Auto Update 2024/08/06 18:29:40

This commit is contained in:
motikan2010-bot 2024-08-07 03:29:41 +09:00
parent 0ee885177e
commit 9cb47f8658
48 changed files with 427 additions and 235 deletions

View file

@ -118,35 +118,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 773205394,
"name": "CVE-2004-2271",
"full_name": "lautarolopez4\/CVE-2004-2271",
"owner": {
"login": "lautarolopez4",
"id": 40278720,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40278720?v=4",
"html_url": "https:\/\/github.com\/lautarolopez4"
},
"html_url": "https:\/\/github.com\/lautarolopez4\/CVE-2004-2271",
"description": "Simple POC for MiniShare <= 1.4.1 - Buffer Overflow ",
"fork": false,
"created_at": "2024-03-17T02:39:02Z",
"updated_at": "2024-03-17T02:39:03Z",
"pushed_at": "2024-03-17T02:50:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2007-2447 - Samba usermap script",
"fork": false,
"created_at": "2018-08-03T18:39:56Z",
"updated_at": "2024-07-20T20:59:38Z",
"updated_at": "2024-08-06T13:58:19Z",
"pushed_at": "2020-08-16T18:54:38Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 2
},

View file

@ -220,10 +220,10 @@
"description": "Proof of Concept for CVE-2018-11776",
"fork": false,
"created_at": "2018-08-27T17:22:16Z",
"updated_at": "2024-07-18T18:39:12Z",
"updated_at": "2024-08-06T15:57:55Z",
"pushed_at": "2018-09-12T14:28:35Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -232,7 +232,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 4
},

View file

@ -2897,10 +2897,10 @@
"description": "ispy V1.0 - Eternalblue(ms17-010)\/Bluekeep(CVE-2019-0708) Scanner and exploit ( Metasploit automation )",
"fork": false,
"created_at": "2019-09-30T19:46:21Z",
"updated_at": "2024-07-19T08:58:58Z",
"updated_at": "2024-08-06T15:58:01Z",
"pushed_at": "2021-02-06T00:24:21Z",
"stargazers_count": 234,
"watchers_count": 234,
"stargazers_count": 235,
"watchers_count": 235,
"has_discussions": false,
"forks_count": 76,
"allow_forking": true,
@ -2909,7 +2909,7 @@
"topics": [],
"visibility": "public",
"forks": 76,
"watchers": 234,
"watchers": 235,
"score": 0,
"subscribers_count": 22
},

View file

@ -349,10 +349,10 @@
"description": "Whatsapp Automatic Payload Generator [CVE-2019-11932]",
"fork": false,
"created_at": "2020-04-22T21:11:27Z",
"updated_at": "2024-07-30T14:42:12Z",
"updated_at": "2024-08-06T13:49:58Z",
"pushed_at": "2022-01-02T20:40:58Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -371,7 +371,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},

View file

@ -87,6 +87,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Unweaponized Proof of Concept for CVE-2019-5736 (Docker escape)",
"fork": false,
"created_at": "2019-02-12T22:07:47Z",
"updated_at": "2024-07-18T18:39:15Z",
"updated_at": "2024-08-06T15:57:58Z",
"pushed_at": "2019-02-20T15:35:34Z",
"stargazers_count": 207,
"watchers_count": 207,
"stargazers_count": 208,
"watchers_count": 208,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 207,
"watchers": 208,
"score": 0,
"subscribers_count": 12
},

View file

@ -133,10 +133,10 @@
"description": "Adapted CVE-2020-0041 root exploit for Pixel 3",
"fork": false,
"created_at": "2023-08-29T20:48:56Z",
"updated_at": "2024-03-07T05:32:37Z",
"updated_at": "2024-08-06T15:58:55Z",
"pushed_at": "2023-08-29T20:50:29Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -75,10 +75,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-27T02:54:27Z",
"updated_at": "2024-07-18T18:39:22Z",
"updated_at": "2024-08-06T15:58:04Z",
"pushed_at": "2023-07-04T05:16:05Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 323,
"watchers_count": 323,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -87,7 +87,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 322,
"watchers": 323,
"score": 0,
"subscribers_count": 10
},
@ -265,10 +265,10 @@
"description": "Exploit and detect tools for CVE-2020-0688",
"fork": false,
"created_at": "2020-03-01T12:57:32Z",
"updated_at": "2024-07-18T18:39:22Z",
"updated_at": "2024-08-06T15:58:04Z",
"pushed_at": "2020-03-21T05:44:48Z",
"stargazers_count": 347,
"watchers_count": 347,
"stargazers_count": 348,
"watchers_count": 348,
"has_discussions": false,
"forks_count": 79,
"allow_forking": true,
@ -277,7 +277,7 @@
"topics": [],
"visibility": "public",
"forks": 79,
"watchers": 347,
"watchers": 348,
"score": 0,
"subscribers_count": 9
},

