Auto Update 2024/06/24 12:29:50

This commit is contained in:
motikan2010-bot 2024-06-24 21:29:50 +09:00
parent 300c81a2bb
commit 9fa0d26362
82 changed files with 506 additions and 415 deletions

View file

@ -13,8 +13,8 @@
"description": "Microsoft FrontPage Extensions Check (shtml.dll)",
"fork": false,
"created_at": "2024-05-30T09:55:41Z",
"updated_at": "2024-06-21T08:50:26Z",
"pushed_at": "2024-06-21T08:50:23Z",
"updated_at": "2024-06-24T09:48:27Z",
"pushed_at": "2024-06-24T09:48:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "Autonomy Ultraseek - Open Redirect",
"fork": false,
"created_at": "2024-06-08T02:27:55Z",
"updated_at": "2024-06-21T09:40:23Z",
"pushed_at": "2024-06-21T09:40:19Z",
"updated_at": "2024-06-24T10:47:15Z",
"pushed_at": "2024-06-24T10:46:40Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "TikiWiki CMS Groupware v8.3 - Open Redirect",
"fork": false,
"created_at": "2024-06-14T14:57:55Z",
"updated_at": "2024-06-21T08:35:24Z",
"pushed_at": "2024-06-21T08:35:20Z",
"updated_at": "2024-06-24T11:09:29Z",
"pushed_at": "2024-06-24T11:08:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -375,8 +375,8 @@
"description": "Microsoft Windows 'HTTP.sys' - Remote Code Execution",
"fork": false,
"created_at": "2024-05-28T10:41:07Z",
"updated_at": "2024-06-21T08:33:31Z",
"pushed_at": "2024-06-21T08:33:28Z",
"updated_at": "2024-06-24T09:24:01Z",
"pushed_at": "2024-06-24T09:23:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,8 +73,8 @@
"description": "Joomla! Core SQL Injection",
"fork": false,
"created_at": "2024-05-26T15:06:24Z",
"updated_at": "2024-06-21T08:30:46Z",
"pushed_at": "2024-06-21T08:30:43Z",
"updated_at": "2024-06-24T09:10:34Z",
"pushed_at": "2024-06-24T09:10:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -528,8 +528,8 @@
"description": "Windows Server 2003 & IIS 6.0 - Remote Code Execution",
"fork": false,
"created_at": "2024-05-19T13:01:33Z",
"updated_at": "2024-06-21T08:22:41Z",
"pushed_at": "2024-06-21T08:22:37Z",
"updated_at": "2024-06-24T08:07:52Z",
"pushed_at": "2024-06-24T08:05:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -537,7 +537,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2017-7269",
"pentesting",
"remote-code-execution",
"vapt",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -73,10 +73,10 @@
"description": "SambaCry exploit and vulnerable container (CVE-2017-7494)",
"fork": false,
"created_at": "2017-05-26T00:58:25Z",
"updated_at": "2024-06-20T04:41:00Z",
"updated_at": "2024-06-24T12:00:45Z",
"pushed_at": "2022-12-27T20:25:09Z",
"stargazers_count": 373,
"watchers_count": 373,
"stargazers_count": 374,
"watchers_count": 374,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@ -91,7 +91,7 @@
],
"visibility": "public",
"forks": 100,
"watchers": 373,
"watchers": 374,
"score": 0,
"subscribers_count": 10
},

View file

@ -118,35 +118,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 803661178,
"name": "CVE-2018-0296",
"full_name": "Cappricio-Securities\/CVE-2018-0296",
"owner": {
"login": "Cappricio-Securities",
"id": 102907425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
"html_url": "https:\/\/github.com\/Cappricio-Securities"
},
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2018-0296",
"description": "Cisco ASA - Local File Inclusion",
"fork": false,
"created_at": "2024-05-21T06:41:28Z",
"updated_at": "2024-06-21T08:25:32Z",
"pushed_at": "2024-06-21T08:25:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "Apache Tomcat - Open Redirect",
"fork": false,
"created_at": "2024-05-27T14:28:30Z",
"updated_at": "2024-06-21T08:32:39Z",
"pushed_at": "2024-06-21T08:32:35Z",
"updated_at": "2024-06-24T09:15:17Z",
"pushed_at": "2024-06-24T09:14:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -94,13 +94,13 @@
"stargazers_count": 517,
"watchers_count": 517,
"has_discussions": false,
"forks_count": 182,
"forks_count": 183,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 182,
"forks": 183,
"watchers": 517,
"score": 0,
"subscribers_count": 21

View file

@ -13,10 +13,10 @@
"description": "CVE exploitation for WebKit jsc CVE-2018-4416",
"fork": false,
"created_at": "2023-08-07T05:13:34Z",
"updated_at": "2024-06-23T22:06:49Z",
"updated_at": "2024-06-24T07:42:11Z",
"pushed_at": "2024-04-19T06:40:22Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -80,10 +80,10 @@
"description": "Exploit for Drupal v7.x + v8.x (Drupalgeddon 2 \/ CVE-2018-7600 \/ SA-CORE-2018-002)",
"fork": false,
"created_at": "2018-04-12T22:53:14Z",
"updated_at": "2024-05-22T01:17:30Z",
"updated_at": "2024-06-24T09:10:14Z",
"pushed_at": "2021-01-08T10:31:22Z",
"stargazers_count": 564,
"watchers_count": 564,
"stargazers_count": 565,
"watchers_count": 565,
"has_discussions": false,
"forks_count": 178,
"allow_forking": true,
@ -102,7 +102,7 @@
],
"visibility": "public",
"forks": 178,
"watchers": 564,
"watchers": 565,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,8 +13,8 @@
"description": "phpMyAdmin <4.9.0 - Cross-Site Request Forgery",
"fork": false,
"created_at": "2024-06-02T15:50:16Z",
"updated_at": "2024-06-21T09:02:08Z",
"pushed_at": "2024-06-21T09:02:05Z",
"updated_at": "2024-06-24T10:11:00Z",
"pushed_at": "2024-06-24T10:10:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "CVE-2020-27838 - KeyCloak - Information Exposure ",
"fork": false,
"created_at": "2024-05-14T15:50:16Z",
"updated_at": "2024-06-10T16:56:46Z",
"pushed_at": "2024-05-21T07:46:03Z",
"updated_at": "2024-06-24T07:16:08Z",
"pushed_at": "2024-06-24T07:13:39Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -22,7 +22,15 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2020-27838",
"keycloak",
"pentesting",
"sso-authentication",
"vapt",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 1,

