Auto Update 2024/10/10 12:31:12

This commit is contained in:
motikan2010-bot 2024-10-10 21:31:12 +09:00
parent 9ec847dc2d
commit a496360366
38 changed files with 225 additions and 322 deletions

View file

@ -13,10 +13,10 @@
"description": "A novel approach to use CVE-2001-1473",
"fork": false,
"created_at": "2024-10-04T19:10:23Z",
"updated_at": "2024-10-04T19:26:27Z",
"updated_at": "2024-10-10T11:31:54Z",
"pushed_at": "2024-10-04T19:23:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "An implementation of CVE-2009-0689 for the Nintendo Wii.",
"fork": false,
"created_at": "2018-12-18T04:24:43Z",
"updated_at": "2024-09-04T19:30:19Z",
"updated_at": "2024-10-10T06:13:29Z",
"pushed_at": "2019-09-30T23:38:11Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 7
}

View file

@ -343,19 +343,19 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-09-27T07:18:53Z",
"updated_at": "2024-10-10T09:45:47Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 192,
"forks": 18,
"watchers": 193,
"score": 0,
"subscribers_count": 4
},

View file

@ -119,10 +119,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2024-10-07T08:18:13Z",
"updated_at": "2024-10-10T09:29:55Z",
"pushed_at": "2024-04-29T13:17:43Z",
"stargazers_count": 100,
"watchers_count": 100,
"stargazers_count": 101,
"watchers_count": 101,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -131,7 +131,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 100,
"watchers": 101,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-10-10T05:43:36Z",
"updated_at": "2024-10-10T07:57:08Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 48,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 48,
"watchers": 192,
"watchers": 193,
"score": 0,
"subscribers_count": 8
}

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2019-11248, remote code execution (RCE)",
"fork": false,
"created_at": "2024-10-04T19:17:02Z",
"updated_at": "2024-10-10T01:51:34Z",
"updated_at": "2024-10-10T11:26:15Z",
"pushed_at": "2024-10-04T19:17:52Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -859,19 +859,19 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-09-27T07:18:53Z",
"updated_at": "2024-10-10T09:45:47Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 17,
"forks_count": 18,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 192,
"forks": 18,
"watchers": 193,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "WordPress - Authenticated XXE (CVE-2021-29447)",
"fork": false,
"created_at": "2021-04-16T20:41:26Z",
"updated_at": "2024-08-12T20:12:13Z",
"updated_at": "2024-10-10T07:23:13Z",
"pushed_at": "2021-10-04T01:13:54Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 2
},

View file

@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-10-09T17:32:39Z",
"updated_at": "2024-10-10T06:41:19Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1054,
"watchers_count": 1054,
"stargazers_count": 1055,
"watchers_count": 1055,
"has_discussions": false,
"forks_count": 308,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 308,
"watchers": 1054,
"watchers": 1055,
"score": 0,
"subscribers_count": 15
},
@ -936,10 +936,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-10-10T02:37:07Z",
"updated_at": "2024-10-10T07:06:05Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1066,
"watchers_count": 1066,
"stargazers_count": 1067,
"watchers_count": 1067,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -950,7 +950,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1066,
"watchers": 1067,
"score": 0,
"subscribers_count": 13
},
@ -1333,10 +1333,10 @@
"description": "Proof of Concept (PoC) CVE-2021-4034 ",
"fork": false,
"created_at": "2022-01-26T18:01:26Z",
"updated_at": "2024-10-07T13:59:23Z",
"updated_at": "2024-10-10T06:42:15Z",
"pushed_at": "2022-02-07T15:42:00Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -1361,7 +1361,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-11T15:10:30Z",
"updated_at": "2024-10-09T09:12:56Z",
"updated_at": "2024-10-10T11:17:12Z",
"pushed_at": "2022-07-10T22:23:13Z",
"stargazers_count": 977,
"watchers_count": 977,
"stargazers_count": 978,
"watchers_count": 978,
"has_discussions": false,
"forks_count": 189,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 189,
"watchers": 977,
"watchers": 978,
"score": 0,
"subscribers_count": 25
},

