": 190,
|
||||
"forks_count": 191,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"s4u2self"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 994,
|
||||
"forks": 191,
|
||||
"watchers": 995,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T19:27:30Z",
|
||||
"updated_at": "2025-01-04T08:07:27Z",
|
||||
"updated_at": "2025-01-09T12:57:49Z",
|
||||
"pushed_at": "2021-12-16T09:50:15Z",
|
||||
"stargazers_count": 1348,
|
||||
"watchers_count": 1348,
|
||||
"stargazers_count": 1349,
|
||||
"watchers_count": 1349,
|
||||
"has_discussions": false,
|
||||
"forks_count": 323,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 323,
|
||||
"watchers": 1348,
|
||||
"watchers": 1349,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2022-08-09T15:53:48Z",
|
||||
"updated_at": "2025-01-06T07:28:42Z",
|
||||
"updated_at": "2025-01-09T17:48:35Z",
|
||||
"pushed_at": "2023-09-27T06:44:27Z",
|
||||
"stargazers_count": 318,
|
||||
"watchers_count": 318,
|
||||
"stargazers_count": 319,
|
||||
"watchers_count": 319,
|
||||
"has_discussions": false,
|
||||
"forks_count": 62,
|
||||
"allow_forking": true,
|
||||
|
@ -34,7 +34,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 62,
|
||||
"watchers": 318,
|
||||
"watchers": 319,
|
||||
"score": 0,
|
||||
"subscribers_count": 12
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Let's control Secure Boot Chain ourselves.",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-01T07:32:18Z",
|
||||
"updated_at": "2024-12-29T14:24:58Z",
|
||||
"updated_at": "2025-01-09T15:03:04Z",
|
||||
"pushed_at": "2024-02-20T09:05:59Z",
|
||||
"stargazers_count": 46,
|
||||
"watchers_count": 46,
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 46,
|
||||
"watchers": 47,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "It was discovered two reflected cross site scripting (XSS) vulnerabilities in the Squidex open source headless CMS software. The Reflected Cross Site Scripting vulnerabilities affect all versions of Squidex prior to 7.4.0 and affect both authenticated and unauthenticated victim users.",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-23T13:10:47Z",
|
||||
"updated_at": "2025-01-02T11:05:14Z",
|
||||
"updated_at": "2025-01-09T12:46:25Z",
|
||||
"pushed_at": "2024-12-23T13:22:22Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1,8 +1,8 @@
|
|||
[
|
||||
{
|
||||
"id": 593598818,
|
||||
"name": "Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC",
|
||||
"full_name": "DRAGOWN\/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC",
|
||||
"name": "CVE-2023-24709-PoC",
|
||||
"full_name": "DRAGOWN\/CVE-2023-24709-PoC",
|
||||
"owner": {
|
||||
"login": "DRAGOWN",
|
||||
"id": 76569084,
|
||||
|
@ -10,12 +10,12 @@
|
|||
"html_url": "https:\/\/github.com\/DRAGOWN",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/DRAGOWN\/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC",
|
||||
"description": "In Paradox Security System IPR512 Web console login form page, attacker can input JavaScript string, such as \"<\/script>\" that will overwrite configurations in the file \"login.xml\" and cause the login page to crash. ",
|
||||
"html_url": "https:\/\/github.com\/DRAGOWN\/CVE-2023-24709-PoC",
|
||||
"description": "In Paradox Security System IPR512 web panel, an unauthenticated user can input JavaScript string, such as <\/script> that will overwrite configurations in the file \"login.xml\" and cause the login form to crash and make it unavailable. ",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-26T12:13:51Z",
|
||||
"updated_at": "2025-01-09T12:14:04Z",
|
||||
"pushed_at": "2023-04-09T12:34:56Z",
|
||||
"updated_at": "2025-01-09T12:51:53Z",
|
||||
"pushed_at": "2025-01-09T12:46:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -88,10 +88,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2023-12-04T16:58:53Z",
|
||||
"updated_at": "2024-12-02T14:27:34Z",
|
||||
"updated_at": "2025-01-09T18:26:08Z",
|
||||
"pushed_at": "2023-12-05T16:04:42Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -100,7 +100,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -117,7 +117,7 @@
|
|||
"description": "Poc of SSRF for Request-Baskets (CVE-2023-27163)",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-26T11:00:59Z",
|
||||
"updated_at": "2024-09-18T18:11:04Z",
|
||||
"updated_at": "2025-01-09T13:48:13Z",
|
||||
"pushed_at": "2023-07-26T13:35:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Privilege escalation using the XAML diagnostics API (CVE-2023-36003)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-11T19:17:13Z",
|
||||
"updated_at": "2024-12-24T07:32:16Z",
|
||||
"updated_at": "2025-01-09T15:49:27Z",
|
||||
"pushed_at": "2024-01-11T19:42:03Z",
|
||||
"stargazers_count": 92,
|
||||
"watchers_count": 92,
|
||||
"stargazers_count": 93,
|
||||
"watchers_count": 93,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 92,
|
||||
"watchers": 93,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2025-01-09T10:06:11Z",
|
||||
"updated_at": "2025-01-09T13:41:00Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -37,7 +37,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2025-01-09T05:12:31Z",
|
||||
"updated_at": "2025-01-09T18:25:52Z",
|
||||
"pushed_at": "2024-08-18T08:26:46Z",
|
||||
"stargazers_count": 1372,
|
||||
"watchers_count": 1372,
|
||||
"stargazers_count": 1373,
|
||||
"watchers_count": 1373,
|
||||
"has_discussions": false,
|
||||
"forks_count": 234,
|
||||
"forks_count": 235,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 234,
|
||||
"watchers": 1372,
|
||||
"forks": 235,
|
||||
"watchers": 1373,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Эксплойт для уязвимости CVE-2024-0039 на Android, который позволяет выполнять произвольный код через MP4 файл. Этот репозиторий создан для образовательных целей.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-29T22:13:04Z",
|
||||
"updated_at": "2024-11-20T16:30:48Z",
|
||||
"updated_at": "2025-01-09T15:39:54Z",
|
||||
"pushed_at": "2024-05-29T22:17:39Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T09:22:59Z",
|
||||
"updated_at": "2024-12-21T23:23:26Z",
|
||||
"updated_at": "2025-01-09T14:44:50Z",
|
||||
"pushed_at": "2024-07-31T01:29:36Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
@ -262,10 +262,10 @@
|
|||
"description": "CVE-2024-0044",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-19T02:51:14Z",
|
||||
"updated_at": "2024-12-16T07:45:51Z",
|
||||
"updated_at": "2025-01-09T14:50:12Z",
|
||||
"pushed_at": "2024-08-24T06:32:58Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -278,7 +278,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -19,7 +19,7 @@
|
|||
"stargazers_count": 2324,
|
||||
"watchers_count": 2324,
|
||||
"has_discussions": false,
|
||||
"forks_count": 301,
|
||||
"forks_count": 302,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -31,7 +31,7 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 301,
|
||||
"forks": 302,
|
||||
"watchers": 2324,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
@ -160,6 +160,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 824093061,
|
||||
"name": "CVE-2024-1086",
|
||||
"full_name": "xzx482\/CVE-2024-1086",
|
||||
"owner": {
|
||||
"login": "xzx482",
|
||||