View file

@ -133,8 +133,8 @@
"description": "Cisco Adaptive Security Appliance Software\/Cisco Firepower Threat Defense - Directory Traversal",
"fork": false,
"created_at": "2024-05-19T11:32:36Z",
"updated_at": "2024-06-21T08:20:17Z",
"pushed_at": "2024-06-21T08:20:13Z",
"updated_at": "2024-06-24T07:53:10Z",
"pushed_at": "2024-06-24T07:51:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -142,7 +142,16 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"asa",
"cisco",
"cve",
"cve-2020-3187",
"ftd",
"pentesting",
"vapt",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -668,8 +668,8 @@
"description": "Cisco Adaptive Security Appliance (ASA)\/Firepower Threat Defense (FTD) - Local File Inclusion",
"fork": false,
"created_at": "2024-05-25T08:11:31Z",
"updated_at": "2024-06-21T08:40:49Z",
"pushed_at": "2024-06-21T08:40:46Z",
"updated_at": "2024-06-24T08:50:19Z",
"pushed_at": "2024-06-24T08:49:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -113,8 +113,8 @@
"description": "WordPress Contact Form 7 - Unrestricted File Upload",
"fork": false,
"created_at": "2024-05-19T12:26:59Z",
"updated_at": "2024-06-21T08:21:30Z",
"pushed_at": "2024-06-21T08:21:27Z",
"updated_at": "2024-06-24T08:01:34Z",
"pushed_at": "2024-06-24T07:57:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -122,7 +122,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2020-35489",
"dos",
"vapt",
"wapt",
"wordpress"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -43,8 +43,8 @@
"description": "WordPress WPS Hide Login <1.9.1 - Information Disclosure",
"fork": false,
"created_at": "2024-05-20T02:07:52Z",
"updated_at": "2024-06-21T08:44:32Z",
"pushed_at": "2024-06-21T08:44:29Z",
"updated_at": "2024-06-24T08:20:12Z",
"pushed_at": "2024-06-24T08:18:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -58,6 +58,7 @@
"cve-2021-24917-poc",
"cve-2021-24917-scanner",
"information-disclosure",
"wapt",
"wps-hide-login",
"wps-hide-login-exploit"
],

View file

@ -13,10 +13,10 @@
"description": "Chrome extension that uses vulnerabilities CVE-2021-33044 and CVE-2021-33045 to log in to Dahua cameras without authentication.",
"fork": false,
"created_at": "2021-10-11T22:08:47Z",
"updated_at": "2024-06-22T13:47:39Z",
"updated_at": "2024-06-24T07:31:40Z",
"pushed_at": "2021-10-13T22:32:36Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 105,
"watchers": 106,
"score": 0,
"subscribers_count": 8
},

View file

@ -261,8 +261,8 @@
"description": "Apache <= 2.4.48 Mod_Proxy - Server-Side Request Forgery",
"fork": false,
"created_at": "2024-05-19T11:04:58Z",
"updated_at": "2024-06-21T08:18:21Z",
"pushed_at": "2024-06-21T08:18:18Z",
"updated_at": "2024-06-24T07:46:24Z",
"pushed_at": "2024-06-24T07:42:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -270,7 +270,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2021-40438",
"log4j",
"pentesting",
"vapt",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-06-23T20:13:13Z",
"updated_at": "2024-06-24T06:42:41Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3373,
"watchers_count": 3373,
"stargazers_count": 3375,
"watchers_count": 3375,
"has_discussions": true,
"forks_count": 740,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 740,
"watchers": 3373,
"watchers": 3375,
"score": 0,
"subscribers_count": 57
},

View file

@ -13,10 +13,10 @@
"description": "Thực nghiệm CVE-2021-44790",
"fork": false,
"created_at": "2023-12-05T05:54:47Z",
"updated_at": "2024-06-20T10:03:57Z",
"updated_at": "2024-06-24T12:07:35Z",
"pushed_at": "2023-12-05T17:08:39Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,8 +43,8 @@
"description": "WordPress Page Builder KingComposer <=2.9.6 - Open Redirect",
"fork": false,
"created_at": "2024-05-29T04:00:25Z",
"updated_at": "2024-06-21T08:35:47Z",
"pushed_at": "2024-06-21T08:35:44Z",
"updated_at": "2024-06-24T09:29:49Z",
"pushed_at": "2024-06-24T09:29:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -73,8 +73,8 @@
"description": "Oracle WebLogic Server (LFI)",
"fork": false,
"created_at": "2024-06-05T16:29:16Z",
"updated_at": "2024-06-21T09:34:50Z",
"pushed_at": "2024-06-21T09:34:46Z",
"updated_at": "2024-06-24T10:35:46Z",
"pushed_at": "2024-06-24T10:35:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "Oracle E-Business Suite <=12.2 - Authentication Bypass",
"fork": false,
"created_at": "2024-06-09T02:59:45Z",
"updated_at": "2024-06-21T09:46:22Z",
"pushed_at": "2024-06-21T09:46:18Z",
"updated_at": "2024-06-24T10:52:01Z",
"pushed_at": "2024-06-24T10:50:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2022-21500",
"ebs",
"oracle",
"pentesting",
"wpt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -43,10 +43,10 @@
"description": "Webkit (Safari) - Exploit",
"fork": false,
"created_at": "2022-08-04T07:11:39Z",
"updated_at": "2024-03-20T20:35:10Z",
"updated_at": "2024-06-24T09:50:41Z",
"pushed_at": "2022-08-09T13:43:27Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
},