View file

@ -13,10 +13,10 @@
"description": "【懒人神器】一款图形化、批量采集url、批量对采集的url进行各种nday检测的工具。可用于src挖掘、cnvd挖掘、0day利用、打造自己的武器库等场景。可以批量利用Actively Exploited Atlassian Confluence 0Day CVE-2022-26134和DedeCMS v5.7.87 SQL注入 CVE-2022-23337。",
"fork": false,
"created_at": "2022-05-31T07:44:01Z",
"updated_at": "2024-10-09T10:01:40Z",
"updated_at": "2024-10-10T11:10:45Z",
"pushed_at": "2023-02-26T14:06:05Z",
"stargazers_count": 1154,
"watchers_count": 1154,
"stargazers_count": 1156,
"watchers_count": 1156,
"has_discussions": true,
"forks_count": 190,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 190,
"watchers": 1154,
"watchers": 1156,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "Major Security Vulnerability on PrestaShop Websites - CVE-2022-31101",
"fork": false,
"created_at": "2022-07-24T21:50:13Z",
"updated_at": "2024-10-08T15:47:28Z",
"updated_at": "2024-10-10T07:30:03Z",
"pushed_at": "2022-08-01T09:12:50Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 9
},

View file

@ -1266,10 +1266,10 @@
"description": "This repository contains a Python script to automate the process of testing for a vulnerability known as Text4Shell, referenced under the CVE id: CVE-2022-42889. ",
"fork": false,
"created_at": "2023-06-27T08:29:24Z",
"updated_at": "2024-09-29T17:54:08Z",
"updated_at": "2024-10-10T10:07:14Z",
"pushed_at": "2023-06-27T09:01:14Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1278,7 +1278,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
},

View file

@ -58,35 +58,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 851171861,
"name": "CVE-2023-3450",
"full_name": "inviewp\/CVE-2023-3450",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/CVE-2023-3450",
"description": null,
"fork": false,
"created_at": "2024-09-02T15:01:00Z",
"updated_at": "2024-09-02T15:01:25Z",
"pushed_at": "2024-09-02T15:01:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -28,35 +28,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 856881162,
"name": "CVE-2023-4165",
"full_name": "inviewp\/CVE-2023-4165",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/CVE-2023-4165",
"description": null,
"fork": false,
"created_at": "2024-09-13T11:39:52Z",
"updated_at": "2024-09-13T11:42:24Z",
"pushed_at": "2024-09-13T11:42:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -28,35 +28,5 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 856886215,
"name": "CVE-2023-4166",
"full_name": "inviewp\/CVE-2023-4166",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/CVE-2023-4166",
"description": null,
"fork": false,
"created_at": "2024-09-13T11:52:04Z",
"updated_at": "2024-09-13T11:52:24Z",
"pushed_at": "2024-09-13T11:52:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -58,35 +58,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 867977049,
"name": "Qualitor_CVE-2023-47253",
"full_name": "inviewp\/Qualitor_CVE-2023-47253",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/Qualitor_CVE-2023-47253",
"description": null,
"fork": false,
"created_at": "2024-10-05T06:31:22Z",
"updated_at": "2024-10-05T06:32:53Z",
"pushed_at": "2024-10-05T06:32:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -287,10 +287,10 @@
"description": "PoC and writeup for bypassing the initial patch of CVE-2024-0044, Android run-as any app vulnerability allowing privilege escalation from adb to installed app",
"fork": false,
"created_at": "2024-09-27T09:02:08Z",
"updated_at": "2024-10-10T03:49:05Z",
"updated_at": "2024-10-10T07:17:39Z",
"pushed_at": "2024-09-30T12:48:08Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -299,7 +299,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 85,
"watchers": 87,
"score": 0,
"subscribers_count": 3
}

View file

@ -48,13 +48,13 @@
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 22,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"forks": 21,
"watchers": 93,
"score": 0,
"subscribers_count": 1
@ -78,13 +78,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 30,
"forks_count": 29,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"forks": 29,
"watchers": 10,
"score": 0,
"subscribers_count": 0

