Auto Update 2024/08/09 18:29:44

This commit is contained in:
motikan2010-bot 2024-08-10 03:29:44 +09:00
parent 4bb5f80950
commit a7e616c956
58 changed files with 352 additions and 566 deletions

View file

@ -1,34 +1,4 @@
[
{
"id": 579367561,
"name": "CVE-2003-0358",
"full_name": "gmh5225\/CVE-2003-0358",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2003-0358",
"description": "By passing an overly large string when invoking nethack, it is possible to corrupt memory. jnethack and falconseye are also prone to this vulnerability.",
"fork": false,
"created_at": "2022-12-17T13:11:00Z",
"updated_at": "2022-11-27T22:57:19Z",
"pushed_at": "2022-12-16T19:58:21Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 721888252,
"name": "CVE-2003-0358",

View file

@ -366,5 +366,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 840404417,
"name": "CVE-2012-2982",
"full_name": "elliotosama\/CVE-2012-2982",
"owner": {
"login": "elliotosama",
"id": 168604968,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168604968?v=4",
"html_url": "https:\/\/github.com\/elliotosama"
},
"html_url": "https:\/\/github.com\/elliotosama\/CVE-2012-2982",
"description": null,
"fork": false,
"created_at": "2024-08-09T16:18:52Z",
"updated_at": "2024-08-09T16:23:46Z",
"pushed_at": "2024-08-09T16:23:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,35 +28,5 @@
"watchers": 3,
"score": 0,
"subscribers_count": 3
},
{
"id": 508399948,
"name": "CVE-2015-2291",
"full_name": "gmh5225\/CVE-2015-2291",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2015-2291",
"description": "(1) IQVW32.sys before 1.3.1.0 and (2) IQVW64.sys before 1.3.1.0 in the Intel Ethernet diagnostics driver for Windows allows local users to cause a denial of service or possibly execute arbitrary code with kernel privileges via a crafted (a) 0x80862013, (b) 0x8086200B, (c) 0x8086200F, or (d) 0x80862007 IOCTL call.",
"fork": false,
"created_at": "2022-06-28T17:46:19Z",
"updated_at": "2023-07-14T15:06:00Z",
"pushed_at": "2022-06-28T03:51:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -73,8 +73,8 @@
"description": "MS17-010_CVE-2017-0143",
"fork": false,
"created_at": "2021-07-08T17:35:50Z",
"updated_at": "2024-06-22T18:36:06Z",
"pushed_at": "2024-02-08T15:28:18Z",
"updated_at": "2024-08-09T12:56:03Z",
"pushed_at": "2024-08-09T12:55:59Z",
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "POC Exploit for Apache Tomcat 7.0.x CVE-2017-12615 PUT JSP vulnerability.",
"fork": false,
"created_at": "2017-09-23T06:15:48Z",
"updated_at": "2024-07-26T05:55:36Z",
"updated_at": "2024-08-09T17:05:37Z",
"pushed_at": "2022-10-09T12:13:03Z",
"stargazers_count": 112,
"watchers_count": 112,
"stargazers_count": 113,
"watchers_count": 113,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 112,
"watchers": 113,
"score": 0,
"subscribers_count": 5
},
@ -163,10 +163,10 @@
"description": "CVE-2017-12615 Tomcat RCE (TESTED)",
"fork": false,
"created_at": "2017-12-26T03:48:14Z",
"updated_at": "2022-07-01T01:57:19Z",
"updated_at": "2024-08-09T17:05:48Z",
"pushed_at": "2017-12-26T12:38:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -267,8 +267,8 @@
"description": null,
"fork": false,
"created_at": "2022-01-08T07:15:24Z",
"updated_at": "2024-08-08T19:17:15Z",
"pushed_at": "2024-08-08T19:17:12Z",
"updated_at": "2024-08-09T13:11:03Z",
"pushed_at": "2024-08-09T13:11:00Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -43,8 +43,8 @@
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2024-08-05T13:51:31Z",
"pushed_at": "2024-08-09T08:40:33Z",
"updated_at": "2024-08-09T16:04:27Z",
"pushed_at": "2024-08-09T16:04:26Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -18,7 +18,7 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,7 +30,7 @@
"pentesting"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 14,
"score": 0,
"subscribers_count": 1

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-08-07T01:46:01Z",
"updated_at": "2024-08-09T12:52:50Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 179,
"watchers_count": 179,
"stargazers_count": 180,
"watchers_count": 180,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 45,
"watchers": 179,
"watchers": 180,
"score": 0,
"subscribers_count": 7
}

View file

@ -652,8 +652,8 @@
"description": null,
"fork": false,
"created_at": "2021-06-17T12:33:08Z",
"updated_at": "2024-08-08T19:19:05Z",
"pushed_at": "2024-08-08T19:19:01Z",
"updated_at": "2024-08-09T13:09:58Z",
"pushed_at": "2024-08-09T13:09:54Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-08T08:06:39Z",
"updated_at": "2024-08-09T17:24:27Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4077,
"watchers_count": 4077,
"stargazers_count": 4078,
"watchers_count": 4078,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 4077,
"watchers": 4078,
"score": 0,
"subscribers_count": 151
},