"id": 46856523,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46856523?v=4",
|
||||
"html_url": "https:\/\/github.com\/xzx482",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xzx482\/CVE-2024-1086",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T10:51:35Z",
|
||||
"updated_at": "2024-07-04T10:54:26Z",
|
||||
"pushed_at": "2024-07-04T10:54:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 904336421,
|
||||
"name": "CVE-2024-1086",
|
||||
|
|
|
@ -402,6 +402,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823551343,
|
||||
"name": "Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape",
|
||||
"full_name": "Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape",
|
||||
"owner": {
|
||||
"login": "Redfox-Secuirty",
|
||||
"id": 173128884,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4",
|
||||
"html_url": "https:\/\/github.com\/Redfox-Secuirty",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Redfox-Secuirty\/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T08:45:05Z",
|
||||
"updated_at": "2024-07-03T08:45:08Z",
|
||||
"pushed_at": "2024-07-03T08:45:05Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 850327133,
|
||||
"name": "CVE-2024-21413",
|
||||
|
|
|
@ -1,4 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 822912763,
|
||||
"name": "CVE-2024-27292",
|
||||
"full_name": "th3gokul\/CVE-2024-27292",
|
||||
"owner": {
|
||||
"login": "th3gokul",
|
||||
"id": 89386101,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89386101?v=4",
|
||||
"html_url": "https:\/\/github.com\/th3gokul",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-27292",
|
||||
"description": "CVE-2024-27292 : Docassemble V1.4.96 Unauthenticated Path Traversal",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-02T04:41:35Z",
|
||||
"updated_at": "2024-08-01T14:45:11Z",
|
||||
"pushed_at": "2024-07-02T11:39:54Z",
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 906487773,
|
||||
"name": "Docassemble_poc",
|
||||
|
|
|
@ -216,6 +216,46 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 822568244,
|
||||
"name": "CVE-2024-28995",
|
||||
"full_name": "Stuub\/CVE-2024-28995",
|
||||
"owner": {
|
||||
"login": "Stuub",
|
||||
"id": 60468836,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4",
|
||||
"html_url": "https:\/\/github.com\/Stuub",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Stuub\/CVE-2024-28995",
|
||||
"description": "CVE-2024-28955 Exploitation PoC ",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T11:49:51Z",
|
||||
"updated_at": "2024-12-13T10:42:54Z",
|
||||
"pushed_at": "2024-07-01T12:53:21Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve",
|
||||
"cve-2024",
|
||||
"cve-2024-28995",
|
||||
"exploit",
|
||||
"nist",
|
||||
"owasp",
|
||||
"poc",
|
||||
"solarwinds"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 35,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
{
|
||||
"id": 847037561,
|
||||
"name": "CVE-2024-28995",
|
||||
|
|
|
@ -123,6 +123,57 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 822837368,
|
||||
"name": "CVE-2024-29269-EXPLOIT",
|
||||
"full_name": "K3ysTr0K3R\/CVE-2024-29269-EXPLOIT",
|
||||
"owner": {
|
||||
"login": "K3ysTr0K3R",
|
||||
"id": 70909693,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70909693?v=4",
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/K3ysTr0K3R\/CVE-2024-29269-EXPLOIT",
|
||||
"description": "A PoC exploit for CVE-2024-29269 - Telesquare TLR-2005KSH Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T23:49:59Z",
|
||||
"updated_at": "2024-11-26T16:10:08Z",
|
||||
"pushed_at": "2024-07-02T00:00:59Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"bugs",
|
||||
"critical",
|
||||
"cve-2024-29269",
|
||||
"devices",
|
||||
"exploit",
|
||||
"exploitation",
|
||||
"exploits",
|
||||
"iot",
|
||||
"poc",
|
||||
"proof-of-concept",
|
||||
"rce",
|
||||
"rce-exploit",
|
||||
"rce-scanner",
|
||||
"remote-code-execution",
|
||||
"router",
|
||||
"telesquare",
|
||||
"tlr-2005ksh",
|
||||
"vulnerabilities",
|
||||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 854044213,
|
||||
"name": "CVE-2024-29269-RCE",
|
||||
|
|
|
@ -112,13 +112,13 @@
|
|||
"stargazers_count": 434,
|
||||
"watchers_count": 434,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"forks_count": 32,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"forks": 32,
|
||||
"watchers": 434,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": " CVE-2024-3393 EXPLOIT",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-04T08:18:06Z",
|
||||
"updated_at": "2025-01-07T04:28:29Z",
|
||||
"updated_at": "2025-01-09T17:11:33Z",
|
||||
"pushed_at": "2025-01-04T08:19:36Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -216,6 +216,68 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 822404350,
|
||||
"name": "CVE-2024-34102",
|
||||
"full_name": "cmsec423\/CVE-2024-34102",
|
||||
"owner": {
|
||||
"login": "cmsec423",
|
||||
"id": 174170165,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174170165?v=4",
|
||||
"html_url": "https:\/\/github.com\/cmsec423",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cmsec423\/CVE-2024-34102",
|
||||
"description": "Magento XXE",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T05:06:42Z",
|
||||
"updated_at": "2024-07-01T05:06:42Z",
|
||||
"pushed_at": "2024-07-01T05:06:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 822404987,
|
||||
"name": "Magento-XXE-CVE-2024-34102",
|
||||
"full_name": "cmsec423\/Magento-XXE-CVE-2024-34102",
|
||||
"owner": {
|
||||
"login": "cmsec423",
|
||||
"id": 174170165,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174170165?v=4",
|
||||
"html_url": "https:\/\/github.com\/cmsec423",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cmsec423\/Magento-XXE-CVE-2024-34102",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T05:08:37Z",
|
||||
"updated_at": "2024-07-01T05:08:37Z",
|
||||
"pushed_at": "2024-07-01T05:08:37Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 822475682,
|
||||
"name": "CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento",
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-13T19:30:20Z",
|
||||
"updated_at": "2025-01-09T02:59:23Z",
|
||||
"updated_at": "2025-01-09T13:37:32Z",
|
||||
"pushed_at": "2024-11-29T16:56:23Z",
|
||||
"stargazers_count": 259,
|
||||
"watchers_count": 259,
|
||||
"stargazers_count": 260,
|
||||
"watchers_count": 260,
|
||||
"has_discussions": false,
|
||||
"forks_count": 57,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 57,
|
||||
"watchers": 259,
|
||||
"watchers": 260,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -1,4 +1,66 @@
|
|||
[
|
||||
{
|
||||
"id": 824152890,
|
||||
"name": "CVE-2024-36401",
|
||||
"full_name": "bigb0x\/CVE-2024-36401",
|
||||
"owner": {
|
||||
"login": "bigb0x",
|
||||
"id": 13532434,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13532434?v=4",
|
||||
"html_url": "https:\/\/github.com\/bigb0x",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-36401",
|
||||
"description": "POC for CVE-2024-36401. This POC will attempt to establish a reverse shell from the vlun targets.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T13:19:47Z",
|
||||
"updated_at": "2024-12-06T09:40:42Z",
|
||||
"pushed_at": "2024-07-04T19:18:04Z",