View file

@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-07-28T13:34:18Z",
"updated_at": "2024-08-06T15:58:08Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 370,
"watchers_count": 370,
"stargazers_count": 371,
"watchers_count": 371,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 370,
"watchers": 371,
"score": 0,
"subscribers_count": 9
},

View file

@ -133,10 +133,10 @@
"description": "Confluence Server Webwork OGNL injection",
"fork": false,
"created_at": "2021-09-01T07:15:17Z",
"updated_at": "2024-07-18T18:39:30Z",
"updated_at": "2024-08-06T15:58:12Z",
"pushed_at": "2021-12-03T22:09:31Z",
"stargazers_count": 305,
"watchers_count": 305,
"stargazers_count": 306,
"watchers_count": 306,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 81,
"watchers": 305,
"watchers": 306,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2024-07-19T23:48:16Z",
"updated_at": "2024-08-06T12:35:28Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 824,
"watchers_count": 824,
"stargazers_count": 825,
"watchers_count": 825,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 824,
"watchers": 825,
"score": 0,
"subscribers_count": 24
},

View file

@ -163,10 +163,10 @@
"description": "Apache forward request CVE",
"fork": false,
"created_at": "2022-04-03T15:24:24Z",
"updated_at": "2024-08-01T22:59:39Z",
"updated_at": "2024-08-06T15:55:59Z",
"pushed_at": "2022-04-03T18:34:35Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2024-08-03T15:14:36Z",
"updated_at": "2024-08-06T15:58:13Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 970,
"watchers_count": 970,
"stargazers_count": 971,
"watchers_count": 971,
"has_discussions": false,
"forks_count": 190,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 970,
"watchers": 971,
"score": 0,
"subscribers_count": 26
},
@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-08-05T16:53:03Z",
"updated_at": "2024-08-06T12:36:23Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 763,
"watchers_count": 763,
"stargazers_count": 764,
"watchers_count": 764,
"has_discussions": false,
"forks_count": 118,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 118,
"watchers": 763,
"watchers": 764,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-08-06T11:59:28Z",
"updated_at": "2024-08-06T13:39:36Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1322,
"watchers_count": 1322,
"stargazers_count": 1323,
"watchers_count": 1323,
"has_discussions": false,
"forks_count": 320,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 320,
"watchers": 1322,
"watchers": 1323,
"score": 0,
"subscribers_count": 27
},

View file

@ -1155,10 +1155,10 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-08-06T08:59:23Z",
"updated_at": "2024-08-06T18:24:59Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 525,
"watchers_count": 525,
"stargazers_count": 526,
"watchers_count": 526,
"has_discussions": false,
"forks_count": 140,
"allow_forking": true,
@ -1167,7 +1167,7 @@
"topics": [],
"visibility": "public",
"forks": 140,
"watchers": 525,
"watchers": 526,
"score": 0,
"subscribers_count": 15
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2022-20452, privilege escalation on Android from installed app to system app (or another app) via LazyValue using Parcel after recycle()",
"fork": false,
"created_at": "2023-01-10T16:24:51Z",
"updated_at": "2024-07-31T19:05:11Z",
"updated_at": "2024-08-06T14:05:49Z",
"pushed_at": "2023-04-12T17:28:49Z",
"stargazers_count": 269,
"watchers_count": 269,
"stargazers_count": 270,
"watchers_count": 270,
"has_discussions": false,
"forks_count": 50,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 50,
"watchers": 269,
"watchers": 270,
"score": 0,
"subscribers_count": 9
}