View file

@ -1289,13 +1289,13 @@
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 200,
"score": 0,
"subscribers_count": 5

View file

@ -2123,10 +2123,10 @@
"description": "Demonstrable Proof of Concept Exploit for Spring4Shell Vulnerability (CVE-2022-22965)",
"fork": false,
"created_at": "2023-03-12T17:37:51Z",
"updated_at": "2023-03-17T14:16:56Z",
"updated_at": "2024-06-24T06:32:48Z",
"pushed_at": "2023-03-17T14:30:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2139,7 +2139,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -1561,10 +1561,10 @@
"description": "Exploit Microsoft Zero-Day Vulnerability Follina (CVE-2022-30190)",
"fork": false,
"created_at": "2022-06-09T09:32:10Z",
"updated_at": "2024-06-20T18:45:05Z",
"updated_at": "2024-06-24T07:05:46Z",
"pushed_at": "2022-06-16T07:28:13Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -1583,7 +1583,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-32947 walkthough and demo",
"fork": false,
"created_at": "2023-09-17T08:21:47Z",
"updated_at": "2024-06-11T16:57:32Z",
"updated_at": "2024-06-24T10:39:45Z",
"pushed_at": "2023-09-18T03:04:48Z",
"stargazers_count": 144,
"watchers_count": 144,
"stargazers_count": 145,
"watchers_count": 145,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 144,
"watchers": 145,
"score": 0,
"subscribers_count": 5
}

View file

@ -13,10 +13,10 @@
"description": "nps认证绕过利用工具CVE-2022-40494使用此工具可在浏览器访问web控制端后台页面或者批量获取socks5和http代理",
"fork": false,
"created_at": "2022-08-04T08:22:41Z",
"updated_at": "2024-06-18T06:58:18Z",
"updated_at": "2024-06-24T07:14:01Z",
"pushed_at": "2022-08-19T09:04:09Z",
"stargazers_count": 276,
"watchers_count": 276,
"stargazers_count": 277,
"watchers_count": 277,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 35,
"watchers": 276,
"watchers": 277,
"score": 0,
"subscribers_count": 6
}

View file

@ -13,10 +13,10 @@
"description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager",
"fork": false,
"created_at": "2022-10-13T14:24:12Z",
"updated_at": "2024-06-20T10:23:40Z",
"updated_at": "2024-06-24T11:58:36Z",
"pushed_at": "2022-10-13T15:25:00Z",
"stargazers_count": 333,
"watchers_count": 333,
"stargazers_count": 334,
"watchers_count": 334,
"has_discussions": false,
"forks_count": 93,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 93,
"watchers": 333,
"watchers": 334,
"score": 0,
"subscribers_count": 7
},

View file

@ -43,10 +43,10 @@
"description": "harbor unauthorized detection",
"fork": false,
"created_at": "2023-03-21T10:40:19Z",
"updated_at": "2024-05-28T04:08:49Z",
"updated_at": "2024-06-24T08:46:04Z",
"pushed_at": "2023-03-28T04:23:42Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 12,
"watchers": 14,
"score": 0,
"subscribers_count": 2
}

View file

@ -682,10 +682,10 @@
"description": "CVE-2023-20198-RCE, support adding\/deleting users and executing cli commands\/system commands.",
"fork": false,
"created_at": "2024-04-25T06:59:53Z",
"updated_at": "2024-06-21T00:12:21Z",
"updated_at": "2024-06-24T10:50:31Z",
"pushed_at": "2024-04-25T07:32:57Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -694,7 +694,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 34,
"watchers": 36,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-20598 Kernel Driver - Elevation of Privilege",
"fork": false,
"created_at": "2024-06-11T22:03:51Z",
"updated_at": "2024-06-13T21:34:48Z",
"updated_at": "2024-06-24T08:34:57Z",
"pushed_at": "2024-06-13T21:34:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-02-21T16:08:56Z",
"updated_at": "2024-05-15T06:21:29Z",
"updated_at": "2024-06-24T08:30:56Z",
"pushed_at": "2023-02-26T06:43:18Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 46,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 46,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 3
},
@ -227,10 +227,10 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-05-26T14:13:19Z",
"updated_at": "2024-06-24T06:40:58Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -239,7 +239,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 2
}

View file

@ -299,36 +299,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 610852310,
"name": "Mass-Checker-CVE-2023-23752",
"full_name": "haxor1337x\/Mass-Checker-CVE-2023-23752",
"owner": {
"login": "haxor1337x",
"id": 63400168,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63400168?v=4",
"html_url": "https:\/\/github.com\/haxor1337x"
},
"html_url": "https:\/\/github.com\/haxor1337x\/Mass-Checker-CVE-2023-23752",
"description": "Mass Checker CVE-2023-23752",
"fork": false,
"created_at": "2023-03-07T15:59:37Z",
"updated_at": "2023-09-28T11:45:26Z",
"pushed_at": "2023-04-08T15:03:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 611616344,
"name": "CVE-2023-23752",

View file

@ -13,8 +13,8 @@
"description": "Plesk Obsidian <=18.0.49 - Open Redirect",
"fork": false,
"created_at": "2024-05-26T06:56:05Z",
"updated_at": "2024-06-21T08:28:12Z",
"pushed_at": "2024-06-21T08:28:09Z",
"updated_at": "2024-06-24T09:05:16Z",
"pushed_at": "2024-06-24T09:03:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -27,7 +27,8 @@
"cve-2023-24044-scanner",
"openredirect",
"plesk-obsidian",
"plesk-obsidian-open-redirect"
"plesk-obsidian-open-redirect",
"wapt"
],
"visibility": "public",
"forks": 0,

