mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/06/25 18:30:18
This commit is contained in:
parent
9724e37a00
commit
b74d16267f
40 changed files with 316 additions and 137 deletions
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2010-3332 Oracle Padding Vulnerability in Microsoft ASP.NET",
|
||||
"fork": false,
|
||||
"created_at": "2017-10-11T23:50:33Z",
|
||||
"updated_at": "2020-07-17T05:12:24Z",
|
||||
"updated_at": "2024-06-25T13:18:03Z",
|
||||
"pushed_at": "2017-10-11T23:50:58Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -1145,10 +1145,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-05-10T10:44:39Z",
|
||||
"updated_at": "2024-06-25T14:39:29Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -1157,7 +1157,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploit iDRAC 7 & 8 firmware < 2.52.52.52",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-09T23:47:22Z",
|
||||
"updated_at": "2024-02-23T16:46:51Z",
|
||||
"updated_at": "2024-06-25T17:19:21Z",
|
||||
"pushed_at": "2021-12-10T01:43:29Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -37,6 +37,6 @@
|
|||
"forks": 82,
|
||||
"watchers": 563,
|
||||
"score": 0,
|
||||
"subscribers_count": 53
|
||||
"subscribers_count": 52
|
||||
}
|
||||
]
|
|
@ -816,6 +816,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -258,7 +258,7 @@
|
|||
"stargazers_count": 18,
|
||||
"watchers_count": 18,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"forks_count": 8,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -271,7 +271,7 @@
|
|||
"exploit"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"forks": 8,
|
||||
"watchers": 18,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "GCHQ Stroom is vulnerable to Cross-Site Scripting due to the ability to load the Stroom dashboard on another site and insufficient protection against window event origins.",
|
||||
"fork": false,
|
||||
"created_at": "2020-10-29T21:56:32Z",
|
||||
"updated_at": "2024-06-21T17:03:31Z",
|
||||
"updated_at": "2024-06-25T17:12:33Z",
|
||||
"pushed_at": "2020-10-29T21:57:00Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -170,10 +170,10 @@
|
|||
"description": "Exploit for zerologon cve-2020-1472",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T19:19:07Z",
|
||||
"updated_at": "2024-06-21T07:16:19Z",
|
||||
"updated_at": "2024-06-25T14:56:56Z",
|
||||
"pushed_at": "2020-10-15T18:31:15Z",
|
||||
"stargazers_count": 609,
|
||||
"watchers_count": 609,
|
||||
"stargazers_count": 610,
|
||||
"watchers_count": 610,
|
||||
"has_discussions": false,
|
||||
"forks_count": 146,
|
||||
"allow_forking": true,
|
||||
|
@ -182,7 +182,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 146,
|
||||
"watchers": 609,
|
||||
"watchers": 610,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -43,12 +43,12 @@
|
|||
"description": "Exploit for CVE-2020-5844 (Pandora FMS v7.0NG.742) - Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2022-05-19T22:50:44Z",
|
||||
"updated_at": "2024-05-14T03:59:50Z",
|
||||
"updated_at": "2024-06-25T13:52:21Z",
|
||||
"pushed_at": "2024-02-17T17:50:35Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -67,8 +67,8 @@
|
|||
"vulnerability"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 5,
|
||||
"forks": 1,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -378,10 +378,10 @@
|
|||
"description": "Apache Tomcat RCE (CVE-2020-9484)",
|
||||
"fork": false,
|
||||
"created_at": "2021-05-18T13:26:18Z",
|
||||
"updated_at": "2024-06-21T17:02:31Z",
|
||||
"updated_at": "2024-06-25T17:12:35Z",
|
||||
"pushed_at": "2021-05-18T13:27:11Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -390,7 +390,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 5,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -283,10 +283,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-12-18T08:18:50Z",
|
||||
"updated_at": "2024-06-06T06:51:42Z",
|
||||
"updated_at": "2024-06-25T14:38:13Z",
|
||||
"pushed_at": "2021-12-22T10:32:37Z",
|
||||
"stargazers_count": 182,
|
||||
"watchers_count": 182,
|
||||
"stargazers_count": 183,