View file

@ -101,10 +101,10 @@
"description": null,
"fork": false,
"created_at": "2024-06-12T08:14:39Z",
"updated_at": "2024-09-30T14:12:34Z",
"updated_at": "2024-10-10T11:03:20Z",
"pushed_at": "2024-06-12T08:19:55Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -113,7 +113,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Plantronics Desktop Hub LPE",
"fork": false,
"created_at": "2024-05-12T09:53:07Z",
"updated_at": "2024-09-24T16:59:34Z",
"updated_at": "2024-10-10T12:20:21Z",
"pushed_at": "2024-05-15T15:12:59Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2024-29847",
"fork": false,
"created_at": "2024-09-14T21:51:41Z",
"updated_at": "2024-09-27T02:19:17Z",
"updated_at": "2024-10-10T10:00:32Z",
"pushed_at": "2024-09-15T08:07:22Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "该漏洞存在于 NtQueryInformationToken 函数中特别是在处理AuthzBasepCopyoutInternalSecurityAttributes 函数时,该漏洞源于内核在操作对象时对锁定机制的不当管理,这一失误可能导致恶意实体意外提升权限。",
"fork": false,
"created_at": "2024-07-05T16:02:56Z",
"updated_at": "2024-09-09T15:59:34Z",
"updated_at": "2024-10-10T07:22:45Z",
"pushed_at": "2024-07-05T16:06:16Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
},

View file

@ -100,35 +100,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 867988878,
"name": "CVE-2024-32640",
"full_name": "inviewp\/CVE-2024-32640",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/CVE-2024-32640",
"description": null,
"fork": false,
"created_at": "2024-10-05T07:14:21Z",
"updated_at": "2024-10-05T07:14:36Z",
"pushed_at": "2024-10-05T07:14:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -256,10 +256,10 @@
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
"fork": false,
"created_at": "2024-08-24T18:25:46Z",
"updated_at": "2024-10-09T09:08:03Z",
"updated_at": "2024-10-10T12:02:43Z",
"pushed_at": "2024-08-27T12:22:39Z",
"stargazers_count": 606,
"watchers_count": 606,
"stargazers_count": 607,
"watchers_count": 607,
"has_discussions": false,
"forks_count": 110,
"allow_forking": true,
@ -268,7 +268,7 @@
"topics": [],
"visibility": "public",
"forks": 110,
"watchers": 606,
"watchers": 607,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-10-10T02:00:35Z",
"updated_at": "2024-10-10T11:26:50Z",
"pushed_at": "2024-08-14T04:43:05Z",
"stargazers_count": 201,
"watchers_count": 201,
"stargazers_count": 202,
"watchers_count": 202,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 85,
"watchers": 201,
"watchers": 202,
"score": 0,
"subscribers_count": 5
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2024-4040 CrushFTP SSTI LFI & Auth Bypass | Full Server Takeover | Wordlist Support",
"fork": false,
"created_at": "2024-04-25T19:51:38Z",
"updated_at": "2024-10-03T04:36:49Z",
"updated_at": "2024-10-10T10:26:58Z",
"pushed_at": "2024-07-07T23:47:58Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 54,
"watchers_count": 54,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -160,7 +160,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 55,
"watchers": 54,
"score": 0,
"subscribers_count": 2
},

View file

@ -88,5 +88,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 870571270,
"name": "CVE-2024-4439",
"full_name": "soltanali0\/CVE-2024-4439",
"owner": {
"login": "soltanali0",
"id": 87374678,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/87374678?v=4",
"html_url": "https:\/\/github.com\/soltanali0"
},
"html_url": "https:\/\/github.com\/soltanali0\/CVE-2024-4439",
"description": "aa",
"fork": false,
"created_at": "2024-10-10T09:30:11Z",
"updated_at": "2024-10-10T09:43:46Z",
"pushed_at": "2024-10-10T09:43:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
"fork": false,
"created_at": "2024-10-07T09:24:46Z",
"updated_at": "2024-10-10T06:25:20Z",
"updated_at": "2024-10-10T11:44:07Z",
"pushed_at": "2024-10-07T11:50:17Z",
"stargazers_count": 55,
"watchers_count": 55,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 55,
"watchers": 58,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
"fork": false,
"created_at": "2024-10-05T00:15:18Z",
"updated_at": "2024-10-09T11:48:05Z",
"updated_at": "2024-10-10T10:02:14Z",
"pushed_at": "2024-10-05T00:18:49Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 78,
"watchers": 80,
"score": 0,
"subscribers_count": 2
}