View file

@ -347,8 +347,8 @@
"description": "Apache Superset - Authentication Bypass",
"fork": false,
"created_at": "2024-05-11T12:29:08Z",
"updated_at": "2024-06-21T07:28:41Z",
"pushed_at": "2024-06-21T07:28:38Z",
"updated_at": "2024-06-24T07:07:58Z",
"pushed_at": "2024-06-24T07:06:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -362,6 +362,7 @@
"authentication-bypass",
"bugbounty",
"cve-2023-2752",
"pentesting",
"vapt",
"wapt"
],

View file

@ -106,10 +106,10 @@
"description": "MinIO敏感信息泄露漏洞批量扫描poc&exp",
"fork": false,
"created_at": "2023-03-24T08:13:34Z",
"updated_at": "2024-03-18T16:59:28Z",
"updated_at": "2024-06-24T08:08:37Z",
"pushed_at": "2023-03-24T08:19:42Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 2
},

View file

@ -149,36 +149,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 634323955,
"name": "Scanner-CVE-2023-29489",
"full_name": "haxor1337x\/Scanner-CVE-2023-29489",
"owner": {
"login": "haxor1337x",
"id": 63400168,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63400168?v=4",
"html_url": "https:\/\/github.com\/haxor1337x"
},
"html_url": "https:\/\/github.com\/haxor1337x\/Scanner-CVE-2023-29489",
"description": "Scanner CVE-2023-29489 Python (Selenium)",
"fork": false,
"created_at": "2023-04-29T18:52:37Z",
"updated_at": "2024-05-24T23:27:47Z",
"pushed_at": "2023-04-29T18:54:33Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 634734009,
"name": "EagleEye",

View file

@ -257,10 +257,10 @@
"description": "A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass",
"fork": false,
"created_at": "2023-12-15T16:30:51Z",
"updated_at": "2024-05-17T23:51:15Z",
"updated_at": "2024-06-24T12:22:05Z",
"pushed_at": "2024-05-17T23:51:11Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -273,7 +273,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "POC for the CVE-2023-32681",
"fork": false,
"created_at": "2023-07-22T05:24:58Z",
"updated_at": "2024-06-24T04:21:37Z",
"updated_at": "2024-06-24T08:33:20Z",
"pushed_at": "2023-07-22T07:01:38Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "PoC of Spring AMQP Deserialization Vulnerability (CVE-2023-34050)",
"fork": false,
"created_at": "2023-10-20T05:46:15Z",
"updated_at": "2024-04-25T13:46:11Z",
"updated_at": "2024-06-24T07:00:39Z",
"pushed_at": "2024-01-29T02:36:36Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "PoC Exploit for CVE-2023-35803 Unauthenticated Buffer Overflow in Aerohive HiveOS\/Extreme Networks IQ Engine",
"fork": false,
"created_at": "2023-07-10T19:58:22Z",
"updated_at": "2023-10-27T22:38:10Z",
"updated_at": "2024-06-24T08:52:31Z",
"pushed_at": "2023-07-12T08:20:38Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 2
}

View file

@ -46,10 +46,10 @@
"description": "Juniper Firewalls CVE-2023-36845 - RCE",
"fork": false,
"created_at": "2023-09-26T17:56:55Z",
"updated_at": "2024-04-21T17:20:43Z",
"updated_at": "2024-06-24T07:56:48Z",
"pushed_at": "2023-12-29T14:56:44Z",
"stargazers_count": 43,
"watchers_count": 43,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -77,7 +77,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 43,
"watchers": 44,
"score": 0,
"subscribers_count": 2
},

View file

@ -48,7 +48,7 @@
"stargazers_count": 774,
"watchers_count": 774,
"has_discussions": false,
"forks_count": 140,
"forks_count": 141,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -58,7 +58,7 @@
"exploit"
],
"visibility": "public",
"forks": 140,
"forks": 141,
"watchers": 774,
"score": 0,
"subscribers_count": 9

View file

@ -13,8 +13,8 @@
"description": "PaperCut NG Unauthenticated XMLRPC Functionality",
"fork": false,
"created_at": "2024-05-20T17:41:47Z",
"updated_at": "2024-06-21T08:24:04Z",
"pushed_at": "2024-06-21T08:24:01Z",
"updated_at": "2024-06-24T08:27:10Z",
"pushed_at": "2024-06-24T08:24:47Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2023-4568",
"papercut",
"pentesting",
"wapt",
"xmlrpc"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-06-24T02:29:18Z",
"updated_at": "2024-06-24T07:10:16Z",
"pushed_at": "2024-06-19T04:31:02Z",
"stargazers_count": 932,
"watchers_count": 932,
"stargazers_count": 933,
"watchers_count": 933,
"has_discussions": false,
"forks_count": 159,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 159,
"watchers": 932,
"watchers": 933,
"score": 0,
"subscribers_count": 13
},
@ -48,13 +48,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 6,
"score": 0,
"subscribers_count": 0

View file

@ -43,10 +43,10 @@
"description": "ActiveMQ RCE (CVE-2023-46604) 漏洞利用工具",
"fork": false,
"created_at": "2023-10-27T05:57:21Z",
"updated_at": "2024-06-21T00:11:39Z",
"updated_at": "2024-06-24T06:48:08Z",
"pushed_at": "2024-01-29T02:28:11Z",
"stargazers_count": 208,
"watchers_count": 208,
"stargazers_count": 209,
"watchers_count": 209,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 208,
"watchers": 209,
"score": 0,
"subscribers_count": 4
},
@ -73,10 +73,10 @@
"description": "CVE-2023-46604",
"fork": false,
"created_at": "2023-10-27T12:22:43Z",
"updated_at": "2024-06-24T06:09:58Z",
"updated_at": "2024-06-24T10:24:12Z",
"pushed_at": "2023-11-03T14:14:31Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 57,
"watchers": 59,
"score": 0,
"subscribers_count": 1
},