View file

@ -43,10 +43,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2024-07-31T02:02:29Z",
"updated_at": "2024-08-09T13:22:20Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 343,
"watchers_count": 343,
"stargazers_count": 344,
"watchers_count": 344,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 85,
"watchers": 343,
"watchers": 344,
"score": 0,
"subscribers_count": 13
},
@ -133,10 +133,10 @@
"description": "This project for CVE-2019-18935",
"fork": false,
"created_at": "2020-05-29T07:29:52Z",
"updated_at": "2022-02-07T03:27:52Z",
"updated_at": "2024-08-09T13:22:10Z",
"pushed_at": "2020-05-29T07:33:42Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,8 +43,8 @@
"description": null,
"fork": false,
"created_at": "2021-07-18T20:37:30Z",
"updated_at": "2022-12-07T15:18:21Z",
"pushed_at": "2024-02-08T15:32:03Z",
"updated_at": "2024-08-09T13:24:41Z",
"pushed_at": "2024-08-09T13:24:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-08T08:06:39Z",
"updated_at": "2024-08-09T17:24:27Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4077,
"watchers_count": 4077,
"stargazers_count": 4078,
"watchers_count": 4078,
"has_discussions": false,
"forks_count": 1087,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1087,
"watchers": 4077,
"watchers": 4078,
"score": 0,
"subscribers_count": 151
},

View file

@ -73,10 +73,10 @@
"description": "Techniques based on named pipes for pool overflow exploitation targeting the most recent (and oldest) Windows versions demonstrated on CVE-2020-17087 and an off-by-one overflow",
"fork": false,
"created_at": "2021-07-02T16:03:16Z",
"updated_at": "2024-07-27T05:03:03Z",
"updated_at": "2024-08-09T15:46:41Z",
"pushed_at": "2022-09-01T06:33:36Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 8
},

View file

@ -1,32 +0,0 @@
[
{
"id": 588098305,
"name": "CVE-2020-36603",
"full_name": "gmh5225\/CVE-2020-36603",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2020-36603",
"description": "The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-12T10:17:58Z",
"updated_at": "2023-12-03T08:06:29Z",
"pushed_at": "2022-12-29T16:45:49Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,8 +43,8 @@
"description": "CVE-2020-5377: Dell OpenManage Server Administrator File Read",
"fork": false,
"created_at": "2024-05-29T17:01:16Z",
"updated_at": "2024-05-29T17:21:00Z",
"pushed_at": "2024-05-29T17:20:57Z",
"updated_at": "2024-08-09T13:20:56Z",
"pushed_at": "2024-08-09T13:20:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -18,13 +18,13 @@
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 43,
"forks_count": 42,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"forks": 42,
"watchers": 117,
"score": 0,
"subscribers_count": 7

32
2021/CVE-2021-30853.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 443862591,
"name": "CVE-2021-30853",
"full_name": "shubham0d\/CVE-2021-30853",
"owner": {
"login": "shubham0d",
"id": 12750163,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/12750163?v=4",
"html_url": "https:\/\/github.com\/shubham0d"
},
"html_url": "https:\/\/github.com\/shubham0d\/CVE-2021-30853",
"description": "A sample POC to test CVE-2021-30853",
"fork": false,
"created_at": "2022-01-02T20:24:11Z",
"updated_at": "2023-07-28T03:36:19Z",
"pushed_at": "2022-01-02T20:50:48Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-3129",
"fork": false,
"created_at": "2021-01-13T12:52:20Z",
"updated_at": "2024-06-21T01:23:30Z",
"updated_at": "2024-08-09T14:52:28Z",
"pushed_at": "2021-01-29T13:59:07Z",
"stargazers_count": 263,
"watchers_count": 263,
"stargazers_count": 264,
"watchers_count": 264,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 263,
"watchers": 264,
"score": 0,
"subscribers_count": 14
},

View file

@ -47,10 +47,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-08-08T01:49:32Z",
"updated_at": "2024-08-09T14:38:36Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1938,
"watchers_count": 1938,
"stargazers_count": 1939,
"watchers_count": 1939,
"has_discussions": false,
"forks_count": 509,
"allow_forking": true,
@ -59,7 +59,7 @@
"topics": [],
"visibility": "public",
"forks": 509,
"watchers": 1938,
"watchers": 1939,
"score": 0,
"subscribers_count": 21
},
@ -936,10 +936,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-08-06T02:30:08Z",
"updated_at": "2024-08-09T15:15:56Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1027,
"watchers_count": 1027,
"stargazers_count": 1028,
"watchers_count": 1028,
"has_discussions": false,
"forks_count": 182,
"allow_forking": true,
@ -950,7 +950,7 @@
],
"visibility": "public",
"forks": 182,
"watchers": 1027,
"watchers": 1028,
"score": 0,
"subscribers_count": 14
},