View file

@ -315,8 +315,8 @@
"description": "Reappear-CVE-2022-21449-TLS-PoC",
"fork": false,
"created_at": "2024-08-01T03:27:17Z",
"updated_at": "2024-08-04T15:04:09Z",
"pushed_at": "2024-08-04T15:04:06Z",
"updated_at": "2024-08-06T16:02:16Z",
"pushed_at": "2024-08-06T16:02:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -263,13 +263,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -153,10 +153,10 @@
"description": "Proof of concept of CVE-2022-21907 Double Free in http.sys driver, triggering a kernel crash on IIS servers",
"fork": false,
"created_at": "2022-01-17T15:42:37Z",
"updated_at": "2024-07-05T16:18:11Z",
"updated_at": "2024-08-06T12:35:27Z",
"pushed_at": "2024-03-16T08:26:06Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -172,7 +172,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 6
},

View file

@ -73,10 +73,10 @@
"description": "cve-2022-23131 zabbix-saml-bypass-exp",
"fork": false,
"created_at": "2022-02-18T11:51:47Z",
"updated_at": "2024-06-21T10:48:47Z",
"updated_at": "2024-08-06T18:13:18Z",
"pushed_at": "2022-02-24T15:02:12Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 2
},

View file

@ -183,10 +183,10 @@
"description": "cve-2022-42889 Text4Shell CVE-2022-42889 affects Apache Commons Text versions 1.5 through 1.9. It has been patched as of Commons Text version 1.10. ",
"fork": false,
"created_at": "2022-10-18T13:53:55Z",
"updated_at": "2024-04-27T08:51:33Z",
"updated_at": "2024-08-06T15:10:57Z",
"pushed_at": "2022-10-18T14:10:07Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -195,7 +195,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
},
@ -280,10 +280,10 @@
"description": "Apache commons text - CVE-2022-42889 Text4Shell proof of concept exploit.",
"fork": false,
"created_at": "2022-10-19T11:49:08Z",
"updated_at": "2024-05-14T14:34:50Z",
"updated_at": "2024-08-06T15:10:49Z",
"pushed_at": "2023-12-29T14:57:34Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -304,7 +304,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 2
},
@ -827,10 +827,10 @@
"description": "Proof of Concept for CVE-2022-42889 (Text4Shell Vulnerability) ",
"fork": false,
"created_at": "2022-11-04T19:26:23Z",
"updated_at": "2024-05-14T03:20:01Z",
"updated_at": "2024-08-06T15:10:45Z",
"pushed_at": "2022-11-21T10:17:03Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -846,7 +846,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},
@ -1333,10 +1333,10 @@
"description": "This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. ",
"fork": false,
"created_at": "2023-06-27T08:29:24Z",
"updated_at": "2024-07-31T08:32:47Z",
"updated_at": "2024-08-06T15:10:04Z",
"pushed_at": "2023-06-27T09:01:14Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1345,7 +1345,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2024-07-08T18:06:08Z",
"updated_at": "2024-08-06T14:59:10Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 142,
"watchers": 144,
"score": 0,
"subscribers_count": 3
},
@ -232,10 +232,10 @@
"description": "Running this exploit on a vulnerable system allows a local attacker to gain a root shell on the machine.",
"fork": false,
"created_at": "2023-08-06T06:46:40Z",
"updated_at": "2024-06-21T00:11:24Z",
"updated_at": "2024-08-06T14:57:56Z",
"pushed_at": "2023-09-03T06:54:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -249,7 +249,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -173,10 +173,10 @@
"description": null,
"fork": false,
"created_at": "2023-03-16T19:43:39Z",
"updated_at": "2024-07-18T18:39:36Z",
"updated_at": "2024-08-06T15:58:19Z",
"pushed_at": "2023-03-17T07:47:40Z",
"stargazers_count": 338,
"watchers_count": 338,
"stargazers_count": 339,
"watchers_count": 339,
"has_discussions": false,
"forks_count": 62,
"allow_forking": true,
@ -185,7 +185,7 @@
"topics": [],
"visibility": "public",
"forks": 62,
"watchers": 338,
"watchers": 339,
"score": 0,
"subscribers_count": 5
},