|
||||
"stargazers_count": 32,
|
||||
"watchers_count": 32,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 32,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 824386148,
|
||||
"name": "CVE-2024-36401",
|
||||
"full_name": "Niuwoo\/CVE-2024-36401",
|
||||
"owner": {
|
||||
"login": "Niuwoo",
|
||||
"id": 57100441,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57100441?v=4",
|
||||
"html_url": "https:\/\/github.com\/Niuwoo",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Niuwoo\/CVE-2024-36401",
|
||||
"description": "POC",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-05T03:02:30Z",
|
||||
"updated_at": "2024-11-20T16:30:53Z",
|
||||
"pushed_at": "2024-07-05T03:05:39Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 824643210,
|
||||
"name": "CVE-2024-36401",
|
||||
|
|
33
2024/CVE-2024-37762.json
Normal file
33
2024/CVE-2024-37762.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822535716,
|
||||
"name": "cve-2024-37762",
|
||||
"full_name": "Atreb92\/cve-2024-37762",
|
||||
"owner": {
|
||||
"login": "Atreb92",
|
||||
"id": 36992456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4",
|
||||
"html_url": "https:\/\/github.com\/Atreb92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37762",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:28:56Z",
|
||||
"updated_at": "2024-08-04T09:52:47Z",
|
||||
"pushed_at": "2024-07-01T10:33:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-37763.json
Normal file
33
2024/CVE-2024-37763.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822538828,
|
||||
"name": "cve-2024-37763",
|
||||
"full_name": "Atreb92\/cve-2024-37763",
|
||||
"owner": {
|
||||
"login": "Atreb92",
|
||||
"id": 36992456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4",
|
||||
"html_url": "https:\/\/github.com\/Atreb92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37763",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:35:51Z",
|
||||
"updated_at": "2024-08-04T09:55:59Z",
|
||||
"pushed_at": "2024-07-01T10:36:35Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-37764.json
Normal file
33
2024/CVE-2024-37764.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822539510,
|
||||
"name": "cve-2024-37764",
|
||||
"full_name": "Atreb92\/cve-2024-37764",
|
||||
"owner": {
|
||||
"login": "Atreb92",
|
||||
"id": 36992456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4",
|
||||
"html_url": "https:\/\/github.com\/Atreb92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37764",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:37:21Z",
|
||||
"updated_at": "2024-08-04T09:56:02Z",
|
||||
"pushed_at": "2024-07-01T10:38:45Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-37765.json
Normal file
33
2024/CVE-2024-37765.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822540396,
|
||||
"name": "cve-2024-37765",
|
||||
"full_name": "Atreb92\/cve-2024-37765",
|
||||
"owner": {
|
||||
"login": "Atreb92",
|
||||
"id": 36992456,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/36992456?v=4",
|
||||
"html_url": "https:\/\/github.com\/Atreb92",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Atreb92\/cve-2024-37765",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T10:39:40Z",
|
||||
"updated_at": "2024-08-04T09:52:45Z",
|
||||
"pushed_at": "2024-07-01T10:42:52Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -45,10 +45,10 @@
|
|||
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
|
||||
"fork": false,
|
||||
"created_at": "2024-10-05T20:32:45Z",
|
||||
"updated_at": "2025-01-09T10:06:11Z",
|
||||
"updated_at": "2025-01-09T13:41:00Z",
|
||||
"pushed_at": "2024-10-05T20:37:02Z",
|
||||
"stargazers_count": 64,
|
||||
"watchers_count": 64,
|
||||
"stargazers_count": 65,
|
||||
"watchers_count": 65,
|
||||
"has_discussions": false,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
|
@ -68,7 +68,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 12,
|
||||
"watchers": 64,
|
||||
"watchers": 65,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-12-14T09:22:33Z",
|
||||
"updated_at": "2025-01-09T08:51:40Z",
|
||||
"updated_at": "2025-01-09T16:44:29Z",
|
||||
"pushed_at": "2024-12-14T10:13:45Z",
|
||||
"stargazers_count": 35,
|
||||
"watchers_count": 35,
|
||||
"stargazers_count": 36,
|
||||
"watchers_count": 36,
|
||||
"has_discussions": false,
|
||||
"forks_count": 10,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 10,
|
||||
"watchers": 35,
|
||||
"watchers": 36,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
33
2024/CVE-2024-39203.json
Normal file
33
2024/CVE-2024-39203.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 823919362,
|
||||
"name": "CVE-2024-39203",
|
||||
"full_name": "5r1an\/CVE-2024-39203",
|
||||
"owner": {
|
||||
"login": "5r1an",
|
||||
"id": 174668848,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174668848?v=4",
|
||||
"html_url": "https:\/\/github.com\/5r1an",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/5r1an\/CVE-2024-39203",
|
||||
"description": "A cross-site scripting (XSS) vulnerability in the Backend Theme. Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T02:30:17Z",
|
||||
"updated_at": "2024-07-04T02:30:17Z",
|
||||
"pushed_at": "2024-07-04T02:30:17Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-39844.json
Normal file
33
2024/CVE-2024-39844.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 823880170,
|
||||
"name": "CVE-2024-39844",
|
||||
"full_name": "ph1ns\/CVE-2024-39844",
|
||||
"owner": {
|
||||
"login": "ph1ns",
|
||||
"id": 165745967,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/165745967?v=4",
|
||||
"html_url": "https:\/\/github.com\/ph1ns",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ph1ns\/CVE-2024-39844",
|
||||
"description": "CVE-2024-39844 (ZNC < 1.9.1 modtcl RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T23:27:25Z",
|
||||
"updated_at": "2024-11-20T16:30:53Z",
|
||||
"pushed_at": "2024-07-03T23:30:23Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -29,5 +29,36 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823986903,
|
||||
"name": "Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232",
|
||||
"full_name": "Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232",
|
||||
"owner": {
|
||||
"login": "Redfox-Secuirty",
|
||||
"id": 173128884,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173128884?v=4",
|
||||
"html_url": "https:\/\/github.com\/Redfox-Secuirty",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Redfox-Secuirty\/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-04T06:30:19Z",
|
||||
"updated_at": "2024-07-04T06:30:22Z",
|
||||
"pushed_at": "2024-07-04T06:30:20Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -1167,6 +1167,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823727293,
|
||||
"name": "CVE-2024-4577",
|
||||
"full_name": "charis3306\/CVE-2024-4577",
|
||||
"owner": {
|
||||
"login": "charis3306",
|
||||
"id": 84823804,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84823804?v=4",
|
||||
"html_url": "https:\/\/github.com\/charis3306",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/charis3306\/CVE-2024-4577",
|
||||
"description": "CVE-2024-4577 EXP",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T15:30:52Z",
|
||||