View file

@ -223,10 +223,10 @@
"description": "CVE-2021-40444 PoC",
"fork": false,
"created_at": "2021-09-10T16:55:53Z",
"updated_at": "2024-08-08T09:47:11Z",
"updated_at": "2024-08-09T17:24:14Z",
"pushed_at": "2021-12-25T18:31:02Z",
"stargazers_count": 1568,
"watchers_count": 1568,
"stargazers_count": 1569,
"watchers_count": 1569,
"has_discussions": false,
"forks_count": 481,
"allow_forking": true,
@ -235,7 +235,7 @@
"topics": [],
"visibility": "public",
"forks": 481,
"watchers": 1568,
"watchers": 1569,
"score": 0,
"subscribers_count": 28
},

View file

@ -197,10 +197,10 @@
"description": "Using CVE-2021-40449 to manual map kernel mode driver",
"fork": false,
"created_at": "2022-03-04T17:55:52Z",
"updated_at": "2024-07-21T19:06:04Z",
"updated_at": "2024-08-09T13:35:58Z",
"pushed_at": "2022-03-05T18:34:25Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 32,
"allow_forking": true,
@ -209,7 +209,7 @@
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 98,
"watchers": 97,
"score": 0,
"subscribers_count": 4
},

View file

@ -1,32 +0,0 @@
[
{
"id": 584184646,
"name": "CVE-2021-42205",
"full_name": "gmh5225\/CVE-2021-42205",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2021-42205",
"description": "ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-01T18:30:21Z",
"updated_at": "2023-02-20T12:38:17Z",
"pushed_at": "2022-12-28T11:30:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1434,10 +1434,10 @@
"description": "Nacos下Spring-Cloud-Gateway CVE-2022-22947利用环境",
"fork": false,
"created_at": "2022-06-25T05:02:06Z",
"updated_at": "2024-07-31T13:52:10Z",
"updated_at": "2024-08-09T13:02:11Z",
"pushed_at": "2022-06-25T13:43:53Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -1446,7 +1446,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 15,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Documentation and proof of concept code for CVE-2022-24125 and CVE-2022-24126.",
"fork": false,
"created_at": "2022-01-28T20:37:14Z",
"updated_at": "2024-07-24T14:58:54Z",
"updated_at": "2024-08-09T16:23:35Z",
"pushed_at": "2022-08-30T02:11:05Z",
"stargazers_count": 148,
"watchers_count": 148,
"stargazers_count": 149,
"watchers_count": 149,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 148,
"watchers": 149,
"score": 0,
"subscribers_count": 3
}

View file

@ -13,10 +13,10 @@
"description": "A years-old exploit of a local EoP vulnerability in Kingsoft Antivirus KWatch Driver version 2009.3.17.77.",
"fork": false,
"created_at": "2022-03-16T14:42:21Z",
"updated_at": "2024-05-23T14:12:56Z",
"updated_at": "2024-08-09T13:36:00Z",
"pushed_at": "2022-03-16T19:51:30Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 36,
"watchers": 35,
"score": 0,
"subscribers_count": 5
}

View file

@ -82,14 +82,14 @@
{
"id": 499529713,
"name": "CVE-2022-26134-Exploit-Detection",
"full_name": "th3b3ginn3r\/CVE-2022-26134-Exploit-Detection",
"full_name": "ma1am\/CVE-2022-26134-Exploit-Detection",
"owner": {
"login": "th3b3ginn3r",
"login": "ma1am",
"id": 32792786,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32792786?v=4",
"html_url": "https:\/\/github.com\/th3b3ginn3r"
"html_url": "https:\/\/github.com\/ma1am"
},
"html_url": "https:\/\/github.com\/th3b3ginn3r\/CVE-2022-26134-Exploit-Detection",
"html_url": "https:\/\/github.com\/ma1am\/CVE-2022-26134-Exploit-Detection",
"description": "This repository contains Yara rule and the method that a security investigator may want to use for CVE-2022-26134 threat hunting on their Linux confluence servers.",
"fork": false,
"created_at": "2022-06-03T13:52:14Z",

View file

@ -13,10 +13,10 @@
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
"fork": false,
"created_at": "2024-06-07T15:25:33Z",
"updated_at": "2024-08-08T23:58:15Z",
"updated_at": "2024-08-09T16:17:55Z",
"pushed_at": "2024-06-07T15:26:02Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -1,32 +0,0 @@
[
{
"id": 588700609,
"name": "CVE-2022-34683",
"full_name": "gmh5225\/CVE-2022-34683",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-34683",
"description": "NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-13T19:18:02Z",
"updated_at": "2023-02-20T15:21:34Z",
"pushed_at": "2023-01-06T23:41:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,34 +1,4 @@
[
{
"id": 556829048,
"name": "CVE-2022-35737",
"full_name": "gmh5225\/CVE-2022-35737",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-35737",
"description": "Stranger strings: CVE-2022-35737",
"fork": false,
"created_at": "2022-10-24T15:36:44Z",
"updated_at": "2023-12-13T02:31:56Z",
"pushed_at": "2022-08-03T18:40:15Z",
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 604796426,
"name": "codeql-cve-2022-35737",