|
||||
"watchers_count": 183,
|
||||
"has_discussions": false,
|
||||
"forks_count": 47,
|
||||
"allow_forking": true,
|
||||
|
@ -295,7 +295,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 47,
|
||||
"watchers": 182,
|
||||
"watchers": 183,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -475,13 +475,13 @@
|
|||
"stargazers_count": 930,
|
||||
"watchers_count": 930,
|
||||
"has_discussions": false,
|
||||
"forks_count": 236,
|
||||
"forks_count": 235,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"forks": 235,
|
||||
"watchers": 930,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
|
|
|
@ -223,7 +223,7 @@
|
|||
"description": "CVE-2021-40444 PoC",
|
||||
"fork": false,
|
||||
"created_at": "2021-09-10T16:55:53Z",
|
||||
"updated_at": "2024-06-25T10:59:15Z",
|
||||
"updated_at": "2024-06-25T16:08:41Z",
|
||||
"pushed_at": "2021-12-25T18:31:02Z",
|
||||
"stargazers_count": 1545,
|
||||
"watchers_count": 1545,
|
||||
|
|
|
@ -1510,34 +1510,34 @@
|
|||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 415549063,
|
||||
"id": 415669889,
|
||||
"name": "CVE-2021-41773-42013",
|
||||
"full_name": "cgddgc\/CVE-2021-41773-42013",
|
||||
"full_name": "5l1v3r1\/CVE-2021-41773-42013",
|
||||
"owner": {
|
||||
"login": "cgddgc",
|
||||
"id": 20945826,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20945826?v=4",
|
||||
"html_url": "https:\/\/github.com\/cgddgc"
|
||||
"login": "5l1v3r1",
|
||||
"id": 34143537,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34143537?v=4",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/cgddgc\/CVE-2021-41773-42013",
|
||||
"html_url": "https:\/\/github.com\/5l1v3r1\/CVE-2021-41773-42013",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-10-10T10:09:52Z",
|
||||
"updated_at": "2023-09-28T11:32:13Z",
|
||||
"created_at": "2021-10-10T18:36:54Z",
|
||||
"updated_at": "2021-10-10T18:36:55Z",
|
||||
"pushed_at": "2021-10-10T10:20:09Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 5,
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
"subscribers_count": 0
|
||||
},
|
||||
{
|
||||
"id": 415737041,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T15:10:30Z",
|
||||
"updated_at": "2024-06-25T06:12:43Z",
|
||||
"updated_at": "2024-06-25T15:01:40Z",
|
||||
"pushed_at": "2022-07-10T22:23:13Z",
|
||||
"stargazers_count": 964,
|
||||
"watchers_count": 964,
|
||||
"stargazers_count": 965,
|
||||
"watchers_count": 965,
|
||||
"has_discussions": false,
|
||||
"forks_count": 190,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 190,
|
||||
"watchers": 964,
|
||||
"watchers": 965,
|
||||
"score": 0,
|
||||
"subscribers_count": 26
|
||||
},
|
||||
|
@ -48,10 +48,10 @@
|
|||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T10:28:12Z",
|
||||
"updated_at": "2024-06-25T03:55:06Z",
|
||||
"updated_at": "2024-06-25T13:47:35Z",
|
||||
"pushed_at": "2023-01-29T03:31:27Z",
|
||||
"stargazers_count": 743,
|
||||
"watchers_count": 743,
|
||||
"stargazers_count": 744,
|
||||
"watchers_count": 744,
|
||||
"has_discussions": false,
|
||||
"forks_count": 119,
|
||||
"allow_forking": true,
|
||||
|
@ -60,7 +60,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 119,
|
||||
"watchers": 743,
|
||||
"watchers": 744,
|
||||
"score": 0,
|
||||
"subscribers_count": 13
|
||||
},
|
||||
|
|
|
@ -1423,10 +1423,10 @@
|
|||
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-11T11:18:46Z",
|
||||
"updated_at": "2024-05-16T10:41:58Z",
|
||||
"updated_at": "2024-06-25T16:06:13Z",
|
||||
"pushed_at": "2022-04-07T14:47:03Z",
|
||||
"stargazers_count": 850,
|
||||
"watchers_count": 850,
|
||||
"stargazers_count": 851,
|
||||
"watchers_count": 851,
|
||||
"has_discussions": false,
|
||||
"forks_count": 175,
|
||||
"allow_forking": true,
|
||||
|
@ -1448,7 +1448,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 175,
|
||||
"watchers": 850,
|
||||
"watchers": 851,
|
||||
"score": 0,
|
||||
"subscribers_count": 33
|
||||
},
|
||||
|
@ -4975,10 +4975,10 @@
|
|||