"updated_at": "2024-07-03T15:41:46Z",
|
||||
"pushed_at": "2024-07-03T15:41:42Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 825104886,
|
||||
"name": "CVE-2024-4577-RCE",
|
||||
|
|
|
@ -126,15 +126,15 @@
|
|||
{
|
||||
"id": 912248045,
|
||||
"name": "CVE-2024-47575-POC",
|
||||
"full_name": "Axi0n1ze\/CVE-2024-47575-POC",
|
||||
"full_name": "Laonhearts\/CVE-2024-47575-POC",
|
||||
"owner": {
|
||||
"login": "Axi0n1ze",
|
||||
"login": "Laonhearts",
|
||||
"id": 170967564,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/170967564?v=4",
|
||||
"html_url": "https:\/\/github.com\/Axi0n1ze",
|
||||
"html_url": "https:\/\/github.com\/Laonhearts",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/Axi0n1ze\/CVE-2024-47575-POC",
|
||||
"html_url": "https:\/\/github.com\/Laonhearts\/CVE-2024-47575-POC",
|
||||
"description": "CVE POC Exploit",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-05T02:54:01Z",
|
||||
|
|
|
@ -45,10 +45,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-02T14:02:33Z",
|
||||
"updated_at": "2025-01-03T02:32:24Z",
|
||||
"updated_at": "2025-01-09T15:13:50Z",
|
||||
"pushed_at": "2025-01-02T14:04:01Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -57,7 +57,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,19 +14,19 @@
|
|||
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-01T15:48:38Z",
|
||||
"updated_at": "2025-01-09T12:17:44Z",
|
||||
"updated_at": "2025-01-09T17:30:32Z",
|
||||
"pushed_at": "2025-01-02T16:07:23Z",
|
||||
"stargazers_count": 408,
|
||||
"watchers_count": 408,
|
||||
"stargazers_count": 414,
|
||||
"watchers_count": 414,
|
||||
"has_discussions": false,
|
||||
"forks_count": 97,
|
||||
"forks_count": 100,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 97,
|
||||
"watchers": 408,
|
||||
"forks": 100,
|
||||
"watchers": 414,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -82,10 +82,10 @@
|
|||
"description": "Cleo 远程代码执行漏洞批量检测脚本(CVE-2024-50623)",
|
||||
"fork": false,
|
||||
"created_at": "2024-12-31T07:43:48Z",
|
||||
"updated_at": "2025-01-01T16:04:39Z",
|
||||
"updated_at": "2025-01-09T16:33:37Z",
|
||||
"pushed_at": "2024-12-31T07:46:50Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -94,7 +94,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -101,6 +101,37 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 823453279,
|
||||
"name": "CVE-2024-5084",
|
||||
"full_name": "WOOOOONG\/CVE-2024-5084",
|
||||
"owner": {
|
||||
"login": "WOOOOONG",
|
||||
"id": 40143329,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40143329?v=4",
|
||||
"html_url": "https:\/\/github.com\/WOOOOONG",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/WOOOOONG\/CVE-2024-5084",
|
||||
"description": "PoC Exploit for CVE-2024-5084",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-03T04:24:43Z",
|
||||
"updated_at": "2024-07-03T04:25:23Z",
|
||||
"pushed_at": "2024-07-03T04:24:46Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 891893726,
|
||||
"name": "CVE-2024-5084",
|
||||
|
|
|
@ -262,10 +262,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-03T02:30:53Z",
|
||||
"updated_at": "2025-01-06T10:20:48Z",
|
||||
"updated_at": "2025-01-09T16:37:18Z",
|
||||
"pushed_at": "2025-01-03T18:51:20Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -274,7 +274,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -14,10 +14,10 @@
|
|||
"description": "Escape macOS Sandbox using sharedfilelistd exploit",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-08T09:55:44Z",
|
||||
"updated_at": "2025-01-09T10:12:55Z",
|
||||
"updated_at": "2025-01-09T18:25:03Z",
|
||||
"pushed_at": "2025-01-09T06:34:50Z",
|
||||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"stargazers_count": 19,
|
||||
"watchers_count": 19,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -26,7 +26,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 17,
|
||||
"watchers": 19,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
33
2024/CVE-2024-5961.json
Normal file
33
2024/CVE-2024-5961.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822555530,
|
||||
"name": "CVE-2024-5961",
|
||||
"full_name": "kac89\/CVE-2024-5961",
|
||||
"owner": {
|
||||
"login": "kac89",
|
||||
"id": 5662731,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5662731?v=4",
|
||||
"html_url": "https:\/\/github.com\/kac89",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kac89\/CVE-2024-5961",
|
||||
"description": "Reflected XSS in 2ClickPortal",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T11:17:48Z",
|
||||
"updated_at": "2024-07-01T14:35:08Z",
|
||||
"pushed_at": "2024-07-01T14:35:04Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
33
2024/CVE-2024-6050.json
Normal file
33
2024/CVE-2024-6050.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 822644855,
|
||||
"name": "CVE-2024-6050",
|
||||
"full_name": "kac89\/CVE-2024-6050",
|
||||
"owner": {
|
||||
"login": "kac89",
|
||||
"id": 5662731,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5662731?v=4",
|
||||
"html_url": "https:\/\/github.com\/kac89",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/kac89\/CVE-2024-6050",
|
||||
"description": "Reflected XSS in SOWA OPAC",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T14:31:37Z",
|
||||
"updated_at": "2024-07-01T22:01:03Z",
|
||||
"pushed_at": "2024-07-01T14:33:42Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
File diff suppressed because it is too large
Load diff
|
@ -14,7 +14,7 @@
|
|||
"description": "Proof-of-Concept script for WordPress plugin Bit File Manager version <= 6.5.7 Authenticated (Subscriber+) Limited JavaScript File Upload (CVE-2024-8743) vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2025-01-09T08:54:56Z",
|
||||
"updated_at": "2025-01-09T09:21:16Z",
|
||||
"updated_at": "2025-01-09T12:38:47Z",
|
||||
"pushed_at": "2025-01-09T09:21:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
@ -23,7 +23,10 @@
|
|||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"topics": [
|
||||
"proof-of-concept",
|
||||
"wordpress-plugin"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
|
|
33
2025/CVE-2025-0282.json
Normal file
33
2025/CVE-2025-0282.json
Normal file
|
@ -0,0 +1,33 @@
|
|||
[
|
||||
{
|
||||
"id": 914487777,
|
||||
"name": "CVE-2025-0282",
|
||||
"full_name": "securexploit1\/CVE-2025-0282",
|
||||
"owner": {
|
||||
"login": "securexploit1",
|
||||
"id": 194412933,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194412933?v=4",
|
||||
"html_url": "https:\/\/github.com\/securexploit1",
|
||||
"user_view_type": "public"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/securexploit1\/CVE-2025-0282",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2025-01-09T17:36:00Z",
|
||||
"updated_at": "2025-01-09T17:43:40Z",
|
||||
"pushed_at": "2025-01-09T17:36:14Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
138
README.md
138
README.md
|
@ -1,6 +1,13 @@
|
|||
# PoC in GitHub
|
||||
|
||||
## 2025
|
||||
### CVE-2025-0282 (2025-01-08)
|
||||
|
||||
<code>A stack-based buffer overflow in Ivanti Connect Secure before version 22.7R2.5, Ivanti Policy Secure before version 22.7R1.2, and Ivanti Neurons for ZTA gateways before version 22.7R2.3 allows a remote unauthenticated attacker to achieve remote code execution.