View file

@ -18,13 +18,13 @@
"stargazers_count": 334,
"watchers_count": 334,
"has_discussions": false,
"forks_count": 92,
"forks_count": 91,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 92,
"forks": 91,
"watchers": 334,
"score": 0,
"subscribers_count": 7

View file

@ -1,32 +0,0 @@
[
{
"id": 584184679,
"name": "CVE-2022-41114",
"full_name": "gmh5225\/CVE-2022-41114",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-41114",
"description": "Windows Bind Filter Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-01T18:30:30Z",
"updated_at": "2023-02-20T12:35:54Z",
"pushed_at": "2022-12-28T09:34:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -43,8 +43,8 @@
"description": "Exploit script for CVE-2022-41544 in GetSimple CMS, with enhanced error handling and detailed usage instructions.",
"fork": false,
"created_at": "2024-07-31T18:27:53Z",
"updated_at": "2024-07-31T18:37:04Z",
"pushed_at": "2024-07-31T18:37:01Z",
"updated_at": "2024-08-09T13:18:25Z",
"pushed_at": "2024-08-09T13:18:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -1,32 +0,0 @@
[
{
"id": 573763384,
"name": "CVE-2022-44721-CsFalconUninstaller",
"full_name": "gmh5225\/CVE-2022-44721-CsFalconUninstaller",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2022-44721-CsFalconUninstaller",
"description": null,
"fork": false,
"created_at": "2022-12-03T11:04:17Z",
"updated_at": "2024-07-22T17:48:10Z",
"pushed_at": "2022-12-02T14:38:27Z",
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 22,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "The Porygon-Z that's super effective against Secure Boot! (CVE-2022-30203, CVE-2023-21560, CVE-2023-28269, CVE-2023-28249, and more...)",
"fork": false,
"created_at": "2024-06-07T15:25:33Z",
"updated_at": "2024-08-08T23:58:15Z",
"updated_at": "2024-08-09T16:17:55Z",
"pushed_at": "2024-06-07T15:26:02Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 2
}

View file

@ -1,32 +0,0 @@
[
{
"id": 591426445,
"name": "CVE-2023-21739",
"full_name": "gmh5225\/CVE-2023-21739",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2023-21739",
"description": "Windows Bluetooth Driver Elevation of Privilege Vulnerability. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-20T18:21:40Z",
"updated_at": "2024-02-08T11:34:33Z",
"pushed_at": "2023-01-18T23:57:58Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -1,32 +0,0 @@
[
{
"id": 592223844,
"name": "CVE-2023-24059",
"full_name": "gmh5225\/CVE-2023-24059",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2023-24059",
"description": "Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023. CVE project by @Sn0wAlice",
"fork": false,
"created_at": "2023-01-23T08:48:08Z",
"updated_at": "2023-02-20T16:16:21Z",
"pushed_at": "2023-01-22T11:39:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -52,7 +52,7 @@
"stargazers_count": 264,
"watchers_count": 264,
"has_discussions": false,
"forks_count": 36,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -66,7 +66,7 @@
"poc"
],
"visibility": "public",
"forks": 36,
"forks": 37,
"watchers": 264,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-08-09T07:50:32Z",
"updated_at": "2024-08-09T13:20:17Z",
"pushed_at": "2024-07-24T13:17:05Z",
"stargazers_count": 1044,
"watchers_count": 1044,
"stargazers_count": 1045,
"watchers_count": 1045,
"has_discussions": false,
"forks_count": 176,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 176,
"watchers": 1044,
"watchers": 1045,
"score": 0,
"subscribers_count": 17
},

View file

@ -14,7 +14,7 @@
"fork": false,
"created_at": "2024-04-11T18:58:17Z",
"updated_at": "2024-07-28T14:43:31Z",
"pushed_at": "2024-04-20T07:37:22Z",
"pushed_at": "2024-08-09T18:16:49Z",
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,

View file

@ -43,10 +43,10 @@
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-08-09T07:58:01Z",
"updated_at": "2024-08-09T13:05:19Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 191,
"watchers_count": 191,
"has_discussions": false,
"forks_count": 43,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 43,
"watchers": 190,
"watchers": 191,
"score": 0,
"subscribers_count": 5
},

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-08-09T11:57:38Z",
"updated_at": "2024-08-09T14:11:08Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2204,
"watchers_count": 2204,
"stargazers_count": 2205,
"watchers_count": 2205,
"has_discussions": false,
"forks_count": 288,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 288,
"watchers": 2204,
"watchers": 2205,
"score": 0,
"subscribers_count": 23
},

View file

@ -13,10 +13,10 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
"updated_at": "2024-08-08T13:30:02Z",
"updated_at": "2024-08-09T13:53:00Z",
"pushed_at": "2024-04-16T21:00:14Z",
"stargazers_count": 255,
"watchers_count": 255,
"stargazers_count": 256,
"watchers_count": 256,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 255,
"watchers": 256,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-08-07T18:37:31Z",
"updated_at": "2024-08-09T15:05:20Z",
"pushed_at": "2024-07-04T10:39:15Z",
"stargazers_count": 290,
"watchers_count": 290,
"stargazers_count": 291,
"watchers_count": 291,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 57,
"watchers": 290,
"watchers": 291,
"score": 0,
"subscribers_count": 4
},