"description": "Nmap Log4Shell NSE script for discovery Apache Log4j RCE (CVE-2021-44228)",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-13T20:17:14Z",
|
||||
"updated_at": "2024-05-25T12:22:06Z",
|
||||
"updated_at": "2024-06-25T13:51:03Z",
|
||||
"pushed_at": "2021-12-17T17:23:57Z",
|
||||
"stargazers_count": 74,
|
||||
"watchers_count": 74,
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"has_discussions": false,
|
||||
"forks_count": 19,
|
||||
"allow_forking": true,
|
||||
|
@ -4994,7 +4994,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 19,
|
||||
"watchers": 74,
|
||||
"watchers": 75,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-07T18:36:50Z",
|
||||
"updated_at": "2024-05-10T10:44:39Z",
|
||||
"updated_at": "2024-06-25T14:39:29Z",
|
||||
"pushed_at": "2023-02-02T02:17:30Z",
|
||||
"stargazers_count": 271,
|
||||
"watchers_count": 271,
|
||||
"stargazers_count": 272,
|
||||
"watchers_count": 272,
|
||||
"has_discussions": false,
|
||||
"forks_count": 77,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 77,
|
||||
"watchers": 271,
|
||||
"watchers": 272,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
},
|
||||
|
|
|
@ -48,13 +48,13 @@
|
|||
"stargazers_count": 16,
|
||||
"watchers_count": 16,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"forks": 3,
|
||||
"watchers": 16,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -1023,12 +1023,12 @@
|
|||
"description": "A PoC exploit for CVE-2023-23752 - Joomla Improper Access Check in Versions 4.0.0 through 4.2.7",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-04T13:05:08Z",
|
||||
"updated_at": "2024-05-24T12:26:32Z",
|
||||
"updated_at": "2024-06-25T15:21:21Z",
|
||||
"pushed_at": "2023-12-04T13:30:56Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -1040,8 +1040,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"forks": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "pocs & exploit for CVE-2023-24871 (rce + lpe)",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-21T15:01:15Z",
|
||||
"updated_at": "2024-06-25T12:29:23Z",
|
||||
"pushed_at": "2024-06-23T20:45:07Z",
|
||||
"updated_at": "2024-06-25T15:33:35Z",
|
||||
"pushed_at": "2024-06-25T15:33:32Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -317,10 +317,10 @@
|
|||
"description": "Tool for finding CVE-2023-27524 (Apache Superset - Authentication Bypass)",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-11T12:19:55Z",
|
||||
"updated_at": "2024-05-11T12:23:39Z",
|
||||
"updated_at": "2024-06-25T13:42:04Z",
|
||||
"pushed_at": "2024-05-11T12:23:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -329,7 +329,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -238,5 +238,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 778652207,
|
||||
"name": "NS-Project-2024-Spring",
|
||||
"full_name": "nphuang\/NS-Project-2024-Spring",
|
||||
"owner": {
|
||||
"login": "nphuang",
|
||||
"id": 90141061,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90141061?v=4",
|
||||
"html_url": "https:\/\/github.com\/nphuang"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/nphuang\/NS-Project-2024-Spring",
|
||||
"description": "Network Security Project CVE-2023-38545",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-28T06:05:37Z",
|
||||
"updated_at": "2024-06-25T13:21:48Z",
|
||||
"pushed_at": "2024-05-30T22:56:06Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 26,
|
||||
"watchers_count": 26,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"forks": 6,
|
||||
"watchers": 26,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-06-24T04:04:04Z",
|
||||
"updated_at": "2024-06-25T15:40:11Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 171,
|
||||
"watchers_count": 171,
|
||||
"stargazers_count": 172,
|
||||
"watchers_count": 172,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"watchers": 171,
|
||||
"watchers": 172,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -48,7 +48,7 @@
|
|||
"stargazers_count": 49,
|
||||
"watchers_count": 49,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -62,7 +62,7 @@
|
|||
"proof-of-concept"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