|
||||
</code>
|
||||
|
||||
- [securexploit1/CVE-2025-0282](https://github.com/securexploit1/CVE-2025-0282)
|
||||
|
||||
### CVE-2025-22352 (2025-01-07)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ELEXtensions ELEX WooCommerce Advanced Bulk Edit Products, Prices & Attributes allows Blind SQL Injection.This issue affects ELEX WooCommerce Advanced Bulk Edit Products, Prices & Attributes: from n/a through 1.4.8.
|
||||
|
@ -8,7 +15,11 @@
|
|||
|
||||
- [DoTTak/CVE-2025-22352](https://github.com/DoTTak/CVE-2025-22352)
|
||||
|
||||
### CVE-2025-22510
|
||||
### CVE-2025-22510 (2025-01-09)
|
||||
|
||||
<code>Deserialization of Untrusted Data vulnerability in Konrad Karpieszuk WC Price History for Omnibus allows Object Injection.This issue affects WC Price History for Omnibus: from n/a through 2.1.4.
|
||||
</code>
|
||||
|
||||
- [DoTTak/CVE-2025-22510](https://github.com/DoTTak/CVE-2025-22510)
|
||||
|
||||
|
||||
|
@ -332,6 +343,7 @@
|
|||
- [CCIEVoice2009/CVE-2024-1086](https://github.com/CCIEVoice2009/CVE-2024-1086)
|
||||
- [kevcooper/CVE-2024-1086-checker](https://github.com/kevcooper/CVE-2024-1086-checker)
|
||||
- [feely666/CVE-2024-1086](https://github.com/feely666/CVE-2024-1086)
|
||||
- [xzx482/CVE-2024-1086](https://github.com/xzx482/CVE-2024-1086)
|
||||
- [LLfam/CVE-2024-1086](https://github.com/LLfam/CVE-2024-1086)
|
||||
|
||||
### CVE-2024-1112 (2024-01-31)
|
||||
|
@ -919,6 +931,7 @@
|
|||
</code>
|
||||
|
||||
- [Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG-GR1321-s-Password-Storage-in-Plaintext-CVE-2024-4232)
|
||||
- [Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232](https://github.com/Redfox-Secuirty/Digisol-DG--GR1321-s-Password-Storage-in-Plaintext--CVE-2024-4232)
|
||||
|
||||
### CVE-2024-4295 (2024-06-05)
|
||||
|
||||
|
@ -1057,6 +1070,7 @@
|
|||
- [ggfzx/CVE-2024-4577](https://github.com/ggfzx/CVE-2024-4577)
|
||||
- [olebris/CVE-2024-4577](https://github.com/olebris/CVE-2024-4577)
|
||||
- [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577)
|
||||
- [charis3306/CVE-2024-4577](https://github.com/charis3306/CVE-2024-4577)
|
||||
- [l0n3m4n/CVE-2024-4577-RCE](https://github.com/l0n3m4n/CVE-2024-4577-RCE)
|
||||
- [bibo318/CVE-2024-4577-RCE-ATTACK](https://github.com/bibo318/CVE-2024-4577-RCE-ATTACK)
|
||||
- [waived/CVE-2024-4577-PHP-RCE](https://github.com/waived/CVE-2024-4577-PHP-RCE)
|
||||
|
@ -1171,6 +1185,7 @@
|
|||
- [KTN1990/CVE-2024-5084](https://github.com/KTN1990/CVE-2024-5084)
|
||||
- [Chocapikk/CVE-2024-5084](https://github.com/Chocapikk/CVE-2024-5084)
|
||||
- [k3lpi3b4nsh33/CVE-2024-5084](https://github.com/k3lpi3b4nsh33/CVE-2024-5084)
|
||||
- [WOOOOONG/CVE-2024-5084](https://github.com/WOOOOONG/CVE-2024-5084)
|
||||
- [z1gazaga/CVE-2024-5084](https://github.com/z1gazaga/CVE-2024-5084)
|
||||
- [Raeezrbr/CVE-2024-5084](https://github.com/Raeezrbr/CVE-2024-5084)
|
||||
|
||||
|
@ -1308,6 +1323,13 @@
|
|||
|
||||
- [Cappricio-Securities/CVE-2024-5947](https://github.com/Cappricio-Securities/CVE-2024-5947)
|
||||
|
||||
### CVE-2024-5961 (2024-06-14)
|
||||
|
||||
<code>Improper neutralization of input during web page generation vulnerability in 2ClickPortal software allows reflected cross-site scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects 2ClickPortal software versions from 7.2.31 through 7.6.4.
|
||||
</code>
|
||||
|
||||
- [kac89/CVE-2024-5961](https://github.com/kac89/CVE-2024-5961)
|
||||
|
||||
### CVE-2024-6028 (2024-06-25)
|
||||
|
||||
<code>The Quiz Maker plugin for WordPress is vulnerable to time-based SQL Injection via the 'ays_questions' parameter in all versions up to, and including, 6.5.8.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
||||
|
@ -1322,6 +1344,13 @@
|
|||
|
||||
- [lfillaz/CVE-2024-6043](https://github.com/lfillaz/CVE-2024-6043)
|
||||
|
||||
### CVE-2024-6050 (2024-07-01)
|
||||
|
||||
<code>Improper Neutralization of Input During Web Page Generation vulnerability in SOKRATES-software SOWA OPAC allows a Reflected Cross-Site Scripting (XSS). An attacker might trick somebody into using a crafted URL, which will cause a script to be run in user's browser. This issue affects SOWA OPAC software in versions from 4.0 before 4.9.10, from 5.0 before 6.2.12.
|
||||
</code>
|
||||
|
||||
- [kac89/CVE-2024-6050](https://github.com/kac89/CVE-2024-6050)
|
||||
|
||||
### CVE-2024-6095 (2024-07-06)
|
||||
|
||||
<code>A vulnerability in the /models/apply endpoint of mudler/localai versions 2.15.0 allows for Server-Side Request Forgery (SSRF) and partial Local File Inclusion (LFI). The endpoint supports both http(s):// and file:// schemes, where the latter can lead to LFI. However, the output is limited due to the length of the error message. This vulnerability can be exploited by an attacker with network access to the LocalAI instance, potentially allowing unauthorized access to internal HTTP(s) servers and partial reading of local files. The issue is fixed in version 2.17.