32
2024/CVE-2024-26230.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 785035412,
"name": "CVE-2024-26230",
"full_name": "kiwids0220\/CVE-2024-26230",
"owner": {
"login": "kiwids0220",
"id": 60630639,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60630639?v=4",
"html_url": "https:\/\/github.com\/kiwids0220"
},
"html_url": "https:\/\/github.com\/kiwids0220\/CVE-2024-26230",
"description": null,
"fork": false,
"created_at": "2024-04-11T03:59:28Z",
"updated_at": "2024-08-09T15:02:29Z",
"pushed_at": "2024-08-09T15:02:24Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "PoC for SQL Injection in CVE-2024-27956",
"fork": false,
"created_at": "2024-05-01T01:58:28Z",
"updated_at": "2024-08-07T12:27:06Z",
"updated_at": "2024-08-09T13:06:53Z",
"pushed_at": "2024-05-03T11:28:21Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for Microsoft SmartScreen malicious execution (april 2024)",
"fork": false,
"created_at": "2024-05-03T12:17:25Z",
"updated_at": "2024-06-12T01:09:56Z",
"updated_at": "2024-08-09T15:35:33Z",
"pushed_at": "2024-05-03T12:57:49Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,7 +13,7 @@
"description": "The script exploits Mailcow vulnerabilities via XSS and RCE, emphasizing the need for robust security measures and responsible usage to enhance web application security.",
"fork": false,
"created_at": "2024-06-21T04:47:48Z",
"updated_at": "2024-06-21T18:40:54Z",
"updated_at": "2024-08-09T13:33:12Z",
"pushed_at": "2024-06-21T13:00:06Z",
"stargazers_count": 3,
"watchers_count": 3,

View file

@ -982,10 +982,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-08-08T10:01:22Z",
"updated_at": "2024-08-09T15:49:56Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3482,
"watchers_count": 3482,
"stargazers_count": 3481,
"watchers_count": 3481,
"has_discussions": false,
"forks_count": 234,
"allow_forking": true,
@ -994,7 +994,7 @@
"topics": [],
"visibility": "public",
"forks": 234,
"watchers": 3482,
"watchers": 3481,
"score": 0,
"subscribers_count": 39
},

32
2024/CVE-2024-36877.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 840386878,
"name": "CVE-2024-36877",
"full_name": "jjensn\/CVE-2024-36877",
"owner": {
"login": "jjensn",
"id": 5910157,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5910157?v=4",
"html_url": "https:\/\/github.com\/jjensn"
},
"html_url": "https:\/\/github.com\/jjensn\/CVE-2024-36877",
"description": "Exploit POC for CVE-2024-36877",
"fork": false,
"created_at": "2024-08-09T15:33:04Z",
"updated_at": "2024-08-09T15:34:53Z",
"pushed_at": "2024-08-09T15:34:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,19 +13,19 @@
"description": "原文已被作者删除备份用非原创EXP & POC",
"fork": false,
"created_at": "2024-08-09T01:18:48Z",
"updated_at": "2024-08-09T12:29:24Z",
"pushed_at": "2024-08-09T11:02:51Z",
"stargazers_count": 175,
"watchers_count": 175,
"updated_at": "2024-08-09T18:12:31Z",
"pushed_at": "2024-08-09T17:18:10Z",
"stargazers_count": 204,
"watchers_count": 204,
"has_discussions": false,
"forks_count": 151,
"forks_count": 161,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 151,
"watchers": 175,
"forks": 161,
"watchers": 204,
"score": 0,
"subscribers_count": 0
},
@ -43,19 +43,19 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-08-09T12:16:12Z",
"updated_at": "2024-08-09T18:16:12Z",
"pushed_at": "2024-08-09T10:12:42Z",
"stargazers_count": 65,
"watchers_count": 65,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 30,
"forks_count": 37,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 65,
"forks": 37,
"watchers": 86,
"score": 0,
"subscribers_count": 0
},
@ -73,10 +73,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-09T07:37:49Z",
"updated_at": "2024-08-09T07:48:10Z",
"updated_at": "2024-08-09T17:58:46Z",
"pushed_at": "2024-08-09T07:48:07Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
@ -103,10 +103,10 @@
"description": "远程探测 remote desktop licensing 服务开放情况,用于 CVE-2024-38077 漏洞快速排查",
"fork": false,
"created_at": "2024-08-09T07:45:25Z",
"updated_at": "2024-08-09T08:06:22Z",
"updated_at": "2024-08-09T17:59:11Z",
"pushed_at": "2024-08-09T08:06:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
@ -133,19 +133,19 @@
"description": "CVE-2024-38077本仓库仅用作备份",
"fork": false,
"created_at": "2024-08-09T07:46:09Z",
"updated_at": "2024-08-09T07:46:09Z",
"updated_at": "2024-08-09T17:59:05Z",
"pushed_at": "2024-08-09T07:45:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)",
"fork": false,
"created_at": "2024-08-08T02:40:56Z",
"updated_at": "2024-08-09T05:53:44Z",
"updated_at": "2024-08-09T16:03:32Z",
"pushed_at": "2024-08-08T04:17:07Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 7,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-40725 and CVE-2024-40898, affecting Apache HTTP Server versions 2.4.0 through 2.4.61. These flaws pose significant risks to web servers worldwide, potentially leading to source code disclosure and server-side request forgery (SSRF) attacks.",
"fork": false,
"created_at": "2024-07-19T03:51:54Z",
"updated_at": "2024-08-09T06:45:52Z",
"updated_at": "2024-08-09T14:27:42Z",
"pushed_at": "2024-07-19T04:01:13Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 57,
"watchers": 58,
"score": 0,
"subscribers_count": 1
}