View file

@ -509,10 +509,10 @@
"description": "Poc for CVE-2023-23752",
"fork": false,
"created_at": "2023-04-04T21:14:19Z",
"updated_at": "2024-02-03T14:47:03Z",
"updated_at": "2024-08-06T16:36:13Z",
"pushed_at": "2023-04-04T21:28:58Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -521,7 +521,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -1429,5 +1429,44 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 838852231,
"name": "cve_2023_38831_scanner",
"full_name": "yezzfusl\/cve_2023_38831_scanner",
"owner": {
"login": "yezzfusl",
"id": 18398621,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18398621?v=4",
"html_url": "https:\/\/github.com\/yezzfusl"
},
"html_url": "https:\/\/github.com\/yezzfusl\/cve_2023_38831_scanner",
"description": "This Python application scans for the CVE-2023-38831 vulnerability in WinRAR.",
"fork": false,
"created_at": "2024-08-06T13:21:27Z",
"updated_at": "2024-08-06T14:44:37Z",
"pushed_at": "2024-08-06T14:45:17Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve-2023-38831",
"cybersecurity",
"memory-scanning",
"network-analysis",
"sandbox-security",
"security-scanner",
"vulnerability-detection",
"winrar-vulnerability"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-08-05T06:03:05Z",
"updated_at": "2024-08-06T13:03:00Z",
"pushed_at": "2024-07-24T13:17:05Z",
"stargazers_count": 1039,
"watchers_count": 1039,
"stargazers_count": 1040,
"watchers_count": 1040,
"has_discussions": false,
"forks_count": 176,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 176,
"watchers": 1039,
"watchers": 1040,
"score": 0,
"subscribers_count": 17
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 183,
"watchers_count": 183,
"has_discussions": false,
"forks_count": 41,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 41,
"forks": 42,
"watchers": 183,
"score": 0,
"subscribers_count": 5

View file

@ -13,19 +13,19 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
"updated_at": "2024-08-05T09:57:06Z",
"updated_at": "2024-08-06T16:56:21Z",
"pushed_at": "2024-04-16T21:00:14Z",
"stargazers_count": 251,
"watchers_count": 251,
"stargazers_count": 252,
"watchers_count": 252,
"has_discussions": false,
"forks_count": 56,
"forks_count": 57,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 56,
"watchers": 251,
"forks": 57,
"watchers": 252,
"score": 0,
"subscribers_count": 3
},

View file

@ -890,8 +890,8 @@
"description": "Reproduce CVE-202423897",
"fork": false,
"created_at": "2024-08-06T05:27:50Z",
"updated_at": "2024-08-06T05:27:50Z",
"pushed_at": "2024-08-06T05:27:50Z",
"updated_at": "2024-08-06T16:14:29Z",
"pushed_at": "2024-08-06T16:14:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -133,10 +133,10 @@
"description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a privileged user",
"fork": false,
"created_at": "2024-08-04T17:40:51Z",
"updated_at": "2024-08-06T10:32:17Z",
"updated_at": "2024-08-06T15:41:44Z",
"pushed_at": "2024-08-04T21:04:55Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "The tool helps in quickly identifying vulnerabilities by examining a comprehensive list of potential paths on a website, making it useful for security assessments.",
"fork": false,
"created_at": "2024-08-03T14:40:08Z",
"updated_at": "2024-08-05T23:00:07Z",
"updated_at": "2024-08-06T15:06:49Z",
"pushed_at": "2024-08-03T15:00:55Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-08-04T01:27:08Z",
"updated_at": "2024-08-06T17:37:05Z",
"pushed_at": "2024-07-31T19:11:55Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 184,
"watchers": 185,
"score": 0,
"subscribers_count": 3
},

