Auto Update 2025/01/02 12:32:36

This commit is contained in:
motikan2010-bot 2025-01-02 21:32:36 +09:00
parent a90410985e
commit a00df285ee
27 changed files with 192 additions and 236 deletions

View file

@ -19,13 +19,13 @@
"stargazers_count": 327,
"watchers_count": 327,
"has_discussions": false,
"forks_count": 132,
"forks_count": 131,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 132,
"forks": 131,
"watchers": 327,
"score": 0,
"subscribers_count": 25

View file

@ -355,10 +355,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-12-30T17:26:17Z",
"updated_at": "2025-01-02T10:40:41Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -367,7 +367,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 209,
"watchers": 210,
"score": 0,
"subscribers_count": 4
},

33
2017/CVE-2017-2024.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 911152022,
"name": "CVE-2017-2024",
"full_name": "FarizDevloper\/CVE-2017-2024",
"owner": {
"login": "FarizDevloper",
"id": 193467893,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193467893?v=4",
"html_url": "https:\/\/github.com\/FarizDevloper",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/FarizDevloper\/CVE-2017-2024",
"description": "CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.",
"fork": false,
"created_at": "2025-01-02T11:06:58Z",
"updated_at": "2025-01-02T11:13:31Z",
"pushed_at": "2025-01-02T11:13:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -888,10 +888,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-12-30T17:26:17Z",
"updated_at": "2025-01-02T10:40:41Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -900,7 +900,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 209,
"watchers": 210,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
"fork": false,
"created_at": "2020-08-15T07:42:50Z",
"updated_at": "2024-11-12T18:47:00Z",
"updated_at": "2025-01-02T11:36:56Z",
"pushed_at": "2024-04-16T15:11:54Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -39,7 +39,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 7
}

View file

@ -113,10 +113,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2025-01-01T16:39:02Z",
"updated_at": "2025-01-02T11:54:20Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 130,
"watchers_count": 130,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 40,
"allow_forking": true,
@ -132,7 +132,7 @@
],
"visibility": "public",
"forks": 40,
"watchers": 130,
"watchers": 131,
"score": 0,
"subscribers_count": 7
},

View file

@ -49,10 +49,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-12-30T10:02:52Z",
"updated_at": "2025-01-02T06:25:30Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1974,
"watchers_count": 1974,
"stargazers_count": 1975,
"watchers_count": 1975,
"has_discussions": false,
"forks_count": 511,
"allow_forking": true,
@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 511,
"watchers": 1974,
"watchers": 1975,
"score": 0,
"subscribers_count": 20
},

View file

@ -14,10 +14,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-12-17T14:18:13Z",
"updated_at": "2025-01-02T06:41:50Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 475,
"watchers_count": 475,
"stargazers_count": 476,
"watchers_count": 476,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 475,
"watchers": 476,
"score": 0,
"subscribers_count": 49
},

View file

@ -595,10 +595,10 @@
"description": "This is a exploit of CVE-2022-46169 to cacti 1.2.22. This exploit allows through an RCE to obtain a reverse shell on your computer.",
"fork": false,
"created_at": "2023-05-01T20:00:23Z",
"updated_at": "2024-12-04T19:11:59Z",
"updated_at": "2025-01-02T07:46:28Z",
"pushed_at": "2023-09-11T17:56:27Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -607,7 +607,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 1
},

View file

@ -1,8 +1,8 @@
[
{
"id": 907385028,
"name": "CVE-2023-24278_XSS-in-Squidex",
"full_name": "NeCr00\/CVE-2023-24278_XSS-in-Squidex",
"name": "CVE-2023-24278",
"full_name": "NeCr00\/CVE-2023-24278",
"owner": {
"login": "NeCr00",
"id": 36794189,
@ -10,11 +10,11 @@
"html_url": "https:\/\/github.com\/NeCr00",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/NeCr00\/CVE-2023-24278_XSS-in-Squidex",
"html_url": "https:\/\/github.com\/NeCr00\/CVE-2023-24278",
"description": "It was discovered two reflected cross site scripting (XSS) vulnerabilities in the Squidex open source headless CMS software. The Reflected Cross Site Scripting vulnerabilities affect all versions of Squidex prior to 7.4.0 and affect both authenticated and unauthenticated victim users.",
"fork": false,
"created_at": "2024-12-23T13:10:47Z",
"updated_at": "2024-12-31T21:12:30Z",
"updated_at": "2025-01-02T11:05:14Z",
"pushed_at": "2024-12-23T13:22:22Z",
"stargazers_count": 2,
"watchers_count": 2,

