mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/11/01 18:31:11
This commit is contained in:
parent
93b950d46a
commit
bead9a00fb
41 changed files with 424 additions and 256 deletions
|
@ -14,10 +14,10 @@
|
||||||
"description": "CVE-2013-4786 Go exploitation tool",
|
"description": "CVE-2013-4786 Go exploitation tool",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-10-23T20:01:37Z",
|
"created_at": "2023-10-23T20:01:37Z",
|
||||||
"updated_at": "2024-08-13T09:47:06Z",
|
"updated_at": "2024-11-01T14:18:15Z",
|
||||||
"pushed_at": "2023-11-01T19:23:34Z",
|
"pushed_at": "2023-11-01T19:23:34Z",
|
||||||
"stargazers_count": 36,
|
"stargazers_count": 37,
|
||||||
"watchers_count": 36,
|
"watchers_count": 37,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 36,
|
"watchers": 37,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
}
|
}
|
||||||
|
|
|
@ -29,5 +29,36 @@
|
||||||
"watchers": 8,
|
"watchers": 8,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881975200,
|
||||||
|
"name": "CVE-2015-9251",
|
||||||
|
"full_name": "moften\/CVE-2015-9251",
|
||||||
|
"owner": {
|
||||||
|
"login": "moften",
|
||||||
|
"id": 4262359,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4262359?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/moften",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/moften\/CVE-2015-9251",
|
||||||
|
"description": "PoC para CVE-2015-9251 jQuery menor a 3.0.0.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T16:02:04Z",
|
||||||
|
"updated_at": "2024-11-01T16:04:08Z",
|
||||||
|
"pushed_at": "2024-11-01T16:04:04Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -417,10 +417,10 @@
|
||||||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-10-31T15:25:27Z",
|
"updated_at": "2024-11-01T17:13:06Z",
|
||||||
"pushed_at": "2024-09-09T07:42:24Z",
|
"pushed_at": "2024-09-09T07:42:24Z",
|
||||||
"stargazers_count": 85,
|
"stargazers_count": 86,
|
||||||
"watchers_count": 85,
|
"watchers_count": 86,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -437,7 +437,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 85,
|
"watchers": 86,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
}
|
}
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-01-04T04:32:26Z",
|
"created_at": "2018-01-04T04:32:26Z",
|
||||||
"updated_at": "2024-10-11T21:08:47Z",
|
"updated_at": "2024-11-01T14:47:44Z",
|
||||||
"pushed_at": "2019-11-19T03:36:46Z",
|
"pushed_at": "2019-11-19T03:36:46Z",
|
||||||
"stargazers_count": 568,
|
"stargazers_count": 569,
|
||||||
"watchers_count": 568,
|
"watchers_count": 569,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 568,
|
"watchers": 569,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 52
|
"subscribers_count": 52
|
||||||
},
|
},
|
||||||
|
|
|
@ -76,7 +76,7 @@
|
||||||
"description": "Weblogic,CVE-2018-2894",
|
"description": "Weblogic,CVE-2018-2894",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-10-07T10:07:41Z",
|
"created_at": "2018-10-07T10:07:41Z",
|
||||||
"updated_at": "2023-02-28T01:23:43Z",
|
"updated_at": "2024-11-01T16:30:48Z",
|
||||||
"pushed_at": "2019-09-11T03:47:54Z",
|
"pushed_at": "2019-09-11T03:47:54Z",
|
||||||
"stargazers_count": 16,
|
"stargazers_count": 16,
|
||||||
"watchers_count": 16,
|
"watchers_count": 16,
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
"description": "SpecuCheck is a Windows utility for checking the state of the software mitigations and hardware against CVE-2017-5754 (Meltdown), CVE-2017-5715 (Spectre v2), CVE-2018-3260 (Foreshadow), and CVE-2018-3639 (Spectre v4)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2018-01-04T04:32:26Z",
|
"created_at": "2018-01-04T04:32:26Z",
|
||||||
"updated_at": "2024-10-11T21:08:47Z",
|
"updated_at": "2024-11-01T14:47:44Z",
|
||||||
"pushed_at": "2019-11-19T03:36:46Z",
|
"pushed_at": "2019-11-19T03:36:46Z",
|
||||||
"stargazers_count": 568,
|
"stargazers_count": 569,
|
||||||
"watchers_count": 568,
|
"watchers_count": 569,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 82,
|