|
||||
|
@ -1369,15 +1398,68 @@
|
|||
<code>A security regression (CVE-2006-5051) was discovered in OpenSSH's server (sshd). There is a race condition which can lead sshd to handle some signals in an unsafe manner. An unauthenticated, remote attacker may be able to trigger it by failing to authenticate within a set time period.
|
||||
</code>
|
||||
|
||||
- [zgzhang/cve-2024-6387-poc](https://github.com/zgzhang/cve-2024-6387-poc)
|
||||
- [acrono/cve-2024-6387-poc](https://github.com/acrono/cve-2024-6387-poc)
|
||||
- [lflare/cve-2024-6387-poc](https://github.com/lflare/cve-2024-6387-poc)
|
||||
- [shyrwall/cve-2024-6387-poc](https://github.com/shyrwall/cve-2024-6387-poc)
|
||||
- [getdrive/CVE-2024-6387-PoC](https://github.com/getdrive/CVE-2024-6387-PoC)
|
||||
- [FerasAlrimali/CVE-2024-6387-POC](https://github.com/FerasAlrimali/CVE-2024-6387-POC)
|
||||
- [passwa11/cve-2024-6387-poc](https://github.com/passwa11/cve-2024-6387-poc)
|
||||
- [jack0we/CVE-2024-6387](https://github.com/jack0we/CVE-2024-6387)
|
||||
- [xaitax/CVE-2024-6387_Check](https://github.com/xaitax/CVE-2024-6387_Check)
|
||||
- [bigb0x/CVE-2024-6387](https://github.com/bigb0x/CVE-2024-6387)
|
||||
- [wiggels/regresshion-check](https://github.com/wiggels/regresshion-check)
|
||||
- [3yujw7njai/CVE-2024-6387](https://github.com/3yujw7njai/CVE-2024-6387)
|
||||
- [betancour/OpenSSH-Vulnerability-test](https://github.com/betancour/OpenSSH-Vulnerability-test)
|
||||
- [muyuanlove/CVE-2024-6387fixshell](https://github.com/muyuanlove/CVE-2024-6387fixshell)
|
||||
- [TAM-K592/CVE-2024-6387](https://github.com/TAM-K592/CVE-2024-6387)
|
||||
- [teamos-hub/regreSSHion](https://github.com/teamos-hub/regreSSHion)
|
||||
- [ahlfors/CVE-2024-6387](https://github.com/ahlfors/CVE-2024-6387)
|
||||
- [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher)
|
||||
- [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit)
|
||||
- [R4Tw1z/CVE-2024-6387](https://github.com/R4Tw1z/CVE-2024-6387)
|
||||
- [d0rb/CVE-2024-6387](https://github.com/d0rb/CVE-2024-6387)
|
||||
- [CiderAndWhisky/regression-scanner](https://github.com/CiderAndWhisky/regression-scanner)
|
||||
- [shamo0/CVE-2024-6387_PoC](https://github.com/shamo0/CVE-2024-6387_PoC)
|
||||
- [paradessia/CVE-2024-6387-nmap](https://github.com/paradessia/CVE-2024-6387-nmap)
|
||||
- [SecWithMoh/CVE-2024-6387](https://github.com/SecWithMoh/CVE-2024-6387)
|
||||
- [PrincipalAnthony/CVE-2024-6387-Updated-x64bit](https://github.com/PrincipalAnthony/CVE-2024-6387-Updated-x64bit)
|
||||
- [skyalliance/CVE-2024-6387-POC](https://github.com/skyalliance/CVE-2024-6387-POC)
|
||||
- [daniel-odrinski/CVE-2024-6387-Mitigation-Ansible-Playbook](https://github.com/daniel-odrinski/CVE-2024-6387-Mitigation-Ansible-Playbook)
|
||||
- [rumochnaya/openssh-cve-2024-6387.sh](https://github.com/rumochnaya/openssh-cve-2024-6387.sh)
|
||||
- [zenzue/CVE-2024-6387-Mitigation](https://github.com/zenzue/CVE-2024-6387-Mitigation)
|
||||
- [devarshishimpi/CVE-2024-6387-Check](https://github.com/devarshishimpi/CVE-2024-6387-Check)
|
||||
- [hssmo/cve-2024-6387_AImade](https://github.com/hssmo/cve-2024-6387_AImade)
|
||||
- [ACHUX21/checker-CVE-2024-6387](https://github.com/ACHUX21/checker-CVE-2024-6387)
|
||||
- [AiGptCode/ssh_exploiter_CVE-2024-6387](https://github.com/AiGptCode/ssh_exploiter_CVE-2024-6387)
|
||||
- [xristos8574/regreSSHion-nmap-scanner](https://github.com/xristos8574/regreSSHion-nmap-scanner)
|
||||
- [xonoxitron/regreSSHion](https://github.com/xonoxitron/regreSSHion)
|
||||
- [no-one-sec/CVE-2024-6387](https://github.com/no-one-sec/CVE-2024-6387)
|
||||
- [dawnl3ss/CVE-2024-6387](https://github.com/dawnl3ss/CVE-2024-6387)
|
||||
- [MrR0b0t19/CVE-2024-6387-Exploit-POC](https://github.com/MrR0b0t19/CVE-2024-6387-Exploit-POC)
|
||||
- [th3gokul/CVE-2024-6387](https://github.com/th3gokul/CVE-2024-6387)
|
||||
- [n1cks0n/Test_CVE-2024-6387](https://github.com/n1cks0n/Test_CVE-2024-6387)
|
||||
- [l0n3m4n/CVE-2024-6387](https://github.com/l0n3m4n/CVE-2024-6387)
|
||||
- [RickGeex/CVE-2024-6387-Checker](https://github.com/RickGeex/CVE-2024-6387-Checker)
|
||||
- [xonoxitron/regreSSHion-checker](https://github.com/xonoxitron/regreSSHion-checker)
|
||||
- [BrandonLynch2402/cve-2024-6387-nuclei-template](https://github.com/BrandonLynch2402/cve-2024-6387-nuclei-template)
|
||||
- [edsonjt81/CVE-2024-6387_Check](https://github.com/edsonjt81/CVE-2024-6387_Check)
|
||||
- [grupooruss/CVE-2024-6387](https://github.com/grupooruss/CVE-2024-6387)
|
||||
- [CognisysGroup/CVE-2024-6387-Checker](https://github.com/CognisysGroup/CVE-2024-6387-Checker)
|
||||
- [sxlmnwb/CVE-2024-6387](https://github.com/sxlmnwb/CVE-2024-6387)
|
||||
- [Symbolexe/CVE-2024-6387](https://github.com/Symbolexe/CVE-2024-6387)
|
||||
- [harshinsecurity/sentinelssh](https://github.com/harshinsecurity/sentinelssh)
|
||||
- [t3rry327/cve-2024-6387-poc](https://github.com/t3rry327/cve-2024-6387-poc)
|
||||
- [jocker2410/CVE-2024-6387_poc](https://github.com/jocker2410/CVE-2024-6387_poc)
|
||||
- [liqhtnd/sshd-logingracetime0](https://github.com/liqhtnd/sshd-logingracetime0)
|
||||
- [JackSparrowhk/ssh-CVE-2024-6387-poc](https://github.com/JackSparrowhk/ssh-CVE-2024-6387-poc)
|
||||
- [turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker](https://github.com/turbobit/CVE-2024-6387-OpenSSH-Vulnerability-Checker)
|
||||
- [sms2056/CVE-2024-6387](https://github.com/sms2056/CVE-2024-6387)