View file

@ -32,5 +32,35 @@
"watchers": 5,
"score": 0,
"subscribers_count": 1
},
{
"id": 839823974,
"name": "SECURITY-3430",
"full_name": "jenkinsci-cert\/SECURITY-3430",
"owner": {
"login": "jenkinsci-cert",
"id": 9285726,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9285726?v=4",
"html_url": "https:\/\/github.com\/jenkinsci-cert"
},
"html_url": "https:\/\/github.com\/jenkinsci-cert\/SECURITY-3430",
"description": "This repository provides a workaround preventing exploitation of SECURITY-3430 \/ CVE-2024-43044",
"fork": false,
"created_at": "2024-08-08T11:55:32Z",
"updated_at": "2024-08-09T15:09:02Z",
"pushed_at": "2024-08-09T15:05:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -89,36 +89,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 805374933,
"name": "CVE-2024-4956",
"full_name": "gmh5225\/CVE-2024-4956",
"owner": {
"login": "gmh5225",
"id": 13917777,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13917777?v=4",
"html_url": "https:\/\/github.com\/gmh5225"
},
"html_url": "https:\/\/github.com\/gmh5225\/CVE-2024-4956",
"description": "Unauthenticated Path Traversal in Nexus Repository 3 ",
"fork": false,
"created_at": "2024-05-24T12:45:45Z",
"updated_at": "2024-07-21T07:24:48Z",
"pushed_at": "2024-05-23T20:59:10Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
{
"id": 806352821,
"name": "CVE-2024-4956-PoC",