View file

@ -297,10 +297,10 @@
"description": "A simple scanner for identifying vulnerable cups-browsed instances on your network",
"fork": false,
"created_at": "2024-10-07T07:25:18Z",
"updated_at": "2024-10-10T02:01:46Z",
"updated_at": "2024-10-10T07:27:58Z",
"pushed_at": "2024-10-07T16:59:47Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -309,7 +309,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 32,
"watchers": 34,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177",
"fork": false,
"created_at": "2024-09-27T05:18:23Z",
"updated_at": "2024-10-05T10:42:46Z",
"updated_at": "2024-10-10T07:40:14Z",
"pushed_at": "2024-09-30T04:36:30Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 6,
"score": 0,
"subscribers_count": 2
}

View file

@ -1,32 +0,0 @@
[
{
"id": 861136004,
"name": "CVE-2024-6646",
"full_name": "inviewp\/CVE-2024-6646",
"owner": {
"login": "inviewp",
"id": 173750065,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/173750065?v=4",
"html_url": "https:\/\/github.com\/inviewp"
},
"html_url": "https:\/\/github.com\/inviewp\/CVE-2024-6646",
"description": null,
"fork": false,
"created_at": "2024-09-22T05:07:44Z",
"updated_at": "2024-09-22T05:07:55Z",
"pushed_at": "2024-09-22T05:07:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-10-09T19:02:32Z",
"updated_at": "2024-10-10T06:34:09Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 97,
"watchers_count": 97,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 97,
"watchers": 96,
"score": 0,
"subscribers_count": 1
}