View file

@ -982,10 +982,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-08-02T07:28:20Z",
"updated_at": "2024-08-06T15:58:27Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3480,
"watchers_count": 3480,
"stargazers_count": 3481,
"watchers_count": 3481,
"has_discussions": false,
"forks_count": 234,
"allow_forking": true,
@ -994,7 +994,7 @@
"topics": [],
"visibility": "public",
"forks": 234,
"watchers": 3480,
"watchers": 3481,
"score": 0,
"subscribers_count": 39
},
@ -1783,10 +1783,10 @@
"description": "SSH EXPLOIT BYPASS AUTH SSH",
"fork": false,
"created_at": "2024-07-05T12:02:10Z",
"updated_at": "2024-07-05T12:03:26Z",
"updated_at": "2024-08-06T14:09:40Z",
"pushed_at": "2024-07-05T12:03:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1795,7 +1795,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "Apache OfBiz vulns",
"fork": false,
"created_at": "2024-04-10T13:22:11Z",
"updated_at": "2024-08-05T08:23:37Z",
"updated_at": "2024-08-06T14:35:47Z",
"pushed_at": "2024-08-05T06:40:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -163,10 +163,10 @@
"description": "CosmicSting (CVE-2024-34102)",
"fork": false,
"created_at": "2024-06-28T23:33:21Z",
"updated_at": "2024-08-05T07:22:42Z",
"updated_at": "2024-08-06T15:25:16Z",
"pushed_at": "2024-06-28T23:34:43Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 1
},
@ -283,10 +283,10 @@
"description": "CosmicSting: critical unauthenticated XXE vulnerability in Adobe Commerce and Magento (CVE-2024-34102)",
"fork": false,
"created_at": "2024-07-01T08:19:28Z",
"updated_at": "2024-07-30T22:54:13Z",
"updated_at": "2024-08-06T14:55:07Z",
"pushed_at": "2024-07-05T09:26:02Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -28,5 +28,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 838984689,
"name": "CVE-2024-37085-RCE-POC",
"full_name": "Florian-Hoth\/CVE-2024-37085-RCE-POC",
"owner": {
"login": "Florian-Hoth",
"id": 177672507,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177672507?v=4",
"html_url": "https:\/\/github.com\/Florian-Hoth"
},
"html_url": "https:\/\/github.com\/Florian-Hoth\/CVE-2024-37085-RCE-POC",
"description": "CVE-2024-37085 VMware ESXi RCE Vulnerability",
"fork": false,
"created_at": "2024-08-06T18:23:43Z",
"updated_at": "2024-08-06T18:29:31Z",
"pushed_at": "2024-08-06T18:25:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2024-37843. Craft CMS time-based blind SQLi",
"fork": false,
"created_at": "2024-06-18T02:27:04Z",
"updated_at": "2024-08-04T16:27:16Z",
"updated_at": "2024-08-06T12:36:10Z",
"pushed_at": "2024-06-18T04:20:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-38100.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 838985906,
"name": "CVE-2024-38100-RCE-POC",
"full_name": "Florian-Hoth\/CVE-2024-38100-RCE-POC",
"owner": {
"login": "Florian-Hoth",
"id": 177672507,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177672507?v=4",
"html_url": "https:\/\/github.com\/Florian-Hoth"
},
"html_url": "https:\/\/github.com\/Florian-Hoth\/CVE-2024-38100-RCE-POC",
"description": "CVE-2024-38100 Windows Leaked Wallpaper Escelation to RCE vulnerability",
"fork": false,
"created_at": "2024-08-06T18:26:50Z",
"updated_at": "2024-08-06T18:29:32Z",
"pushed_at": "2024-08-06T18:29:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-40080.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 838855658,
"name": "CVE-2024-40080",
"full_name": "perras\/CVE-2024-40080",
"owner": {
"login": "perras",
"id": 7707264,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/7707264?v=4",
"html_url": "https:\/\/github.com\/perras"
},
"html_url": "https:\/\/github.com\/perras\/CVE-2024-40080",
"description": "cve discovery proof-of-concept",
"fork": false,
"created_at": "2024-08-06T13:28:53Z",
"updated_at": "2024-08-06T13:32:51Z",
"pushed_at": "2024-08-06T13:32:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2024-40348. Will attempt to read \/etc\/passwd from target",
"fork": false,
"created_at": "2024-07-21T00:54:55Z",
"updated_at": "2024-07-30T09:17:07Z",
"updated_at": "2024-08-06T15:31:57Z",
"pushed_at": "2024-07-21T09:54:02Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 2
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-08-01T06:32:25Z",
"updated_at": "2024-08-06T13:35:28Z",
"pushed_at": "2024-06-07T03:28:00Z",
"stargazers_count": 86,
"watchers_count": 86,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 86,
"watchers": 87,
"score": 0,
"subscribers_count": 2
},

