Auto Update 2024/08/14 12:30:05

This commit is contained in:
motikan2010-bot 2024-08-14 21:30:05 +09:00
parent edfeba8f12
commit b81689c6a7
32 changed files with 195 additions and 133 deletions

View file

@ -13,10 +13,10 @@
"description": "PoC exploit for CVE-2016-4622",
"fork": false,
"created_at": "2016-10-09T15:22:06Z",
"updated_at": "2024-08-12T19:25:24Z",
"updated_at": "2024-08-14T12:00:07Z",
"pushed_at": "2023-09-18T16:58:56Z",
"stargazers_count": 103,
"watchers_count": 103,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 103,
"watchers": 104,
"score": 0,
"subscribers_count": 11
},

View file

@ -452,7 +452,7 @@
"stargazers_count": 841,
"watchers_count": 841,
"has_discussions": false,
"forks_count": 425,
"forks_count": 426,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -462,7 +462,7 @@
"exploit"
],
"visibility": "public",
"forks": 425,
"forks": 426,
"watchers": 841,
"score": 0,
"subscribers_count": 10

View file

@ -408,10 +408,10 @@
"description": "3389远程桌面代码执行漏洞CVE-2019-0708批量检测工具(Rdpscan Bluekeep Check)",
"fork": false,
"created_at": "2019-05-15T15:01:38Z",
"updated_at": "2024-08-12T19:48:55Z",
"updated_at": "2024-08-14T11:07:40Z",
"pushed_at": "2019-06-13T13:07:03Z",
"stargazers_count": 388,
"watchers_count": 388,
"stargazers_count": 389,
"watchers_count": 389,
"has_discussions": false,
"forks_count": 191,
"allow_forking": true,
@ -431,7 +431,7 @@
],
"visibility": "public",
"forks": 191,
"watchers": 388,
"watchers": 389,
"score": 0,
"subscribers_count": 16
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for Arbitrary File Read on Pulse Secure SSL VPN (CVE-2019-11510)",
"fork": false,
"created_at": "2019-08-21T08:40:26Z",
"updated_at": "2024-08-12T19:52:12Z",
"updated_at": "2024-08-14T06:20:04Z",
"pushed_at": "2020-01-11T13:55:33Z",
"stargazers_count": 359,
"watchers_count": 359,
"stargazers_count": 360,
"watchers_count": 360,
"has_discussions": false,
"forks_count": 137,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 137,
"watchers": 359,
"watchers": 360,
"score": 0,
"subscribers_count": 14
},

View file

@ -1006,10 +1006,10 @@
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
"fork": false,
"created_at": "2020-03-30T11:42:56Z",
"updated_at": "2024-08-12T19:59:28Z",
"updated_at": "2024-08-14T11:20:43Z",
"pushed_at": "2020-12-07T20:04:27Z",
"stargazers_count": 1293,
"watchers_count": 1293,
"stargazers_count": 1294,
"watchers_count": 1294,
"has_discussions": false,
"forks_count": 345,
"allow_forking": true,
@ -1024,7 +1024,7 @@
],
"visibility": "public",
"forks": 345,
"watchers": 1293,
"watchers": 1294,
"score": 0,
"subscribers_count": 34
},

View file

@ -373,10 +373,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2024-08-12T19:58:00Z",
"updated_at": "2024-08-14T11:50:01Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 354,
"watchers_count": 354,
"stargazers_count": 355,
"watchers_count": 355,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -391,7 +391,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 354,
"watchers": 355,
"score": 0,
"subscribers_count": 5
},

View file

@ -357,10 +357,10 @@
"description": "CVE-2020-3452",
"fork": false,
"created_at": "2020-11-18T21:31:50Z",
"updated_at": "2024-01-31T10:39:11Z",
"updated_at": "2024-08-14T06:19:52Z",
"pushed_at": "2020-11-18T21:45:18Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -369,7 +369,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -419,10 +419,10 @@
"description": "A proof of concept exploit for a wordpress 5.6 media library vulnerability",
"fork": false,
"created_at": "2023-01-24T16:43:13Z",
"updated_at": "2024-03-08T13:10:48Z",
"updated_at": "2024-08-14T06:42:03Z",
"pushed_at": "2023-01-31T21:37:34Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -438,7 +438,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -137,10 +137,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-08-12T20:20:04Z",
"updated_at": "2024-08-14T10:22:42Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1041,
"watchers_count": 1041,
"stargazers_count": 1042,
"watchers_count": 1042,
"has_discussions": false,
"forks_count": 310,
"allow_forking": true,
@ -153,7 +153,7 @@
],
"visibility": "public",
"forks": 310,
"watchers": 1041,
"watchers": 1042,
"score": 0,
"subscribers_count": 16
},