View file

@ -14,12 +14,12 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-31T15:48:24Z",
"updated_at": "2025-01-02T10:10:22Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -36,8 +36,8 @@
"cve-2024-39573"
],
"visibility": "public",
"forks": 9,
"watchers": 59,
"forks": 10,
"watchers": 61,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2025-01-02T05:43:30Z",
"updated_at": "2025-01-02T11:36:11Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1317,
"watchers_count": 1317,
"stargazers_count": 1320,
"watchers_count": 1320,
"has_discussions": false,
"forks_count": 225,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 225,
"watchers": 1317,
"watchers": 1320,
"score": 0,
"subscribers_count": 21
},

View file

@ -146,8 +146,8 @@
"description": "CVE-2024-10914 is a critical command injection vulnerability affecting several legacy D-Link Network Attached Storage (NAS) devices.",
"fork": false,
"created_at": "2024-11-16T16:32:05Z",
"updated_at": "2024-12-28T06:13:38Z",
"pushed_at": "2024-12-28T05:50:13Z",
"updated_at": "2025-01-02T08:18:01Z",
"pushed_at": "2025-01-02T08:17:57Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -1,33 +1,33 @@
[
{
"id": 909726022,
"id": 909779451,
"name": "CVE-2024-21182",
"full_name": "k4it0k1d\/CVE-2024-21182",
"full_name": "kursadalsan\/CVE-2024-21182",
"owner": {
"login": "k4it0k1d",
"id": 186562469,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186562469?v=4",
"html_url": "https:\/\/github.com\/k4it0k1d",
"login": "kursadalsan",
"id": 108494826,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108494826?v=4",
"html_url": "https:\/\/github.com\/kursadalsan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/k4it0k1d\/CVE-2024-21182",
"html_url": "https:\/\/github.com\/kursadalsan\/CVE-2024-21182",
"description": "PoC for CVE-2024-21182",
"fork": false,
"created_at": "2024-12-29T15:48:03Z",
"updated_at": "2024-12-31T17:27:03Z",
"created_at": "2024-12-29T18:45:22Z",
"updated_at": "2024-12-29T18:45:22Z",
"pushed_at": "2024-12-29T15:56:14Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 7,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 26,
"forks": 6,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
}
]

View file

@ -1091,8 +1091,8 @@
"description": "Jenkins CVE-2024-23897 POC : Arbitrary File Read Vulnerability Leading to RCE",
"fork": false,
"created_at": "2025-01-02T03:28:56Z",
"updated_at": "2025-01-02T03:41:54Z",
"pushed_at": "2025-01-02T03:41:50Z",
"updated_at": "2025-01-02T11:51:41Z",
"pushed_at": "2025-01-02T11:51:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -952,7 +952,7 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-12-28T14:08:32Z",
"updated_at": "2025-01-02T07:22:03Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3502,
"watchers_count": 3502,

View file

@ -45,12 +45,12 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-31T15:48:24Z",
"updated_at": "2025-01-02T10:10:22Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 9,
"forks_count": 10,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -67,8 +67,8 @@
"cve-2024-39573"
],
"visibility": "public",
"forks": 9,
"watchers": 59,
"forks": 10,
"watchers": 61,
"score": 0,
"subscribers_count": 1
}

View file

@ -122,5 +122,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 911082607,
"name": "spring-framework",
"full_name": "wdragondragon\/spring-framework",
"owner": {
"login": "wdragondragon",
"id": 47441585,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47441585?v=4",
"html_url": "https:\/\/github.com\/wdragondragon",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/wdragondragon\/spring-framework",
"description": "Fixed cve-2024-38816 based on version 5.3.39",
"fork": false,
"created_at": "2025-01-02T07:50:31Z",
"updated_at": "2025-01-02T07:54:08Z",
"pushed_at": "2025-01-02T08:03:59Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.",
"fork": false,
"created_at": "2024-07-19T03:51:54Z",
"updated_at": "2024-12-28T05:47:37Z",
"updated_at": "2025-01-02T11:16:44Z",
"pushed_at": "2024-07-19T04:01:13Z",
"stargazers_count": 68,
"watchers_count": 68,
"stargazers_count": 69,
"watchers_count": 69,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 68,
"watchers": 69,
"score": 0,
"subscribers_count": 1
},