View file

@ -247,45 +247,5 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 808404807,
"name": "CVE-2023-46805",
"full_name": "Cappricio-Securities\/CVE-2023-46805",
"owner": {
"login": "Cappricio-Securities",
"id": 102907425,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/102907425?v=4",
"html_url": "https:\/\/github.com\/Cappricio-Securities"
},
"html_url": "https:\/\/github.com\/Cappricio-Securities\/CVE-2023-46805",
"description": "Ivanti ICS - Authentication Bypass",
"fork": false,
"created_at": "2024-05-31T02:18:57Z",
"updated_at": "2024-06-21T09:00:07Z",
"pushed_at": "2024-06-21T09:00:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"authentication-bypass",
"bugbounty",
"bugbounty-tool",
"bugbounty-tools",
"cve-2023-46805",
"cve-2023-46805-exploit",
"cve-2023-46805-poc",
"cve-2023-46805-scanner",
"ivanti-ics-authentication-bypass"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "ownCloud exploits for CVE-2023-49105",
"fork": false,
"created_at": "2023-12-05T11:35:12Z",
"updated_at": "2024-06-11T12:56:14Z",
"updated_at": "2024-06-24T08:56:40Z",
"pushed_at": "2023-12-05T11:35:19Z",
"stargazers_count": 27,
"watchers_count": 27,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 7,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 27,
"forks": 9,
"watchers": 29,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "PoC for CVE-2023-4911",
"fork": false,
"created_at": "2023-10-04T14:12:16Z",
"updated_at": "2024-06-21T00:11:35Z",
"updated_at": "2024-06-24T08:47:11Z",
"pushed_at": "2023-10-04T14:16:36Z",
"stargazers_count": 375,
"watchers_count": 375,
"stargazers_count": 376,
"watchers_count": 376,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 59,
"watchers": 375,
"watchers": 376,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,8 +13,8 @@
"description": "Defender Security < 4.1.0 - Protection Bypass (Hidden Login Page)",
"fork": false,
"created_at": "2024-05-24T07:14:55Z",
"updated_at": "2024-06-21T08:27:12Z",
"pushed_at": "2024-06-21T08:27:09Z",
"updated_at": "2024-06-24T08:44:07Z",
"pushed_at": "2024-06-24T08:42:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2023-5089",
"pentesting",
"wapt",
"wordpress",
"xss"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -13,10 +13,10 @@
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
"fork": false,
"created_at": "2024-06-18T09:22:59Z",
"updated_at": "2024-06-24T05:32:42Z",
"updated_at": "2024-06-24T09:16:55Z",
"pushed_at": "2024-06-18T09:35:44Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},
@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-06-24T05:32:58Z",
"updated_at": "2024-06-24T09:17:59Z",
"pushed_at": "2024-06-19T12:24:50Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 59,
"watchers": 61,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,8 +13,8 @@
"description": "SpiderFlow Crawler Platform - Remote Code Execution",
"fork": false,
"created_at": "2024-06-11T02:34:34Z",
"updated_at": "2024-06-21T15:50:38Z",
"pushed_at": "2024-06-21T15:50:35Z",
"updated_at": "2024-06-24T10:57:24Z",
"pushed_at": "2024-06-24T10:55:10Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2024-0195",
"pentesting",
"rce",
"spiderflow",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -13,8 +13,8 @@
"description": "EventON (Free < 2.2.8, Premium < 4.5.5) - Information Disclosure",
"fork": false,
"created_at": "2024-06-03T14:21:48Z",
"updated_at": "2024-06-21T09:35:33Z",
"pushed_at": "2024-06-21T09:35:30Z",
"updated_at": "2024-06-24T10:19:50Z",
"pushed_at": "2024-06-24T10:19:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,8 +13,8 @@
"description": "Likeshop < 2.5.7.20210311 - Arbitrary File Upload",
"fork": false,
"created_at": "2024-06-12T09:46:26Z",
"updated_at": "2024-06-21T07:40:53Z",
"pushed_at": "2024-06-21T07:40:50Z",
"updated_at": "2024-06-24T11:05:53Z",
"pushed_at": "2024-06-24T11:04:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@ -22,7 +22,14 @@
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"topics": [
"cve",
"cve-2024-0352",
"pentesting",
"rce",
"vulnerability",
"wapt"
],
"visibility": "public",
"forks": 0,
"watchers": 0,

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-06-22T15:38:17Z",
"updated_at": "2024-06-24T08:20:30Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2138,
"watchers_count": 2138,
"stargazers_count": 2140,
"watchers_count": 2140,
"has_discussions": false,
"forks_count": 281,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 281,
"watchers": 2138,
"watchers": 2140,
"score": 0,
"subscribers_count": 24
},

View file

@ -43,8 +43,8 @@
"description": "LearnDash LMS < 4.10.3 - Sensitive Information Exposure",
"fork": false,
"created_at": "2024-05-30T17:55:45Z",
"updated_at": "2024-06-21T09:04:18Z",
"pushed_at": "2024-06-21T08:58:29Z",
"updated_at": "2024-06-24T09:52:57Z",
"pushed_at": "2024-06-24T09:52:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -103,10 +103,10 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-05-26T14:13:19Z",
"updated_at": "2024-06-24T06:40:58Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 48,
"watchers_count": 48,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 47,
"watchers": 48,
"score": 0,
"subscribers_count": 2
}

View file

@ -133,10 +133,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-23T06:03:44Z",
"updated_at": "2024-06-24T06:10:10Z",
"updated_at": "2024-06-24T12:27:23Z",
"pushed_at": "2024-06-23T06:09:10Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 20,
"watchers": 23,
"score": 0,
"subscribers_count": 2
}