View file

@ -13,10 +13,10 @@
"description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ",
"fork": false,
"created_at": "2021-12-13T17:26:49Z",
"updated_at": "2024-08-12T20:18:52Z",
"updated_at": "2024-08-14T11:26:16Z",
"pushed_at": "2024-03-16T08:25:52Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 14,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 3
}

View file

@ -3297,13 +3297,13 @@
"stargazers_count": 348,
"watchers_count": 348,
"has_discussions": false,
"forks_count": 50,
"forks_count": 48,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 50,
"forks": 48,
"watchers": 348,
"score": 0,
"subscribers_count": 7

View file

@ -2,14 +2,14 @@
{
"id": 463866526,
"name": "CVE-2021-46702",
"full_name": "malakkf\/CVE-2021-46702",
"full_name": "Exmak-s\/CVE-2021-46702",
"owner": {
"login": "malakkf",
"login": "Exmak-s",
"id": 38157380,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38157380?v=4",
"html_url": "https:\/\/github.com\/malakkf"
"html_url": "https:\/\/github.com\/Exmak-s"
},
"html_url": "https:\/\/github.com\/malakkf\/CVE-2021-46702",
"html_url": "https:\/\/github.com\/Exmak-s\/CVE-2021-46702",
"description": "Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.",
"fork": false,
"created_at": "2022-02-26T13:52:44Z",

View file

@ -87,10 +87,10 @@
"description": "Spring4Shell - Spring Core RCE - CVE-2022-22965",
"fork": false,
"created_at": "2022-03-30T17:05:46Z",
"updated_at": "2024-08-12T20:22:00Z",
"updated_at": "2024-08-14T06:27:23Z",
"pushed_at": "2022-04-04T14:09:11Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 127,
"watchers_count": 127,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -110,7 +110,7 @@
],
"visibility": "public",
"forks": 85,
"watchers": 128,
"watchers": 127,
"score": 0,
"subscribers_count": 5
},

View file

@ -208,10 +208,10 @@
"description": "Updated Exploit - pfBlockerNG <= 2.1.4_26 Unauth RCE (CVE-2022-31814)",
"fork": false,
"created_at": "2024-07-23T09:44:46Z",
"updated_at": "2024-08-13T10:54:39Z",
"updated_at": "2024-08-14T07:51:20Z",
"pushed_at": "2024-07-23T10:03:08Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -220,7 +220,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 0
},

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2024-08-12T20:29:33Z",
"updated_at": "2024-08-14T11:30:49Z",
"pushed_at": "2023-12-05T12:21:02Z",
"stargazers_count": 262,
"watchers_count": 262,
"stargazers_count": 263,
"watchers_count": 263,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 60,
"watchers": 262,
"watchers": 263,
"score": 0,
"subscribers_count": 5
},