View file

@ -30,37 +30,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 908053971,
"name": "CVE-2024-49112-PoC",
"full_name": "BOl1o\/CVE-2024-49112-PoC",
"owner": {
"login": "BOl1o",
"id": 192742679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192742679?v=4",
"html_url": "https:\/\/github.com\/BOl1o",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/BOl1o\/CVE-2024-49112-PoC",
"description": "CVE-2024-49112 Windows LDAP RCE PoC and Metasploit Module",
"fork": false,
"created_at": "2024-12-25T02:06:53Z",
"updated_at": "2024-12-25T02:08:53Z",
"pushed_at": "2024-12-25T02:08:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 910842302,
"name": "CVE-2024-49112",
@ -76,51 +45,20 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49112",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-02T06:31:19Z",
"updated_at": "2025-01-02T12:32:22Z",
"pushed_at": "2025-01-01T21:57:56Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 156,
"watchers_count": 156,
"has_discussions": false,
"forks_count": 11,
"forks_count": 39,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 58,
"forks": 39,
"watchers": 156,
"score": 0,
"subscribers_count": 2
},
{
"id": 911024680,
"name": "CVE-2024-49112-RCE-PoC",
"full_name": "BOl1o\/CVE-2024-49112-RCE-PoC",
"owner": {
"login": "BOl1o",
"id": 192742679,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192742679?v=4",
"html_url": "https:\/\/github.com\/BOl1o",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/BOl1o\/CVE-2024-49112-RCE-PoC",
"description": "CVE-2024-49112 Windows LDAP RCE PoC and Metasploit Module",
"fork": false,
"created_at": "2025-01-02T04:29:47Z",
"updated_at": "2025-01-02T04:30:53Z",
"pushed_at": "2025-01-02T04:30:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -200,10 +200,10 @@
"description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp",
"fork": false,
"created_at": "2024-12-23T07:20:47Z",
"updated_at": "2024-12-31T14:34:05Z",
"updated_at": "2025-01-02T09:40:24Z",
"pushed_at": "2024-12-23T07:30:27Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 3
},

View file

@ -1,33 +0,0 @@
[
{
"id": 885647624,
"name": "CVE-2024-51135",
"full_name": "JAckLosingHeart\/CVE-2024-51135",
"owner": {
"login": "JAckLosingHeart",
"id": 57932150,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57932150?v=4",
"html_url": "https:\/\/github.com\/JAckLosingHeart",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/JAckLosingHeart\/CVE-2024-51135",
"description": null,
"fork": false,
"created_at": "2024-11-09T02:57:22Z",
"updated_at": "2024-11-15T13:25:58Z",
"pushed_at": "2024-11-09T02:57:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,33 +0,0 @@
[
{
"id": 883458684,
"name": "CVE-2024-51136-POC",
"full_name": "JAckLosingHeart\/CVE-2024-51136-POC",
"owner": {
"login": "JAckLosingHeart",
"id": 57932150,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57932150?v=4",
"html_url": "https:\/\/github.com\/JAckLosingHeart",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/JAckLosingHeart\/CVE-2024-51136-POC",
"description": null,
"fork": false,
"created_at": "2024-11-05T02:04:01Z",
"updated_at": "2024-11-05T02:04:59Z",
"pushed_at": "2024-11-05T02:04:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -50,13 +50,13 @@
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 29,
"forks_count": 30,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 29,
"forks": 30,
"watchers": 78,
"score": 0,
"subscribers_count": 3

View file

@ -76,10 +76,10 @@
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-12-19T06:57:29Z",
"updated_at": "2025-01-02T12:21:22Z",
"pushed_at": "2024-07-25T04:23:11Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 42,
"allow_forking": true,
@ -95,7 +95,7 @@
],
"visibility": "public",
"forks": 42,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 4
},