|
|
|
@ -43,19 +43,19 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-06-25T11:38:41Z",
|
||||
"updated_at": "2024-06-25T17:43:16Z",
|
||||
"pushed_at": "2024-06-19T12:24:50Z",
|
||||
"stargazers_count": 75,
|
||||
"watchers_count": 75,
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"forks_count": 12,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 75,
|
||||
"forks": 12,
|
||||
"watchers": 77,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-06-25T11:34:10Z",
|
||||
"updated_at": "2024-06-25T14:25:38Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 2144,
|
||||
"watchers_count": 2144,
|
||||
"stargazers_count": 2145,
|
||||
"watchers_count": 2145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 281,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 281,
|
||||
"watchers": 2144,
|
||||
"watchers": 2145,
|
||||
"score": 0,
|
||||
"subscribers_count": 24
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-21683 Confluence Post Auth RCE",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-23T09:05:40Z",
|
||||
"updated_at": "2024-06-24T07:39:23Z",
|
||||
"updated_at": "2024-06-25T13:29:21Z",
|
||||
"pushed_at": "2024-05-27T03:47:36Z",
|
||||
"stargazers_count": 111,
|
||||
"watchers_count": 111,
|
||||
"stargazers_count": 112,
|
||||
"watchers_count": 112,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 111,
|
||||
"watchers": 112,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T20:59:38Z",
|
||||
"updated_at": "2024-06-02T00:00:44Z",
|
||||
"updated_at": "2024-06-25T13:56:06Z",
|
||||
"pushed_at": "2024-01-17T00:38:28Z",
|
||||
"stargazers_count": 47,
|
||||
"watchers_count": 47,
|
||||
"stargazers_count": 48,
|
||||
"watchers_count": 48,
|
||||
"has_discussions": false,
|
||||
"forks_count": 13,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 13,
|
||||
"watchers": 47,
|
||||
"watchers": 48,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A PoC exploit for CVE-2024-25600 - WordPress Bricks Builder Remote Code Execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-01T09:28:08Z",
|
||||
"updated_at": "2024-06-18T17:19:56Z",
|
||||
"updated_at": "2024-06-25T17:26:16Z",
|
||||
"pushed_at": "2024-03-01T09:46:56Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -163,7 +163,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 11,
|
||||
"watchers": 12,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Windows LPE",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-11T08:03:29Z",
|
||||
"updated_at": "2024-06-25T12:07:43Z",
|
||||
"updated_at": "2024-06-25T17:48:57Z",
|
||||
"pushed_at": "2024-06-11T20:41:59Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T08:30:06Z",
|
||||
"updated_at": "2024-06-24T09:27:03Z",
|
||||
"updated_at": "2024-06-25T14:43:28Z",
|
||||
"pushed_at": "2024-06-17T08:10:13Z",
|
||||
"stargazers_count": 290,
|
||||
"watchers_count": 290,
|
||||
"stargazers_count": 291,
|
||||
"watchers_count": 291,
|
||||
"has_discussions": false,
|
||||
"forks_count": 31,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 31,
|
||||
"watchers": 290,
|
||||
"watchers": 291,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-20T01:52:35Z",
|
||||
"updated_at": "2024-06-25T08:55:53Z",
|
||||
"updated_at": "2024-06-25T12:35:40Z",
|
||||
"pushed_at": "2024-06-20T02:27:44Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"has_discussions": false,
|
||||
"forks_count": 3,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 3,
|
||||
"watchers": 6,
|
||||
"watchers": 7,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1479,8 +1479,8 @@
|
|||
"description": "exploit for CVE-2024-32002",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-20T07:37:09Z",
|
||||
"updated_at": "2024-06-21T14:24:51Z",
|
||||
"pushed_at": "2024-06-21T14:24:48Z",
|
||||
"updated_at": "2024-06-25T13:56:03Z",
|
||||
"pushed_at": "2024-06-25T13:55:59Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
32
2024/CVE-2024-33111.json
Normal file
32
2024/CVE-2024-33111.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 819977597,