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-21683 Confluence Post Auth RCE",
"fork": false,
"created_at": "2024-05-23T09:05:40Z",
"updated_at": "2024-06-21T17:18:05Z",
"updated_at": "2024-06-24T07:39:23Z",
"pushed_at": "2024-05-27T03:47:36Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -59,7 +59,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-26T08:02:00Z",
"updated_at": "2024-06-07T09:36:41Z",
"updated_at": "2024-06-24T09:23:19Z",
"pushed_at": "2024-02-01T06:50:32Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 1
},

View file

@ -690,8 +690,8 @@
"description": "Check Point Security Gateway (LFI)",
"fork": false,
"created_at": "2024-06-01T01:33:00Z",
"updated_at": "2024-06-21T08:45:33Z",
"pushed_at": "2024-06-21T08:45:30Z",
"updated_at": "2024-06-24T10:03:27Z",
"pushed_at": "2024-06-24T10:02:59Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,19 +13,19 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-06-23T14:45:51Z",
"updated_at": "2024-06-24T09:56:01Z",
"pushed_at": "2024-06-17T19:46:27Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 247,
"watchers_count": 247,
"has_discussions": false,
"forks_count": 49,
"forks_count": 50,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 242,
"forks": 50,
"watchers": 247,
"score": 0,
"subscribers_count": 2
},
@ -43,10 +43,10 @@
"description": "Windows LPE",
"fork": false,
"created_at": "2024-06-11T08:03:29Z",
"updated_at": "2024-06-20T08:41:51Z",
"updated_at": "2024-06-24T08:14:29Z",
"pushed_at": "2024-06-11T20:41:59Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 56,
"watchers_count": 56,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 55,
"watchers": 56,
"score": 0,
"subscribers_count": 1
},

View file

@ -243,8 +243,8 @@
"description": "WordPress Automatic Plugin <= 3.92.0 - SQL Injection",
"fork": false,
"created_at": "2024-06-07T04:40:06Z",
"updated_at": "2024-06-22T07:11:49Z",
"pushed_at": "2024-06-21T09:38:55Z",
"updated_at": "2024-06-24T10:43:53Z",
"pushed_at": "2024-06-24T10:43:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.",
"fork": false,
"created_at": "2024-06-19T01:46:33Z",
"updated_at": "2024-06-23T10:50:18Z",
"updated_at": "2024-06-24T10:15:18Z",
"pushed_at": "2024-06-19T01:52:05Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,19 +73,19 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-06-24T03:57:11Z",
"updated_at": "2024-06-24T09:27:03Z",
"pushed_at": "2024-06-17T08:10:13Z",
"stargazers_count": 288,
"watchers_count": 288,
"stargazers_count": 290,
"watchers_count": 290,
"has_discussions": false,
"forks_count": 30,
"forks_count": 31,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 288,
"forks": 31,
"watchers": 290,
"score": 0,
"subscribers_count": 7
},

View file

@ -13,10 +13,10 @@
"description": "Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)",
"fork": false,
"created_at": "2024-06-10T06:12:20Z",
"updated_at": "2024-06-24T06:01:21Z",
"updated_at": "2024-06-24T08:35:05Z",
"pushed_at": "2024-06-13T08:40:57Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 2
}

View file

@ -133,10 +133,10 @@
"description": "Exploiter a Vulnerability detection and Exploitation tool for CVE-2024-29973 with Asychronous Performance.",
"fork": false,
"created_at": "2024-06-21T15:20:52Z",
"updated_at": "2024-06-21T16:00:59Z",
"updated_at": "2024-06-24T10:53:31Z",
"pushed_at": "2024-06-21T15:33:09Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-30088.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 819353425,
"name": "CVE-2024-30088",
"full_name": "tykawaii98\/CVE-2024-30088",
"owner": {
"login": "tykawaii98",
"id": 45362197,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45362197?v=4",
"html_url": "https:\/\/github.com\/tykawaii98"
},
"html_url": "https:\/\/github.com\/tykawaii98\/CVE-2024-30088",
"description": null,
"fork": false,
"created_at": "2024-06-24T10:37:26Z",
"updated_at": "2024-06-24T11:16:29Z",
"pushed_at": "2024-06-24T11:16:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-30956.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 781338781,
"name": "CVE-2024-30956",
"full_name": "leoCottret\/CVE-2024-30956",
"owner": {
"login": "leoCottret",
"id": 71428793,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71428793?v=4",
"html_url": "https:\/\/github.com\/leoCottret"
},
"html_url": "https:\/\/github.com\/leoCottret\/CVE-2024-30956",
"description": "(DOM-based XSS) HTML Injection vulnerability in TOWeb v.12.05 and before allows an attacker to inject HTML\/JS code via the _message.html component.",
"fork": false,
"created_at": "2024-04-03T07:38:11Z",
"updated_at": "2024-06-24T11:19:11Z",
"pushed_at": "2024-06-24T11:19:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-22T08:47:20Z",
"updated_at": "2024-06-22T08:50:20Z",
"updated_at": "2024-06-24T06:47:27Z",
"pushed_at": "2024-06-22T08:50:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -73,10 +73,10 @@
"description": "POC for CVE-2024-31982: XWiki Platform Remote Code Execution > 14.10.20",
"fork": false,
"created_at": "2024-06-22T21:20:33Z",
"updated_at": "2024-06-24T03:56:37Z",
"updated_at": "2024-06-24T10:51:18Z",
"pushed_at": "2024-06-22T22:29:24Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 451,
"watchers_count": 451,
"has_discussions": false,
"forks_count": 125,
"forks_count": 126,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,7 +89,7 @@
"rce"
],
"visibility": "public",
"forks": 125,
"forks": 126,
"watchers": 451,
"score": 0,
"subscribers_count": 3
@ -113,13 +113,13 @@
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 23,
"watchers": 13,
"score": 0,
"subscribers_count": 1