32
2024/CVE-2024-6222.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 838983610,
"name": "CVE-2024-6222",
"full_name": "Florian-Hoth\/CVE-2024-6222",
"owner": {
"login": "Florian-Hoth",
"id": 177672507,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/177672507?v=4",
"html_url": "https:\/\/github.com\/Florian-Hoth"
},
"html_url": "https:\/\/github.com\/Florian-Hoth\/CVE-2024-6222",
"description": "Docker Extension\/Dashboard RCE Vulnerability",
"fork": false,
"created_at": "2024-08-06T18:20:46Z",
"updated_at": "2024-08-06T18:23:13Z",
"pushed_at": "2024-08-06T18:21:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "a signal handler race condition in OpenSSH's server (sshd)",
"fork": false,
"created_at": "2024-07-01T10:55:29Z",
"updated_at": "2024-08-06T09:24:47Z",
"updated_at": "2024-08-06T13:40:58Z",
"pushed_at": "2024-07-01T10:54:02Z",
"stargazers_count": 446,
"watchers_count": 446,
"stargazers_count": 447,
"watchers_count": 447,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 181,
"watchers": 446,
"watchers": 447,
"score": 0,
"subscribers_count": 5
},
@ -73,10 +73,10 @@
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-07-25T04:18:51Z",
"updated_at": "2024-08-06T18:33:42Z",
"pushed_at": "2024-07-25T04:23:11Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 102,
"watchers_count": 102,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 101,
"watchers": 102,
"score": 0,
"subscribers_count": 5
},
@ -260,10 +260,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-08-06T09:05:32Z",
"updated_at": "2024-08-06T13:41:01Z",
"pushed_at": "2024-07-14T09:58:48Z",
"stargazers_count": 430,
"watchers_count": 430,
"stargazers_count": 429,
"watchers_count": 429,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -278,7 +278,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 430,
"watchers": 429,
"score": 0,
"subscribers_count": 6
},
@ -1977,10 +1977,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-04T13:28:53Z",
"updated_at": "2024-08-04T03:11:45Z",
"updated_at": "2024-08-06T14:09:43Z",
"pushed_at": "2024-07-04T13:35:57Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1989,7 +1989,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
@ -2653,10 +2653,10 @@
"description": null,
"fork": false,
"created_at": "2024-07-25T02:32:19Z",
"updated_at": "2024-07-25T08:26:30Z",
"updated_at": "2024-08-06T14:08:36Z",
"pushed_at": "2024-07-25T02:37:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2665,7 +2665,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
@ -2680,11 +2680,11 @@
"html_url": "https:\/\/github.com\/l-urk"
},
"html_url": "https:\/\/github.com\/l-urk\/CVE-2024-6387-L",
"description": "Proof of concept python script for regreSSHion exploit. Version 0.1.0.",
"description": "Proof of concept python script for regreSSHion exploit. Version 0.1.1. I plan to finish this script by 13th August 2024.",
"fork": false,
"created_at": "2024-07-30T06:13:11Z",
"updated_at": "2024-08-04T09:13:54Z",
"pushed_at": "2024-08-04T09:13:51Z",
"updated_at": "2024-08-06T15:52:52Z",
"pushed_at": "2024-08-06T15:52:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