|
||||
"name": "CVE-2024-33111",
|
||||
"full_name": "FaLLenSKiLL1\/CVE-2024-33111",
|
||||
"owner": {
|
||||
"login": "FaLLenSKiLL1",
|
||||
"id": 43922662,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43922662?v=4",
|
||||
"html_url": "https:\/\/github.com\/FaLLenSKiLL1"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/FaLLenSKiLL1\/CVE-2024-33111",
|
||||
"description": "D-Link DIR-845L router is vulnerable to Cross Site Scripting (XSS) via \/htdocs\/webinc\/js\/bsc_sms_inbox.php.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-25T14:54:01Z",
|
||||
"updated_at": "2024-06-25T14:58:30Z",
|
||||
"pushed_at": "2024-06-25T14:58:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 819959946,
|
||||
"name": "CVE-2024-33113",
|
||||
"full_name": "tekua\/CVE-2024-33113",
|
||||
"owner": {
|
||||
"login": "tekua",
|
||||
"id": 38267231,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38267231?v=4",
|
||||
"html_url": "https:\/\/github.com\/tekua"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/tekua\/CVE-2024-33113",
|
||||
"description": "Le routeur D-LINK DIR-845L est vulnérable à un problème de divulgation d'informations. Plus précisément, le fichier bsc_sms_inbox.php sur l'appareil peut être exploité pour divulguer des informations sensibles.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-25T14:16:03Z",
|
||||
"updated_at": "2024-06-25T14:44:24Z",
|
||||
"pushed_at": "2024-06-25T14:42:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -367,8 +367,8 @@
|
|||
"description": "CVE-2024-4956 Python exploitation utility",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-05T15:37:39Z",
|
||||
"updated_at": "2024-06-24T02:56:31Z",
|
||||
"pushed_at": "2024-06-11T15:25:35Z",
|
||||
"updated_at": "2024-06-25T16:15:27Z",
|
||||
"pushed_at": "2024-06-25T16:15:23Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"has_discussions": false,
|
||||
|
|
32
2024/CVE-2024-5806.json
Normal file
32
2024/CVE-2024-5806.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 819504418,
|
||||
"name": "watchTowr-vs-progress-moveit_CVE-2024-5806",
|
||||
"full_name": "watchtowrlabs\/watchTowr-vs-progress-moveit_CVE-2024-5806",
|
||||
"owner": {
|
||||
"login": "watchtowrlabs",
|
||||
"id": 99977116,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99977116?v=4",
|
||||
"html_url": "https:\/\/github.com\/watchtowrlabs"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/watchtowrlabs\/watchTowr-vs-progress-moveit_CVE-2024-5806",
|
||||
"description": "Exploit for the CVE-2024-5806",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T16:28:35Z",
|
||||
"updated_at": "2024-06-25T17:03:04Z",
|
||||
"pushed_at": "2024-06-24T16:52:12Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
32
2024/CVE-2024-6028.json
Normal file
32
2024/CVE-2024-6028.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 819950639,
|
||||
"name": "CVE-2024-6028-Poc",
|
||||
"full_name": "truonghuuphuc\/CVE-2024-6028-Poc",
|
||||
"owner": {
|
||||
"login": "truonghuuphuc",
|
||||
"id": 20487674,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20487674?v=4",
|
||||
"html_url": "https:\/\/github.com\/truonghuuphuc"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/truonghuuphuc\/CVE-2024-6028-Poc",
|
||||
"description": "CVE-2024-6028 Quiz Maker <= 6.5.8.3 - Unauthenticated SQL Injection via 'ays_questions' Parameter",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-25T13:55:27Z",
|
||||
"updated_at": "2024-06-25T14:18:44Z",
|
||||
"pushed_at": "2024-06-25T14:17:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
25
README.md
25
README.md
|
@ -810,6 +810,20 @@
|
|||
|
||||
- [truonghuuphuc/CVE-2024-5522-Poc](https://github.com/truonghuuphuc/CVE-2024-5522-Poc)
|
||||
|
||||
### CVE-2024-5806 (2024-06-25)
|
||||
|
||||
<code>Improper Authentication vulnerability in Progress MOVEit Transfer (SFTP module) can lead to Authentication Bypass in limited scenarios.This issue affects MOVEit Transfer: from 2023.0.0 before 2023.0.11, from 2023.1.0 before 2023.1.6, from 2024.0.0 before 2024.0.2.