32
2024/CVE-2024-32030.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 819385498,
"name": "CVE-2024-32030-Nuclei-Template",
"full_name": "huseyinstif\/CVE-2024-32030-Nuclei-Template",
"owner": {
"login": "huseyinstif",
"id": 54823077,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/54823077?v=4",
"html_url": "https:\/\/github.com\/huseyinstif"
},
"html_url": "https:\/\/github.com\/huseyinstif\/CVE-2024-32030-Nuclei-Template",
"description": null,
"fork": false,
"created_at": "2024-06-24T11:57:26Z",
"updated_at": "2024-06-24T11:57:31Z",
"pushed_at": "2024-06-24T11:57:29Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "This repository contains a PoC for exploiting CVE-2024-37742, a vulnerability in Safe Exam Browser (SEB) ≤ 3.5.0 on Windows. The vulnerability enables unauthorized clipboard data sharing between SEB's kiosk mode and the underlying system, compromising the integrity of exams.",
"fork": false,
"created_at": "2024-06-20T21:01:28Z",
"updated_at": "2024-06-23T00:16:41Z",
"updated_at": "2024-06-24T08:36:55Z",
"pushed_at": "2024-06-23T00:16:38Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,7 +13,7 @@
"description": "XSS PoC\/Exploit for Open Link Plugin for CKEditor 4",
"fork": false,
"created_at": "2024-06-10T07:00:18Z",
"updated_at": "2024-06-20T08:40:53Z",
"updated_at": "2024-06-24T10:50:25Z",
"pushed_at": "2024-06-20T08:40:50Z",
"stargazers_count": 1,
"watchers_count": 1,
@ -23,14 +23,19 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"7ragnarok7",
"ckeditor",
"ckeditor4",
"cve",
"cve-2024-37888",
"cybersecurity",
"exploit",
"github",
"hack",
"hacking",
"openlink",
"opensource",
"poc",
"public",
"security",
"vulnerability",
"xss"

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-4367 arbitrary js execution in pdf js",
"fork": false,
"created_at": "2024-05-20T22:56:10Z",
"updated_at": "2024-06-21T06:16:53Z",
"updated_at": "2024-06-24T09:47:50Z",
"pushed_at": "2024-05-20T23:09:43Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 1
},