|
||||
- [invaderslabs/regreSSHion-CVE-2024-6387-](https://github.com/invaderslabs/regreSSHion-CVE-2024-6387-)
|
||||
- [lala-amber/CVE-2024-6387](https://github.com/lala-amber/CVE-2024-6387)
|
||||
- [4lxprime/regreSSHive](https://github.com/4lxprime/regreSSHive)
|
||||
- [sardine-web/CVE-2024-6387_Check](https://github.com/sardine-web/CVE-2024-6387_Check)
|
||||
- [0x4D31/cve-2024-6387_hassh](https://github.com/0x4D31/cve-2024-6387_hassh)
|
||||
- [sardine-web/CVE-2024-6387-template](https://github.com/sardine-web/CVE-2024-6387-template)
|
||||
- [imv7/CVE-2024-6387](https://github.com/imv7/CVE-2024-6387)
|
||||
- [SiberianHacker/CVE-2024-6387-Finder](https://github.com/SiberianHacker/CVE-2024-6387-Finder)
|
||||
|
@ -2692,6 +2774,7 @@
|
|||
- [ShubhamKanhere307/CVE-2024-21413](https://github.com/ShubhamKanhere307/CVE-2024-21413)
|
||||
- [olebris/CVE-2024-21413](https://github.com/olebris/CVE-2024-21413)
|
||||
- [DerZiad/CVE-2024-21413](https://github.com/DerZiad/CVE-2024-21413)
|
||||
- [Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape](https://github.com/Redfox-Secuirty/Unveiling-Moniker-Link-CVE-2024-21413-Navigating-the-Latest-Cybersecurity-Landscape)
|
||||
- [ThemeHackers/CVE-2024-21413](https://github.com/ThemeHackers/CVE-2024-21413)
|
||||
- [D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB](https://github.com/D1se0/CVE-2024-21413-Vulnerabilidad-Outlook-LAB)
|
||||
|
||||
|
@ -4042,6 +4125,7 @@
|
|||
<code>Docassemble is an expert system for guided interviews and document assembly. The vulnerability allows attackers to gain unauthorized access to information on the system through URL manipulation. It affects versions 1.4.53 to 1.4.96. The vulnerability has been patched in version 1.4.97 of the master branch.
|
||||
</code>
|
||||
|
||||
- [th3gokul/CVE-2024-27292](https://github.com/th3gokul/CVE-2024-27292)
|
||||
- [NingXin2002/Docassemble_poc](https://github.com/NingXin2002/Docassemble_poc)
|
||||
|
||||
### CVE-2024-27316 (2024-04-04)
|
||||
|
@ -4343,6 +4427,7 @@
|
|||
- [bigb0x/CVE-2024-28995](https://github.com/bigb0x/CVE-2024-28995)
|
||||
- [muhammetali20/CVE-2024-28995](https://github.com/muhammetali20/CVE-2024-28995)
|
||||
- [Praison001/CVE-2024-28995-SolarWinds-Serv-U](https://github.com/Praison001/CVE-2024-28995-SolarWinds-Serv-U)
|
||||
- [Stuub/CVE-2024-28995](https://github.com/Stuub/CVE-2024-28995)
|
||||
- [gotr00t0day/CVE-2024-28995](https://github.com/gotr00t0day/CVE-2024-28995)
|
||||
|
||||
### CVE-2024-28999 (2024-06-04)
|
||||
|
@ -4375,6 +4460,7 @@
|
|||
- [YongYe-Security/CVE-2024-29269](https://github.com/YongYe-Security/CVE-2024-29269)
|
||||
- [Chocapikk/CVE-2024-29269](https://github.com/Chocapikk/CVE-2024-29269)
|
||||
- [dream434/CVE-2024-29269](https://github.com/dream434/CVE-2024-29269)
|
||||
- [K3ysTr0K3R/CVE-2024-29269-EXPLOIT](https://github.com/K3ysTr0K3R/CVE-2024-29269-EXPLOIT)
|
||||
- [hack-with-rohit/CVE-2024-29269-RCE](https://github.com/hack-with-rohit/CVE-2024-29269-RCE)
|
||||
- [Quantum-Hacker/CVE-2024-29269](https://github.com/Quantum-Hacker/CVE-2024-29269)
|
||||
|
||||
|
@ -5084,6 +5170,8 @@
|
|||
- [d0rb/CVE-2024-34102](https://github.com/d0rb/CVE-2024-34102)
|
||||
- [Chocapikk/CVE-2024-34102](https://github.com/Chocapikk/CVE-2024-34102)
|
||||
- [0x0d3ad/CVE-2024-34102](https://github.com/0x0d3ad/CVE-2024-34102)
|
||||
- [cmsec423/CVE-2024-34102](https://github.com/cmsec423/CVE-2024-34102)
|
||||
- [cmsec423/Magento-XXE-CVE-2024-34102](https://github.com/cmsec423/Magento-XXE-CVE-2024-34102)
|
||||
- [jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento](https://github.com/jakabakos/CVE-2024-34102-CosmicSting-XXE-in-Adobe-Commerce-and-Magento)
|
||||
- [SamJUK/cosmicsting-validator](https://github.com/SamJUK/cosmicsting-validator)
|
||||
- [unknownzerobit/poc](https://github.com/unknownzerobit/poc)
|
||||
|
@ -5435,6 +5523,8 @@
|
|||
<code>GeoServer is an open source server that allows users to share and edit geospatial data. Prior to versions 2.23.6, 2.24.4, and 2.25.2, multiple OGC request parameters allow Remote Code Execution (RCE) by unauthenticated users through specially crafted input against a default GeoServer installation due to unsafely evaluating property names as XPath expressions.\n\nThe GeoTools library API that GeoServer calls evaluates property/attribute names for feature types in a way that unsafely passes them to the commons-jxpath library which can execute arbitrary code when evaluating XPath expressions. This XPath evaluation is intended to be used only by complex feature types (i.e., Application Schema data stores) but is incorrectly being applied to simple feature types as well which makes this vulnerability apply to **ALL** GeoServer instances. No public PoC is provided but this vulnerability has been confirmed to be exploitable through WFS GetFeature, WFS GetPropertyValue, WMS GetMap, WMS GetFeatureInfo, WMS GetLegendGraphic and WPS Execute requests. This vulnerability can lead to executing arbitrary code.\n\nVersions 2.23.6, 2.24.4, and 2.25.2 contain a patch for the issue. A workaround exists by removing the `gt-complex-x.y.jar` file from the GeoServer where `x.y` is the GeoTools version (e.g., `gt-complex-31.1.jar` if running GeoServer 2.25.1). This will remove the vulnerable code from GeoServer but may break some GeoServer functionality or prevent GeoServer from deploying if the gt-complex module is needed.