View file

@ -29,5 +29,36 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 911178997,
"name": "Version_Vulnerability_Scanner",
"full_name": "PraiseImafidon\/Version_Vulnerability_Scanner",
"owner": {
"login": "PraiseImafidon",
"id": 108192872,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108192872?v=4",
"html_url": "https:\/\/github.com\/PraiseImafidon",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/PraiseImafidon\/Version_Vulnerability_Scanner",
"description": "A vulnerability scanner for Firefox and Thunderbird that checks if your versions are out of date and susceptible to CVE-2024-9680.",
"fork": false,
"created_at": "2025-01-02T12:21:19Z",
"updated_at": "2025-01-02T12:21:19Z",
"pushed_at": "2025-01-02T12:21:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1954,6 +1954,7 @@
</code>
- [tdonaworth/Firefox-CVE-2024-9680](https://github.com/tdonaworth/Firefox-CVE-2024-9680)
- [PraiseImafidon/Version_Vulnerability_Scanner](https://github.com/PraiseImafidon/Version_Vulnerability_Scanner)
### CVE-2024-9707 (2024-10-11)
@ -2586,7 +2587,7 @@
<code>Vulnerability in the Oracle WebLogic Server product of Oracle Fusion Middleware (component: Core). Supported versions that are affected are 12.2.1.4.0 and 14.1.1.0.0. Easily exploitable vulnerability allows unauthenticated attacker with network access via T3, IIOP to compromise Oracle WebLogic Server. Successful attacks of this vulnerability can result in unauthorized access to critical data or complete access to all Oracle WebLogic Server accessible data. CVSS 3.1 Base Score 7.5 (Confidentiality impacts). CVSS Vector: (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N).
</code>
- [k4it0k1d/CVE-2024-21182](https://github.com/k4it0k1d/CVE-2024-21182)
- [kursadalsan/CVE-2024-21182](https://github.com/kursadalsan/CVE-2024-21182)
### CVE-2024-21305 (2024-01-09)
@ -5845,6 +5846,7 @@
- [WULINPIN/CVE-2024-38816-PoC](https://github.com/WULINPIN/CVE-2024-38816-PoC)
- [Galaxy-system/cve-2024-38816](https://github.com/Galaxy-system/cve-2024-38816)
- [Anthony1078/App-vulnerable](https://github.com/Anthony1078/App-vulnerable)
- [wdragondragon/spring-framework](https://github.com/wdragondragon/spring-framework)
### CVE-2024-38819 (2024-12-19)
@ -7126,9 +7128,7 @@
</code>
- [tnkr/poc_monitor](https://github.com/tnkr/poc_monitor)
- [BOl1o/CVE-2024-49112-PoC](https://github.com/BOl1o/CVE-2024-49112-PoC)
- [SafeBreach-Labs/CVE-2024-49112](https://github.com/SafeBreach-Labs/CVE-2024-49112)
- [BOl1o/CVE-2024-49112-RCE-PoC](https://github.com/BOl1o/CVE-2024-49112-RCE-PoC)
### CVE-2024-49117 (2024-12-10)
@ -7481,20 +7481,6 @@
- [JAckLosingHeart/CVE-2024-51132-POC](https://github.com/JAckLosingHeart/CVE-2024-51132-POC)
### CVE-2024-51135 (2024-11-11)
<code>An XML External Entity (XXE) vulnerability in the component DocumentBuilderFactory of powertac-server v1.9.0 allows attackers to access sensitive information or execute arbitrary code via supplying a crafted request containing malicious XML entities.
</code>
- [JAckLosingHeart/CVE-2024-51135](https://github.com/JAckLosingHeart/CVE-2024-51135)
### CVE-2024-51136 (2024-11-04)
<code>An XML External Entity (XXE) vulnerability in Dmoz2CSV in openimaj v1.3.10 allows attackers to access sensitive information or execute arbitrary code via supplying a crafted XML file.
</code>
- [JAckLosingHeart/CVE-2024-51136-POC](https://github.com/JAckLosingHeart/CVE-2024-51136-POC)
### CVE-2024-51179 (2024-11-12)
<code>An issue in Open 5GS v.2.7.1 allows a remote attacker to cause a denial of service via the Network Function Virtualizations (NFVs) such as the User Plane Function (UPF) and the Session Management Function (SMF), The Packet Data Unit (PDU) session establishment process.
@ -10391,7 +10377,7 @@
<code>Squidex before 7.4.0 was discovered to contain a squid.svg cross-site scripting (XSS) vulnerability.
</code>
- [NeCr00/CVE-2023-24278_XSS-in-Squidex](https://github.com/NeCr00/CVE-2023-24278_XSS-in-Squidex)
- [NeCr00/CVE-2023-24278](https://github.com/NeCr00/CVE-2023-24278)
### CVE-2023-24317 (2023-02-23)
@ -42988,6 +42974,9 @@
- [emcalv/tivoli-poc](https://github.com/emcalv/tivoli-poc)
- [bcdannyboy/cve-2017-1635-PoC](https://github.com/bcdannyboy/cve-2017-1635-PoC)
### CVE-2017-2024
- [FarizDevloper/CVE-2017-2024](https://github.com/FarizDevloper/CVE-2017-2024)
### CVE-2017-2368 (2017-02-20)
<code>An issue was discovered in certain Apple products. iOS before 10.2.1 is affected. The issue involves the &quot;Contacts&quot; component. It allows remote attackers to cause a denial of service (application crash) via a crafted contact card.