32
2024/CVE-2024-8698.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 870632664,
"name": "CVE-2024-8698-POC",
"full_name": "huydoppaz\/CVE-2024-8698-POC",
"owner": {
"login": "huydoppaz",
"id": 180631518,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/180631518?v=4",
"html_url": "https:\/\/github.com\/huydoppaz"
},
"html_url": "https:\/\/github.com\/huydoppaz\/CVE-2024-8698-POC",
"description": "i'm noob with saml and keycloak . J4f",
"fork": false,
"created_at": "2024-10-10T11:50:07Z",
"updated_at": "2024-10-10T12:09:46Z",
"pushed_at": "2024-10-10T12:09:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept Exploit for CVE-2024-9464",
"fork": false,
"created_at": "2024-10-09T16:36:25Z",
"updated_at": "2024-10-10T06:11:35Z",
"updated_at": "2024-10-10T11:29:46Z",
"pushed_at": "2024-10-09T16:41:41Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 14,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Proof of Concept Exploit for CVE-2024-9465",
"fork": false,
"created_at": "2024-10-09T16:22:05Z",
"updated_at": "2024-10-10T04:02:51Z",
"updated_at": "2024-10-10T12:10:40Z",
"pushed_at": "2024-10-09T16:34:42Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,8 +25,38 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 11,
"score": 0,
"subscribers_count": 4
},
{
"id": 870541259,
"name": "CVE-2024-9465",
"full_name": "mustafaakalin\/CVE-2024-9465",
"owner": {
"login": "mustafaakalin",
"id": 121257754,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/121257754?v=4",
"html_url": "https:\/\/github.com\/mustafaakalin"
},
"html_url": "https:\/\/github.com\/mustafaakalin\/CVE-2024-9465",
"description": "Checkpoint SQL Injection via Time-Based Attack (CVE-2024-9465)",
"fork": false,
"created_at": "2024-10-10T08:23:31Z",
"updated_at": "2024-10-10T08:39:26Z",
"pushed_at": "2024-10-10T08:39:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -896,6 +896,7 @@
- [MielPopsssssss/CVE-2024-4439](https://github.com/MielPopsssssss/CVE-2024-4439)
- [d0rb/CVE-2024-4439](https://github.com/d0rb/CVE-2024-4439)
- [xssor-dz/-CVE-2024-4439](https://github.com/xssor-dz/-CVE-2024-4439)
- [soltanali0/CVE-2024-4439](https://github.com/soltanali0/CVE-2024-4439)
### CVE-2024-4443 (2024-05-22)
@ -1363,13 +1364,6 @@
- [RandomRobbieBF/CVE-2024-6624](https://github.com/RandomRobbieBF/CVE-2024-6624)
### CVE-2024-6646 (2024-07-10)
<code>Eine problematische Schwachstelle wurde in Netgear WN604 bis 20240710 ausgemacht. Dies betrifft einen unbekannten Teil der Datei /downloadFile.php der Komponente Web Interface. Dank Manipulation des Arguments file mit der Eingabe config mit unbekannten Daten kann eine information disclosure-Schwachstelle ausgenutzt werden. Der Angriff kann über das Netzwerk passieren. Der Exploit steht zur öffentlichen Verfügung.
</code>
- [inviewp/CVE-2024-6646](https://github.com/inviewp/CVE-2024-6646)
### CVE-2024-6670 (2024-08-29)
<code>In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.
@ -1554,6 +1548,9 @@
- [Avento/CVE-2024-8522](https://github.com/Avento/CVE-2024-8522)
### CVE-2024-8698
- [huydoppaz/CVE-2024-8698-POC](https://github.com/huydoppaz/CVE-2024-8698-POC)
### CVE-2024-8752 (2024-09-16)
<code>The Windows version of WebIQ 2.15.9 is affected by a directory traversal vulnerability that allows remote attackers to read any file on the system.
@ -1584,6 +1581,7 @@
### CVE-2024-9465
- [horizon3ai/CVE-2024-9465](https://github.com/horizon3ai/CVE-2024-9465)
- [mustafaakalin/CVE-2024-9465](https://github.com/mustafaakalin/CVE-2024-9465)
### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
@ -3869,7 +3867,6 @@
- [Stuub/CVE-2024-32640-SQLI-MuraCMS](https://github.com/Stuub/CVE-2024-32640-SQLI-MuraCMS)
- [0xYumeko/CVE-2024-32640-SQLI-MuraCMS](https://github.com/0xYumeko/CVE-2024-32640-SQLI-MuraCMS)
- [sammings/CVE-2024-32640](https://github.com/sammings/CVE-2024-32640)
- [inviewp/CVE-2024-32640](https://github.com/inviewp/CVE-2024-32640)
### CVE-2024-32651 (2024-04-25)
@ -6022,7 +6019,6 @@
- [yuanjinyuyuyu/CVE-2023-3450](https://github.com/yuanjinyuyuyu/CVE-2023-3450)
- [caopengyan/CVE-2023-3450](https://github.com/caopengyan/CVE-2023-3450)
- [inviewp/CVE-2023-3450](https://github.com/inviewp/CVE-2023-3450)
### CVE-2023-3452 (2023-08-12)
@ -6147,7 +6143,6 @@
</code>
- [mvpyyds/CVE-2023-4165](https://github.com/mvpyyds/CVE-2023-4165)
- [inviewp/CVE-2023-4165](https://github.com/inviewp/CVE-2023-4165)
### CVE-2023-4166 (2023-08-05)
@ -6155,7 +6150,6 @@
</code>
- [mvpyyds/CVE-2023-4166](https://github.com/mvpyyds/CVE-2023-4166)
- [inviewp/CVE-2023-4166](https://github.com/inviewp/CVE-2023-4166)
### CVE-2023-4169 (2023-08-05)
@ -12689,7 +12683,6 @@
- [vnxdtzip/CVE-2023-47253](https://github.com/vnxdtzip/CVE-2023-47253)
- [OpenXP-Research/CVE-2023-47253](https://github.com/OpenXP-Research/CVE-2023-47253)
- [inviewp/Qualitor_CVE-2023-47253](https://github.com/inviewp/Qualitor_CVE-2023-47253)
### CVE-2023-47355 (2024-02-05)