View file

@ -13,10 +13,10 @@
"description": "Docker Extension\/Dashboard RCE Vulnerability",
"fork": false,
"created_at": "2024-08-06T18:20:46Z",
"updated_at": "2024-08-06T18:23:13Z",
"updated_at": "2024-08-09T15:08:41Z",
"pushed_at": "2024-08-06T18:21:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -866,7 +866,6 @@
- [banditzCyber0x/CVE-2024-4956](https://github.com/banditzCyber0x/CVE-2024-4956)
- [xungzzz/CVE-2024-4956](https://github.com/xungzzz/CVE-2024-4956)
- [erickfernandox/CVE-2024-4956](https://github.com/erickfernandox/CVE-2024-4956)
- [gmh5225/CVE-2024-4956](https://github.com/gmh5225/CVE-2024-4956)
- [thinhap/CVE-2024-4956-PoC](https://github.com/thinhap/CVE-2024-4956-PoC)
- [eoslvs/CVE-2024-4956](https://github.com/eoslvs/CVE-2024-4956)
- [GoatSecurity/CVE-2024-4956](https://github.com/GoatSecurity/CVE-2024-4956)
@ -2300,6 +2299,13 @@
- [team-MineDEV/CVE-2024-26229](https://github.com/team-MineDEV/CVE-2024-26229)
- [Cracked5pider/eop24-26229](https://github.com/Cracked5pider/eop24-26229)
### CVE-2024-26230 (2024-04-09)
<code>Windows Telephony Server Elevation of Privilege Vulnerability
</code>
- [kiwids0220/CVE-2024-26230](https://github.com/kiwids0220/CVE-2024-26230)
### CVE-2024-26304 (2024-05-01)
<code>There is a buffer overflow vulnerability in the underlying L2/L3 Management service that could lead to unauthenticated remote code execution by sending specially crafted packets destined to the PAPI (Aruba's access point management protocol) UDP port (8211). Successful exploitation of this vulnerability results in the ability to execute arbitrary code as a privileged user on the underlying operating system. \n\n
@ -3562,6 +3568,9 @@
### CVE-2024-36842
- [abbiy/Backdooring-Oncord-Android-Sterio-](https://github.com/abbiy/Backdooring-Oncord-Android-Sterio-)
### CVE-2024-36877
- [jjensn/CVE-2024-36877](https://github.com/jjensn/CVE-2024-36877)
### CVE-2024-36991 (2024-07-01)
<code>In Splunk Enterprise on Windows versions below 9.2.2, 9.1.5, and 9.0.10, an attacker could perform a path traversal on the /modules/messaging/ endpoint in Splunk Enterprise on Windows. This vulnerability should only affect Splunk Enterprise on Windows.
@ -4005,7 +4014,11 @@
### CVE-2024-41302
- [patrickdeanramos/CVE-2024-41302-Bookea-tu-Mesa-is-vulnerable-to-SQL-Injection](https://github.com/patrickdeanramos/CVE-2024-41302-Bookea-tu-Mesa-is-vulnerable-to-SQL-Injection)
### CVE-2024-41570
### CVE-2024-41570 (2024-08-09)
<code>An Unauthenticated Server-Side Request Forgery (SSRF) in demon callback handling in Havoc 2 0.7 allows attackers to send arbitrary network traffic originating from the team server.
</code>
- [chebuya/Havoc-C2-SSRF-poc](https://github.com/chebuya/Havoc-C2-SSRF-poc)
### CVE-2024-41628 (2024-07-26)
@ -4052,6 +4065,7 @@
</code>
- [HwMex0/CVE-2024-43044](https://github.com/HwMex0/CVE-2024-43044)
- [jenkinsci-cert/SECURITY-3430](https://github.com/jenkinsci-cert/SECURITY-3430)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -5918,13 +5932,6 @@
- [Lord-of-the-IoT/CVE-2023-21716](https://github.com/Lord-of-the-IoT/CVE-2023-21716)
- [MojithaR/CVE-2023-21716-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py)
### CVE-2023-21739 (2023-01-10)
<code>Windows Bluetooth Driver Elevation of Privilege Vulnerability
</code>
- [gmh5225/CVE-2023-21739](https://github.com/gmh5225/CVE-2023-21739)
### CVE-2023-21742 (2023-01-10)
<code>Microsoft SharePoint Server Remote Code Execution Vulnerability
@ -6428,13 +6435,6 @@
- [digital-dev/KeePass-TriggerLess](https://github.com/digital-dev/KeePass-TriggerLess)
- [zwlsix/KeePass-CVE-2023-24055](https://github.com/zwlsix/KeePass-CVE-2023-24055)
### CVE-2023-24059 (2023-01-22)
<code>Grand Theft Auto V for PC allows attackers to achieve partial remote code execution or modify files on a PC, as exploited in the wild in January 2023.
</code>
- [gmh5225/CVE-2023-24059](https://github.com/gmh5225/CVE-2023-24059)
### CVE-2023-24078 (2023-02-17)
<code>Real Time Logic FuguHub v8.1 and earlier was discovered to contain a remote code execution (RCE) vulnerability via the component /FuguHub/cmsdocs/.
@ -14919,7 +14919,7 @@
- [W01fh4cker/Serein](https://github.com/W01fh4cker/Serein)
- [offlinehoster/CVE-2022-26134](https://github.com/offlinehoster/CVE-2022-26134)
- [th3b3ginn3r/CVE-2022-26134-Exploit-Detection](https://github.com/th3b3ginn3r/CVE-2022-26134-Exploit-Detection)
- [ma1am/CVE-2022-26134-Exploit-Detection](https://github.com/ma1am/CVE-2022-26134-Exploit-Detection)
- [jbaines-r7/through_the_wire](https://github.com/jbaines-r7/through_the_wire)
- [crowsec-edtech/CVE-2022-26134](https://github.com/crowsec-edtech/CVE-2022-26134)
- [kyxiaxiang/CVE-2022-26134](https://github.com/kyxiaxiang/CVE-2022-26134)
@ -16615,13 +16615,6 @@
- [Halcy0nic/CVE-2022-34556](https://github.com/Halcy0nic/CVE-2022-34556)
### CVE-2022-34683 (2022-12-30)
<code>NVIDIA GPU Display Driver for Windows contains a vulnerability in the kernel mode layer (nvlddmkm.sys) handler for DxgkDdiEscape, where a null-pointer dereference occurs, which may lead to denial of service.