View file

@ -252,5 +252,35 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 842365089,
"name": "CVE-2023-22809",
"full_name": "AntiVlad\/CVE-2023-22809",
"owner": {
"login": "AntiVlad",
"id": 70754771,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/70754771?v=4",
"html_url": "https:\/\/github.com\/AntiVlad"
},
"html_url": "https:\/\/github.com\/AntiVlad\/CVE-2023-22809",
"description": null,
"fork": false,
"created_at": "2024-08-14T07:48:10Z",
"updated_at": "2024-08-14T07:49:03Z",
"pushed_at": "2024-08-14T07:49:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-25157 - GeoServer SQL Injection - PoC",
"fork": false,
"created_at": "2023-06-06T14:05:09Z",
"updated_at": "2024-08-12T20:31:37Z",
"updated_at": "2024-08-14T07:41:31Z",
"pushed_at": "2023-07-14T10:40:17Z",
"stargazers_count": 162,
"watchers_count": 162,
"stargazers_count": 163,
"watchers_count": 163,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 162,
"watchers": 163,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Root takeover via signature spoofing in KernelSU",
"fork": false,
"created_at": "2023-10-11T12:08:31Z",
"updated_at": "2024-06-13T14:15:05Z",
"updated_at": "2024-08-14T09:21:39Z",
"pushed_at": "2023-10-11T12:34:37Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"watchers": 14,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": "Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)",
"fork": false,
"created_at": "2024-06-02T14:15:27Z",
"updated_at": "2024-08-02T07:55:28Z",
"updated_at": "2024-08-14T07:27:08Z",
"pushed_at": "2024-06-03T05:03:46Z",
"stargazers_count": 67,
"watchers_count": 67,
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 67,
"watchers": 68,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,17 +14,17 @@
"fork": false,
"created_at": "2024-03-19T10:00:21Z",
"updated_at": "2024-08-05T05:51:58Z",
"pushed_at": "2024-03-19T10:05:07Z",
"pushed_at": "2024-08-14T09:53:13Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -47,8 +47,8 @@
"description": "This is my exploit for CVE-2024-22120, which involves an SSRF vulnerability inside an XXE with a Gopher payload.",
"fork": false,
"created_at": "2024-08-09T21:21:02Z",
"updated_at": "2024-08-13T23:34:21Z",
"pushed_at": "2024-08-13T23:34:19Z",
"updated_at": "2024-08-14T10:32:09Z",
"pushed_at": "2024-08-14T10:32:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -1,19 +1,19 @@
[
{
"id": 710515841,
"name": "frameworks_base_CVE-2024-31315",
"full_name": "uthrasri\/frameworks_base_CVE-2024-31315",
"name": "frameworks_base_CVE-2024-23705",
"full_name": "uthrasri\/frameworks_base_CVE-2024-23705",
"owner": {
"login": "uthrasri",
"id": 145666390,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4",
"html_url": "https:\/\/github.com\/uthrasri"
},
"html_url": "https:\/\/github.com\/uthrasri\/frameworks_base_CVE-2024-31315",
"html_url": "https:\/\/github.com\/uthrasri\/frameworks_base_CVE-2024-23705",
"description": null,
"fork": false,
"created_at": "2023-10-26T21:21:46Z",
"updated_at": "2024-08-13T09:07:15Z",
"updated_at": "2024-08-14T07:32:56Z",
"pushed_at": "2024-08-09T12:52:55Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -43,19 +43,19 @@
"description": "Windows LPE",
"fork": false,
"created_at": "2024-06-11T08:03:29Z",
"updated_at": "2024-08-14T06:33:07Z",
"updated_at": "2024-08-14T09:04:31Z",
"pushed_at": "2024-06-11T20:41:59Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 79,
"forks": 19,
"watchers": 82,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,19 +13,19 @@
"description": "Exploit POC for CVE-2024-36877",
"fork": false,
"created_at": "2024-08-09T15:33:04Z",
"updated_at": "2024-08-14T02:11:36Z",
"updated_at": "2024-08-14T11:54:24Z",
"pushed_at": "2024-08-09T15:34:50Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"forks": 3,
"watchers": 14,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,19 +13,19 @@
"description": "原文已被作者删除备份用非原创EXP & POC",
"fork": false,
"created_at": "2024-08-09T01:18:48Z",
"updated_at": "2024-08-14T06:34:43Z",
"updated_at": "2024-08-14T12:33:02Z",
"pushed_at": "2024-08-09T17:18:10Z",
"stargazers_count": 317,
"watchers_count": 317,
"stargazers_count": 320,
"watchers_count": 320,
"has_discussions": false,
"forks_count": 215,
"forks_count": 219,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 215,
"watchers": 317,
"forks": 219,
"watchers": 320,
"score": 0,
"subscribers_count": 7
},
@ -43,19 +43,19 @@
"description": "RDL的堆溢出导致的RCE",
"fork": false,
"created_at": "2024-08-09T05:00:44Z",
"updated_at": "2024-08-14T06:27:25Z",
"updated_at": "2024-08-14T11:57:45Z",
"pushed_at": "2024-08-14T04:43:05Z",
"stargazers_count": 158,
"watchers_count": 158,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 60,
"forks_count": 64,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 158,
"forks": 64,
"watchers": 161,
"score": 0,
"subscribers_count": 5
},
@ -163,8 +163,8 @@
"description": null,
"fork": false,
"created_at": "2024-08-09T22:01:46Z",
"updated_at": "2024-08-11T20:09:56Z",
"pushed_at": "2024-08-09T22:16:46Z",
"updated_at": "2024-08-14T08:21:43Z",
"pushed_at": "2024-08-14T08:21:40Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "Apache OFBiz RCE Scanner & Exploit (CVE-2024-38856)",
"fork": false,
"created_at": "2024-08-08T02:40:56Z",
"updated_at": "2024-08-13T18:20:39Z",
"updated_at": "2024-08-14T11:29:14Z",
"pushed_at": "2024-08-11T03:28:23Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,7 +18,7 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -28,7 +28,7 @@
"jenkins"
],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
@ -82,13 +82,13 @@
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-08-13T03:04:27Z",
"updated_at": "2024-08-14T09:52:19Z",
"pushed_at": "2024-06-07T03:28:00Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 92,
"watchers": 95,
"score": 0,
"subscribers_count": 2
},

View file

@ -163,10 +163,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC",
"fork": false,
"created_at": "2024-06-07T09:52:54Z",
"updated_at": "2024-08-13T08:53:07Z",
"updated_at": "2024-08-14T09:07:22Z",
"pushed_at": "2024-06-22T15:13:52Z",
"stargazers_count": 186,
"watchers_count": 186,
"stargazers_count": 187,
"watchers_count": 187,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 186,
"watchers": 187,
"score": 0,
"subscribers_count": 4
},
@ -530,10 +530,10 @@
"description": "[漏洞复现] 全球首款利用PHP默认环境XAMPP的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。",
"fork": false,
"created_at": "2024-06-08T13:04:45Z",
"updated_at": "2024-08-10T10:15:14Z",
"updated_at": "2024-08-14T09:45:05Z",
"pushed_at": "2024-07-21T20:27:03Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 104,
"watchers_count": 104,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -542,7 +542,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 102,
"watchers": 104,
"score": 0,
"subscribers_count": 1
},