32
2024/CVE-2024-6782.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 838914336,
"name": "CVE-2024-6782",
"full_name": "zangjiahe\/CVE-2024-6782",
"owner": {
"login": "zangjiahe",
"id": 49680446,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/49680446?v=4",
"html_url": "https:\/\/github.com\/zangjiahe"
},
"html_url": "https:\/\/github.com\/zangjiahe\/CVE-2024-6782",
"description": "Calibre 远程代码执行CVE-2024-6782Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution.",
"fork": false,
"created_at": "2024-08-06T15:31:48Z",
"updated_at": "2024-08-06T15:35:40Z",
"pushed_at": "2024-08-06T15:35:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "An Vulnerability detection and Exploitation tool for CVE-2024-7339",
"fork": false,
"created_at": "2024-08-05T16:26:18Z",
"updated_at": "2024-08-06T01:36:17Z",
"updated_at": "2024-08-06T18:07:26Z",
"pushed_at": "2024-08-05T16:41:15Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -985,6 +985,13 @@
- [j3r1ch0123/CVE-2024-6205](https://github.com/j3r1ch0123/CVE-2024-6205)
### CVE-2024-6222 (2024-07-09)
<code>In Docker Desktop before v4.29.0, an attacker who has gained access to the Docker Desktop VM through a container breakout can further escape to the host by passing extensions and dashboard related IPC messages.\n\nDocker Desktop v4.29.0 https://docs.docker.com/desktop/release-notes/#4290 fixes the issue on MacOS, Linux and Windows with Hyper-V backend.\n\nAs exploitation requires &quot;Allow only extensions distributed through the Docker Marketplace&quot; to be disabled, Docker Desktop  v4.31.0 https://docs.docker.com/desktop/release-notes/#4310  additionally changes the default configuration to enable this setting by default.
</code>
- [Florian-Hoth/CVE-2024-6222](https://github.com/Florian-Hoth/CVE-2024-6222)
### CVE-2024-6366 (2024-07-29)
<code>The User Profile Builder WordPress plugin before 3.11.8 does not have proper authorisation, allowing unauthenticated users to upload media files via the async upload functionality of WP.
@ -1114,6 +1121,13 @@
- [XD3an/CVE-2024-6738](https://github.com/XD3an/CVE-2024-6738)
### CVE-2024-6782 (2024-08-06)
<code>Improper access control in Calibre 6.9.0 ~ 7.14.0 allow unauthenticated attackers to achieve remote code execution.
</code>
- [zangjiahe/CVE-2024-6782](https://github.com/zangjiahe/CVE-2024-6782)
### CVE-2024-7339 (2024-08-01)
<code>In TVT DVR TD-2104TS-CL, DVR TD-2108TS-HP, Provision-ISR DVR SH-4050A5-5L(MM) and AVISION DVR AV108T wurde eine problematische Schwachstelle gefunden. Betroffen ist eine unbekannte Verarbeitung der Datei /queryDevInfo. Dank der Manipulation mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
@ -3552,6 +3566,7 @@
</code>
- [mahmutaymahmutay/CVE-2024-37085](https://github.com/mahmutaymahmutay/CVE-2024-37085)
- [Florian-Hoth/CVE-2024-37085-RCE-POC](https://github.com/Florian-Hoth/CVE-2024-37085-RCE-POC)
### CVE-2024-37147 (2024-07-10)
@ -3659,6 +3674,13 @@
- [varwara/CVE-2024-38041](https://github.com/varwara/CVE-2024-38041)
### CVE-2024-38100 (2024-07-09)
<code>Windows File Explorer Elevation of Privilege Vulnerability
</code>
- [Florian-Hoth/CVE-2024-38100-RCE-POC](https://github.com/Florian-Hoth/CVE-2024-38100-RCE-POC)
### CVE-2024-38366 (2024-07-01)
<code>trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX. This lookup could be manipulated to also execute a command on the trunk server, effectively giving root access to the server and the infrastructure. This issue was patched server-side with commit 001cc3a430e75a16307f5fd6cdff1363ad2f40f3 in September 2023. This RCE triggered a full user-session reset, as an attacker could have used this method to write to any Podspec in trunk.
@ -3807,6 +3829,9 @@
- [truonghuuphuc/CVE-2024-39943-Poc](https://github.com/truonghuuphuc/CVE-2024-39943-Poc)
- [A-little-dragon/CVE-2024-39943-Exploit](https://github.com/A-little-dragon/CVE-2024-39943-Exploit)
### CVE-2024-40080
- [perras/CVE-2024-40080](https://github.com/perras/CVE-2024-40080)
### CVE-2024-40110 (2024-07-12)
<code>Sourcecodester Poultry Farm Management System v1.0 contains an Unauthenticated Remote Code Execution (RCE) vulnerability via the productimage parameter at /farm/product.php.
@ -9328,6 +9353,7 @@
- [Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784](https://github.com/Hirusha-N/CVE-2021-34527-CVE-2023-38831-and-CVE-2023-32784)
- [khanhtranngoccva/cve-2023-38831-poc](https://github.com/khanhtranngoccva/cve-2023-38831-poc)
- [MaorBuskila/Windows-X64-RAT](https://github.com/MaorBuskila/Windows-X64-RAT)
- [yezzfusl/cve_2023_38831_scanner](https://github.com/yezzfusl/cve_2023_38831_scanner)
### CVE-2023-38836 (2023-08-21)
@ -45374,7 +45400,6 @@
- [PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow](https://github.com/PercussiveElbow/CVE-2004-2271-MiniShare-1.4.1-Buffer-Overflow)
- [war4uthor/CVE-2004-2271](https://github.com/war4uthor/CVE-2004-2271)
- [pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF](https://github.com/pwncone/CVE-2004-2271-MiniShare-1.4.1-BOF)
- [lautarolopez4/CVE-2004-2271](https://github.com/lautarolopez4/CVE-2004-2271)
### CVE-2004-2449 (2005-08-20)