</code>
- [gmh5225/CVE-2022-34683](https://github.com/gmh5225/CVE-2022-34683)
### CVE-2022-34715 (2022-08-09)
<code>Windows Network File System Remote Code Execution Vulnerability
@ -16771,7 +16764,6 @@
<code>SQLite 1.0.12 through 3.39.x before 3.39.2 sometimes allows an array-bounds overflow if billions of bytes are used in a string argument to a C API.
</code>
- [gmh5225/CVE-2022-35737](https://github.com/gmh5225/CVE-2022-35737)
- [rvermeulen/codeql-cve-2022-35737](https://github.com/rvermeulen/codeql-cve-2022-35737)
### CVE-2022-35841 (2022-09-13)
@ -17582,13 +17574,6 @@
- [g-gill24/WinRE-Patch](https://github.com/g-gill24/WinRE-Patch)
- [dsn1321/KB5025175-CVE-2022-41099](https://github.com/dsn1321/KB5025175-CVE-2022-41099)
### CVE-2022-41114 (2022-11-09)
<code>Windows Bind Filter Driver Elevation of Privilege Vulnerability
</code>
- [gmh5225/CVE-2022-41114](https://github.com/gmh5225/CVE-2022-41114)
### CVE-2022-41218 (2022-09-21)
<code>In drivers/media/dvb-core/dmxdev.c in the Linux kernel through 5.19.10, there is a use-after-free caused by refcount races, affecting dvb_demux_open and dvb_dmxdev_release.
@ -18132,9 +18117,6 @@
- [j00sean/CVE-2022-44666](https://github.com/j00sean/CVE-2022-44666)
### CVE-2022-44721
- [gmh5225/CVE-2022-44721-CsFalconUninstaller](https://github.com/gmh5225/CVE-2022-44721-CsFalconUninstaller)
### CVE-2022-44789 (2022-11-23)
<code>A logical issue in O_getOwnPropertyDescriptor() in Artifex MuJS 1.0.0 through 1.3.x before 1.3.2 allows an attacker to achieve Remote Code Execution through memory corruption, via the loading of a crafted JavaScript file.
@ -21860,6 +21842,13 @@
- [jsherman212/iomfb-exploit](https://github.com/jsherman212/iomfb-exploit)
- [30440r/gex](https://github.com/30440r/gex)
### CVE-2021-30853 (2021-08-24)
<code>This issue was addressed with improved checks. This issue is fixed in macOS Big Sur 11.6. A malicious application may bypass Gatekeeper checks.
</code>
- [shubham0d/CVE-2021-30853](https://github.com/shubham0d/CVE-2021-30853)
### CVE-2021-30858 (2021-08-24)
<code>A use after free issue was addressed with improved memory management. This issue is fixed in iOS 14.8 and iPadOS 14.8, macOS Big Sur 11.6. Processing maliciously crafted web content may lead to arbitrary code execution. Apple is aware of a report that this issue may have been actively exploited.
@ -23915,13 +23904,6 @@
- [0xRaw/CVE-2021-42183](https://github.com/0xRaw/CVE-2021-42183)
### CVE-2021-42205 (2022-11-07)
<code>ELAN Miniport touchpad Windows driver before 24.21.51.2, as used in PC hardware from multiple manufacturers, allows local users to cause a system crash by sending a certain IOCTL request, because that request is handled twice.
</code>
- [gmh5225/CVE-2021-42205](https://github.com/gmh5225/CVE-2021-42205)
### CVE-2021-42230 (2022-04-15)
<code>Seowon 130-SLC router all versions as of 2021-09-15 is vulnerable to Remote Code Execution via the queriesCnt parameter.
@ -30785,13 +30767,6 @@
- [ghillert/boot-jackson-cve](https://github.com/ghillert/boot-jackson-cve)
### CVE-2020-36603 (2020-10-15)
<code>The HoYoVerse (formerly miHoYo) Genshin Impact mhyprot2.sys 1.0.0.0 anti-cheat driver does not adequately restrict unprivileged function calls, allowing local, unprivileged users to execute arbitrary code with SYSTEM privileges on Microsoft Windows systems. The mhyprot2.sys driver must first be installed by a user with administrative privileges.
</code>
- [gmh5225/CVE-2020-36603](https://github.com/gmh5225/CVE-2020-36603)
### CVE-2020-36730 (2023-06-07)
<code>The CMP for WordPress is vulnerable to authorization bypass due to a missing capability check on the cmp_get_post_detail(), niteo_export_csv(), and cmp_disable_comingsoon_ajax() functions in versions up to, and including, 3.8.1. This makes it possible for unauthenticated attackers to read posts, export subscriber lists, and/or deactivate the plugin.
@ -42307,7 +42282,6 @@
</code>
- [Tare05/Intel-CVE-2015-2291](https://github.com/Tare05/Intel-CVE-2015-2291)
- [gmh5225/CVE-2015-2291](https://github.com/gmh5225/CVE-2015-2291)
### CVE-2015-2315 (2015-03-17)
@ -44327,6 +44301,7 @@
- [LeDucKhiem/CVE-2012-2982](https://github.com/LeDucKhiem/CVE-2012-2982)
- [CpyRe/CVE-2012-2982](https://github.com/CpyRe/CVE-2012-2982)
- [Shadow-Spinner/CVE-2012-2982_python](https://github.com/Shadow-Spinner/CVE-2012-2982_python)
- [elliotosama/CVE-2012-2982](https://github.com/elliotosama/CVE-2012-2982)
### CVE-2012-3137 (2012-09-21)
@ -45568,7 +45543,6 @@
<code>Buffer overflow in (1) nethack 3.4.0 and earlier, and (2) falconseye 1.9.3 and earlier, which is based on nethack, allows local users to gain privileges via a long -s command line option.
</code>
- [gmh5225/CVE-2003-0358](https://github.com/gmh5225/CVE-2003-0358)
- [fengjixuchui/CVE-2003-0358](https://github.com/fengjixuchui/CVE-2003-0358)