View file

@ -163,10 +163,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-06-23T13:09:02Z",
"updated_at": "2024-06-24T07:35:27Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 36,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 4
},
@ -223,8 +223,8 @@
"description": null,
"fork": false,
"created_at": "2024-06-07T10:40:37Z",
"updated_at": "2024-06-19T00:32:46Z",
"pushed_at": "2024-06-12T11:27:51Z",
"updated_at": "2024-06-24T11:55:01Z",
"pushed_at": "2024-06-24T11:54:58Z",
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
@ -590,10 +590,10 @@
"description": "PHP CGI Argument Injection vulnerability",
"fork": false,
"created_at": "2024-06-09T14:18:21Z",
"updated_at": "2024-06-19T14:26:50Z",
"updated_at": "2024-06-24T10:35:59Z",
"pushed_at": "2024-06-09T14:20:36Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -602,7 +602,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},
@ -1054,10 +1054,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-18T13:19:21Z",
"updated_at": "2024-06-18T13:54:18Z",
"updated_at": "2024-06-24T10:32:31Z",
"pushed_at": "2024-06-18T13:54:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1066,7 +1066,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -1099,5 +1099,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 819357672,
"name": "CVE-2024-4577-Defend",
"full_name": "PhinehasNarh\/CVE-2024-4577-Defend",
"owner": {
"login": "PhinehasNarh",
"id": 137224635,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/137224635?v=4",
"html_url": "https:\/\/github.com\/PhinehasNarh"
},
"html_url": "https:\/\/github.com\/PhinehasNarh\/CVE-2024-4577-Defend",
"description": null,
"fork": false,
"created_at": "2024-06-24T10:48:24Z",
"updated_at": "2024-06-24T11:00:19Z",
"pushed_at": "2024-06-24T11:00:16Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -321,8 +321,8 @@
"description": "Sonatype Nexus Repository Manager 3 (LFI)",
"fork": false,
"created_at": "2024-06-03T02:49:20Z",
"updated_at": "2024-06-21T09:03:05Z",
"pushed_at": "2024-06-21T09:03:02Z",
"updated_at": "2024-06-24T10:15:14Z",
"pushed_at": "2024-06-24T10:14:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -736,6 +736,7 @@
- [VictorShem/CVE-2024-4577](https://github.com/VictorShem/CVE-2024-4577)
- [jakabakos/CVE-2024-4577-PHP-CGI-argument-injection-RCE](https://github.com/jakabakos/CVE-2024-4577-PHP-CGI-argument-injection-RCE)
- [amandineVdw/CVE-2024-4577](https://github.com/amandineVdw/CVE-2024-4577)
- [PhinehasNarh/CVE-2024-4577-Defend](https://github.com/PhinehasNarh/CVE-2024-4577-Defend)
### CVE-2024-4701 (2024-05-10)
@ -2313,6 +2314,13 @@
- [absholi7ly/Microsoft-Edge-Information-Disclosure](https://github.com/absholi7ly/Microsoft-Edge-Information-Disclosure)
### CVE-2024-30088 (2024-06-11)
<code>Windows Kernel Elevation of Privilege Vulnerability
</code>
- [tykawaii98/CVE-2024-30088](https://github.com/tykawaii98/CVE-2024-30088)
### CVE-2024-30212 (2024-05-28)
<code>If a SCSI READ(10) command is initiated via USB using the largest LBA \n(0xFFFFFFFF) with it's default block size of 512 and a count of 1,\n\nthe first 512 byte of the 0x80000000 memory area is returned to the \nuser. If the block count is increased, the full RAM can be exposed.\n\nThe same method works to write to this memory area. If RAM contains \npointers, those can be - depending on the application - overwritten to\n\nreturn data from any other offset including Progam and Boot Flash.
@ -2372,6 +2380,9 @@
### CVE-2024-30896
- [XenoM0rph97/CVE-2024-30896](https://github.com/XenoM0rph97/CVE-2024-30896)
### CVE-2024-30956
- [leoCottret/CVE-2024-30956](https://github.com/leoCottret/CVE-2024-30956)
### CVE-2024-30973 (2024-05-06)
<code>An issue in V-SOL G/EPON ONU HG323AC-B with firmware version V2.0.08-210715 allows an attacker to execute arbtirary code and obtain sensitive information via crafted POST request to /boaform/getASPdata/formFirewall, /boaform/getASPdata/formAcc.
@ -2523,6 +2534,13 @@
- [Wadewfsssss/CVE-2024-32004](https://github.com/Wadewfsssss/CVE-2024-32004)
- [10cks/CVE-2024-32004-POC](https://github.com/10cks/CVE-2024-32004-POC)
### CVE-2024-32030 (2024-06-19)
<code>Kafka UI is an Open-Source Web UI for Apache Kafka Management. Kafka UI API allows users to connect to different Kafka brokers by specifying their network address and port. As a separate feature, it also provides the ability to monitor the performance of Kafka brokers by connecting to their JMX ports. JMX is based on the RMI protocol, so it is inherently susceptible to deserialization attacks. A potential attacker can exploit this feature by connecting Kafka UI backend to its own malicious broker. This vulnerability affects the deployments where one of the following occurs: 1. dynamic.config.enabled property is set in settings. It's not enabled by default, but it's suggested to be enabled in many tutorials for Kafka UI, including its own README.md. OR 2. an attacker has access to the Kafka cluster that is being connected to Kafka UI. In this scenario the attacker can exploit this vulnerability to expand their access and execute code on Kafka UI as well. Instead of setting up a legitimate JMX port, an attacker can create an RMI listener that returns a malicious serialized object for any RMI call. In the worst case it could lead to remote code execution as Kafka UI has the required gadget chains in its classpath. This issue may lead to post-auth remote code execution. This is particularly dangerous as Kafka-UI does not have authentication enabled by default. This issue has been addressed in version 0.7.2. All users are advised to upgrade. There are no known workarounds for this vulnerability. These issues were discovered and reported by the GitHub Security lab and is also tracked as GHSL-2023-230.
</code>
- [huseyinstif/CVE-2024-32030-Nuclei-Template](https://github.com/huseyinstif/CVE-2024-32030-Nuclei-Template)
### CVE-2024-32113 (2024-05-08)
<code>Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in Apache OFBiz.This issue affects Apache OFBiz: before 18.12.13.\n\nUsers are recommended to upgrade to version 18.12.13, which fixes the issue.\n\n
@ -5150,7 +5168,6 @@
- [z3n70/CVE-2023-23752](https://github.com/z3n70/CVE-2023-23752)
- [keyuan15/CVE-2023-23752](https://github.com/keyuan15/CVE-2023-23752)
- [adriyansyah-mf/CVE-2023-23752](https://github.com/adriyansyah-mf/CVE-2023-23752)
- [haxor1337x/Mass-Checker-CVE-2023-23752](https://github.com/haxor1337x/Mass-Checker-CVE-2023-23752)
- [GhostToKnow/CVE-2023-23752](https://github.com/GhostToKnow/CVE-2023-23752)
- [gibran-abdillah/CVE-2023-23752](https://github.com/gibran-abdillah/CVE-2023-23752)
- [Jenderal92/Joomla-CVE-2023-23752](https://github.com/Jenderal92/Joomla-CVE-2023-23752)
@ -6120,7 +6137,6 @@
- [ipk1/CVE-2023-29489.py](https://github.com/ipk1/CVE-2023-29489.py)
- [Mostafa-Elguerdawi/CVE-2023-29489.yaml](https://github.com/Mostafa-Elguerdawi/CVE-2023-29489.yaml)
- [Mostafa-Elguerdawi/CVE-2023-29489](https://github.com/Mostafa-Elguerdawi/CVE-2023-29489)
- [haxor1337x/Scanner-CVE-2023-29489](https://github.com/haxor1337x/Scanner-CVE-2023-29489)
- [whalebone7/EagleEye](https://github.com/whalebone7/EagleEye)
- [1337r0j4n/CVE-2023-29489](https://github.com/1337r0j4n/CVE-2023-29489)
- [Abdullah7-ma/CVE-2023-29489](https://github.com/Abdullah7-ma/CVE-2023-29489)
@ -9805,7 +9821,6 @@
- [Chocapikk/CVE-2023-46805](https://github.com/Chocapikk/CVE-2023-46805)
- [mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped](https://github.com/mickdec/CVE-2023-46805_CVE-2024-21887_scan_grouped)
- [w2xim3/CVE-2023-46805](https://github.com/w2xim3/CVE-2023-46805)
- [Cappricio-Securities/CVE-2023-46805](https://github.com/Cappricio-Securities/CVE-2023-46805)
### CVE-2023-46813 (2023-10-27)
@ -33510,7 +33525,6 @@
- [yassineaboukir/CVE-2018-0296](https://github.com/yassineaboukir/CVE-2018-0296)
- [bhenner1/CVE-2018-0296](https://github.com/bhenner1/CVE-2018-0296)
- [qiantu88/CVE-2018-0296](https://github.com/qiantu88/CVE-2018-0296)
- [Cappricio-Securities/CVE-2018-0296](https://github.com/Cappricio-Securities/CVE-2018-0296)
### CVE-2018-0708 (2018-07-10)