|
||||
</code>
|
||||
|
||||
- [watchtowrlabs/watchTowr-vs-progress-moveit_CVE-2024-5806](https://github.com/watchtowrlabs/watchTowr-vs-progress-moveit_CVE-2024-5806)
|
||||
|
||||
### CVE-2024-6028 (2024-06-25)
|
||||
|
||||
<code>The Quiz Maker plugin for WordPress is vulnerable to time-based SQL Injection via the 'ays_questions' parameter in all versions up to, and including, 6.5.8.3 due to insufficient escaping on the user supplied parameter and lack of sufficient preparation on the existing SQL query. This makes it possible for unauthenticated attackers to append additional SQL queries into already existing queries that can be used to extract sensitive information from the database.
|
||||
</code>
|
||||
|
||||
- [truonghuuphuc/CVE-2024-6028-Poc](https://github.com/truonghuuphuc/CVE-2024-6028-Poc)
|
||||
|
||||
### CVE-2024-12883
|
||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||
|
||||
|
@ -2655,12 +2669,20 @@
|
|||
|
||||
- [HBLocker/CVE-2024-33078](https://github.com/HBLocker/CVE-2024-33078)
|
||||
|
||||
### CVE-2024-33111 (2024-05-06)
|
||||
|
||||
<code>D-Link DIR-845L router <=v1.01KRb03 is vulnerable to Cross Site Scripting (XSS) via /htdocs/webinc/js/bsc_sms_inbox.php.
|
||||
</code>
|
||||
|
||||
- [FaLLenSKiLL1/CVE-2024-33111](https://github.com/FaLLenSKiLL1/CVE-2024-33111)
|
||||
|
||||
### CVE-2024-33113 (2024-05-06)
|
||||
|
||||
<code>D-LINK DIR-845L <=v1.01KRb03 is vulnerable to Information disclosurey via bsc_sms_inbox.php.
|
||||
</code>
|
||||
|
||||
- [FaLLenSKiLL1/CVE-2024-33113](https://github.com/FaLLenSKiLL1/CVE-2024-33113)
|
||||
- [tekua/CVE-2024-33113](https://github.com/tekua/CVE-2024-33113)
|
||||
|
||||
### CVE-2024-33438 (2024-04-29)
|
||||
|
||||
|
@ -8104,6 +8126,7 @@
|
|||
- [bcdannyboy/CVE-2023-38545](https://github.com/bcdannyboy/CVE-2023-38545)
|
||||
- [d0rb/CVE-2023-38545](https://github.com/d0rb/CVE-2023-38545)
|
||||
- [Yang-Shun-Yu/CVE-2023-38545](https://github.com/Yang-Shun-Yu/CVE-2023-38545)
|
||||
- [nphuang/NS-Project-2024-Spring](https://github.com/nphuang/NS-Project-2024-Spring)
|
||||
|
||||
### CVE-2023-38571 (2023-07-28)
|
||||
|
||||
|
@ -22407,7 +22430,7 @@
|
|||
- [inbug-team/CVE-2021-41773_CVE-2021-42013](https://github.com/inbug-team/CVE-2021-41773_CVE-2021-42013)
|
||||
- [5gstudent/cve-2021-41773-and-cve-2021-42013](https://github.com/5gstudent/cve-2021-41773-and-cve-2021-42013)
|
||||
- [EagleTube/CVE-2021-41773](https://github.com/EagleTube/CVE-2021-41773)
|
||||
- [cgddgc/CVE-2021-41773-42013](https://github.com/cgddgc/CVE-2021-41773-42013)
|
||||
- [5l1v3r1/CVE-2021-41773-42013](https://github.com/5l1v3r1/CVE-2021-41773-42013)
|
||||
- [apapedulimu/Apachuk](https://github.com/apapedulimu/Apachuk)
|
||||
- [scarmandef/CVE-2021-41773](https://github.com/scarmandef/CVE-2021-41773)
|
||||
- [ksanchezcld/httpd-2.4.49](https://github.com/ksanchezcld/httpd-2.4.49)
|
||||
|
|
Loading…
Reference in a new issue