|
||||
</code>
|
||||
|
||||
- [bigb0x/CVE-2024-36401](https://github.com/bigb0x/CVE-2024-36401)
|
||||
- [Niuwoo/CVE-2024-36401](https://github.com/Niuwoo/CVE-2024-36401)
|
||||
- [RevoltSecurities/CVE-2024-36401](https://github.com/RevoltSecurities/CVE-2024-36401)
|
||||
- [Mr-xn/CVE-2024-36401](https://github.com/Mr-xn/CVE-2024-36401)
|
||||
- [jakabakos/CVE-2024-36401-GeoServer-RCE](https://github.com/jakabakos/CVE-2024-36401-GeoServer-RCE)
|
||||
|
@ -5613,6 +5703,34 @@
|
|||
|
||||
- [crumbledwall/CVE-2024-37759_PoC](https://github.com/crumbledwall/CVE-2024-37759_PoC)
|
||||
|
||||
### CVE-2024-37762 (2024-07-01)
|
||||
|
||||
<code>MachForm up to version 21 is affected by an authenticated unrestricted file upload which leads to a remote code execution.
|
||||
</code>
|
||||
|
||||
- [Atreb92/cve-2024-37762](https://github.com/Atreb92/cve-2024-37762)
|
||||
|
||||
### CVE-2024-37763 (2024-07-01)
|
||||
|
||||
<code>MachForm up to version 19 is affected by an unauthenticated stored cross-site scripting which affects users with valid sessions whom can view compiled forms results.
|
||||
</code>
|
||||
|
||||
- [Atreb92/cve-2024-37763](https://github.com/Atreb92/cve-2024-37763)
|
||||
|
||||
### CVE-2024-37764 (2024-07-01)
|
||||
|
||||
<code>MachForm up to version 19 is affected by an authenticated stored cross-site scripting.
|
||||
</code>
|
||||
|
||||
- [Atreb92/cve-2024-37764](https://github.com/Atreb92/cve-2024-37764)
|
||||
|
||||
### CVE-2024-37765 (2024-07-01)
|
||||
|
||||
<code>Machform up to version 19 is affected by an authenticated Blind SQL injection in the user account settings page.
|
||||
</code>
|
||||
|
||||
- [Atreb92/cve-2024-37765](https://github.com/Atreb92/cve-2024-37765)
|
||||
|
||||
### CVE-2024-37770 (2024-07-10)
|
||||
|
||||
<code>14Finger v1.1 was discovered to contain a remote command execution (RCE) vulnerability in the fingerprint function. This vulnerability allows attackers to execute arbitrary commands via a crafted payload.
|
||||
|
@ -5907,6 +6025,13 @@
|
|||
|
||||
- [ghostwirez/CVE-2024-39090-PoC](https://github.com/ghostwirez/CVE-2024-39090-PoC)
|
||||
|
||||
### CVE-2024-39203 (2024-07-08)
|
||||
|
||||
<code>A cross-site scripting (XSS) vulnerability in the Backend Theme Management module of Z-BlogPHP v1.7.3 allows attackers to execute arbitrary web scripts or HTML via a crafted payload.
|
||||
</code>
|
||||
|
||||
- [5r1an/CVE-2024-39203](https://github.com/5r1an/CVE-2024-39203)
|
||||
|
||||
### CVE-2024-39205 (2024-10-28)
|
||||
|
||||
<code>An issue in pyload-ng v0.5.0b3.dev85 running under python3.11 or below allows attackers to execute arbitrary code via a crafted HTTP request.
|
||||
|
@ -5973,6 +6098,13 @@
|
|||
|
||||
- [LOURC0D3/CVE-2024-39700-PoC](https://github.com/LOURC0D3/CVE-2024-39700-PoC)
|
||||
|
||||
### CVE-2024-39844 (2024-07-03)
|
||||
|
||||
<code>In ZNC before 1.9.1, remote code execution can occur in modtcl via a KICK.
|
||||
</code>
|
||||
|
||||
- [ph1ns/CVE-2024-39844](https://github.com/ph1ns/CVE-2024-39844)
|
||||
|
||||
### CVE-2024-39908 (2024-07-16)
|
||||
|
||||
<code> REXML is an XML toolkit for Ruby. The REXML gem before 3.3.1 has some DoS vulnerabilities when it parses an XML that has many specific characters such as `<`, `0` and `%>`. If you need to parse untrusted XMLs, you many be impacted to these vulnerabilities. The REXML gem 3.3.2 or later include the patches to fix these vulnerabilities. Users are advised to upgrade. Users unable to upgrade should avoid parsing untrusted XML strings.
|
||||
|
@ -6956,7 +7088,7 @@
|
|||
- [skyalliance/exploit-cve-2024-47575](https://github.com/skyalliance/exploit-cve-2024-47575)
|
||||
- [expl0itsecurity/CVE-2024-47575](https://github.com/expl0itsecurity/CVE-2024-47575)
|
||||
- [XiaomingX/cve-2024-47575-exp](https://github.com/XiaomingX/cve-2024-47575-exp)
|
||||
- [Axi0n1ze/CVE-2024-47575-POC](https://github.com/Axi0n1ze/CVE-2024-47575-POC)
|
||||
- [Laonhearts/CVE-2024-47575-POC](https://github.com/Laonhearts/CVE-2024-47575-POC)
|
||||
|
||||
### CVE-2024-47854 (2024-10-04)
|
||||
|
||||
|
@ -10654,7 +10786,7 @@
|
|||
<code>An issue found in Paradox Security Systems IPR512 allows attackers to cause a denial of service via the login.html and login.xml parameters.
|
||||
</code>
|
||||
|
||||
- [DRAGOWN/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC](https://github.com/DRAGOWN/Injection-vulnerability-in-Paradox-Security-Systems-IPR512-CVE-2023-24709-PoC)
|
||||
- [DRAGOWN/CVE-2023-24709-PoC](https://github.com/DRAGOWN/CVE-2023-24709-PoC)
|
||||
|
||||
### CVE-2023-24749
|
||||
- [mahaloz/netgear-pwnagent](https://github.com/mahaloz/netgear-pwnagent)
|
||||
|
|
Loading…
Reference in a new issue