View file

@ -208,5 +208,35 @@
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 842345831,
"name": "CVE-2024-4879",
"full_name": "jdusane\/CVE-2024-4879",
"owner": {
"login": "jdusane",
"id": 16679951,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/16679951?v=4",
"html_url": "https:\/\/github.com\/jdusane"
},
"html_url": "https:\/\/github.com\/jdusane\/CVE-2024-4879",
"description": "Python script designed to detect specific vulnerabilities in ServiceNow instances and dump database connection details if the vulnerability is found. This tool is particularly useful for security researchers and penetration testers.",
"fork": false,
"created_at": "2024-08-14T06:55:41Z",
"updated_at": "2024-08-14T07:00:05Z",
"pushed_at": "2024-08-14T07:00:02Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -2263,8 +2263,8 @@
"description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)",
"fork": false,
"created_at": "2024-07-08T11:27:49Z",
"updated_at": "2024-08-14T02:08:43Z",
"pushed_at": "2024-07-08T20:03:35Z",
"updated_at": "2024-08-14T07:16:00Z",
"pushed_at": "2024-08-14T07:15:57Z",
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,

View file

@ -857,6 +857,7 @@
- [ShadowByte1/CVE-2024-4879](https://github.com/ShadowByte1/CVE-2024-4879)
- [Praison001/CVE-2024-4879-ServiceNow](https://github.com/Praison001/CVE-2024-4879-ServiceNow)
- [NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning](https://github.com/NoTsPepino/CVE-2024-4879-CVE-2024-5217-ServiceNow-RCE-Scanning)
- [jdusane/CVE-2024-4879](https://github.com/jdusane/CVE-2024-4879)
### CVE-2024-4883 (2024-06-25)
@ -1753,6 +1754,13 @@
- [0x20c/CVE-2024-23692-EXP](https://github.com/0x20c/CVE-2024-23692-EXP)
- [pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692](https://github.com/pradeepboo/Rejetto-HFS-2.x-RCE-CVE-2024-23692)
### CVE-2024-23705 (2024-05-07)
<code>In multiple locations, there is a possible failure to persist or enforce user restrictions due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
</code>
- [uthrasri/frameworks_base_CVE-2024-23705](https://github.com/uthrasri/frameworks_base_CVE-2024-23705)
### CVE-2024-23708 (2024-05-07)
<code>In multiple functions of NotificationManagerService.java, there is a possible way to not show a toast message when a clipboard message has been accessed. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.
@ -2963,13 +2971,6 @@
- [Abdurahmon3236/-CVE-2024-31211](https://github.com/Abdurahmon3236/-CVE-2024-31211)
### CVE-2024-31315 (2024-07-09)
<code>In multiple functions of ManagedServices.java, there is a possible way to hide an app with notification access in the Device &amp; app notifications settings due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is needed for exploitation.
</code>
- [uthrasri/frameworks_base_CVE-2024-31315](https://github.com/uthrasri/frameworks_base_CVE-2024-31315)
### CVE-2024-31351 (2024-05-17)
<code>Unrestricted Upload of File with Dangerous Type vulnerability in Copymatic Copymatic AI Content Writer &amp; Generator.This issue affects Copymatic AI Content Writer &amp; Generator: from n/a through 1.6.
@ -6265,6 +6266,7 @@
- [pashayogi/CVE-2023-22809](https://github.com/pashayogi/CVE-2023-22809)
- [asepsaepdin/CVE-2023-22809](https://github.com/asepsaepdin/CVE-2023-22809)
- [Toothless5143/CVE-2023-22809](https://github.com/Toothless5143/CVE-2023-22809)
- [AntiVlad/CVE-2023-22809](https://github.com/AntiVlad/CVE-2023-22809)
### CVE-2023-22855 (2023-02-15)
@ -25494,7 +25496,7 @@
<code>Tor Browser 9.0.7 on Windows 10 build 10586 is vulnerable to information disclosure. This could allow local attackers to bypass the intended anonymity feature and obtain information regarding the onion services visited by a local user. This can be accomplished by analyzing RAM memory even several hours after the local user used the product. This occurs because the product doesn't properly free memory.
</code>
- [malakkf/CVE-2021-46702](https://github.com/malakkf/CVE-2021-46702)
- [Exmak-s/CVE-2021-46702](https://github.com/Exmak-s/CVE-2021-46702)
### CVE-2021-46703 (2022-03-06)