"forks_count": 82,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 82,
|
"forks": 82,
|
||||||
"watchers": 568,
|
"watchers": 569,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 52
|
"subscribers_count": 52
|
||||||
}
|
}
|
||||||
|
|
|
@ -3751,6 +3751,6 @@
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
]
|
]
|
File diff suppressed because one or more lines are too long
|
@ -45,10 +45,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2024-10-30T07:42:04Z",
|
"updated_at": "2024-11-01T13:05:05Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4114,
|
"stargazers_count": 4115,
|
||||||
"watchers_count": 4114,
|
"watchers_count": 4115,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1097,
|
"forks_count": 1097,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -77,9 +77,9 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1097,
|
"forks": 1097,
|
||||||
"watchers": 4114,
|
"watchers": 4115,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 148
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
{
|
{
|
||||||
"id": 284893505,
|
"id": 284893505,
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
"description": "Temproot for Pixel 2 and Pixel 2 XL via CVE-2019-2215",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2019-10-14T17:27:37Z",
|
"created_at": "2019-10-14T17:27:37Z",
|
||||||
"updated_at": "2024-10-08T03:00:54Z",
|
"updated_at": "2024-11-01T14:36:16Z",
|
||||||
"pushed_at": "2019-10-15T01:04:08Z",
|
"pushed_at": "2019-10-15T01:04:08Z",
|
||||||
"stargazers_count": 108,
|
"stargazers_count": 107,
|
||||||
"watchers_count": 108,
|
"watchers_count": 107,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 48,
|
"forks_count": 48,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 48,
|
"forks": 48,
|
||||||
"watchers": 108,
|
"watchers": 107,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 9
|
"subscribers_count": 9
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
|
"description": "Exploit for WebSocket Vulnerability in Apache Tomcat",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-11-02T14:48:55Z",
|
"created_at": "2020-11-02T14:48:55Z",
|
||||||
"updated_at": "2024-10-16T14:10:51Z",
|
"updated_at": "2024-11-01T16:29:14Z",
|
||||||
"pushed_at": "2020-11-02T14:51:48Z",
|
"pushed_at": "2020-11-02T14:51:48Z",
|
||||||
"stargazers_count": 164,
|
"stargazers_count": 165,
|
||||||
"watchers_count": 164,
|
"watchers_count": 165,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 37,
|
"forks_count": 37,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 37,
|
"forks": 37,
|
||||||
"watchers": 164,
|
"watchers": 165,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "Test tool for CVE-2020-1472",
|
"description": "Test tool for CVE-2020-1472",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-08T08:58:37Z",
|
"created_at": "2020-09-08T08:58:37Z",
|
||||||
"updated_at": "2024-11-01T02:37:56Z",
|
"updated_at": "2024-11-01T14:52:47Z",
|
||||||
"pushed_at": "2023-07-20T10:51:42Z",
|
"pushed_at": "2023-07-20T10:51:42Z",
|
||||||
"stargazers_count": 1728,
|
"stargazers_count": 1727,
|
||||||
"watchers_count": 1728,
|
"watchers_count": 1727,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 360,
|
"forks_count": 360,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 360,
|
"forks": 360,
|
||||||
"watchers": 1728,
|
"watchers": 1727,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 86
|
"subscribers_count": 86
|
||||||
},
|
},
|
||||||
|
@ -107,10 +107,10 @@
|
||||||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-14T16:56:51Z",
|
"created_at": "2020-09-14T16:56:51Z",
|
||||||
"updated_at": "2024-11-01T06:09:57Z",
|
"updated_at": "2024-11-01T14:52:47Z",
|
||||||
"pushed_at": "2020-11-03T09:45:24Z",
|
"pushed_at": "2020-11-03T09:45:24Z",
|
||||||
"stargazers_count": 1186,
|
"stargazers_count": 1185,
|
||||||
"watchers_count": 1186,
|
"watchers_count": 1185,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 288,
|
"forks_count": 288,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 288,
|
"forks": 288,
|
||||||
"watchers": 1186,
|
"watchers": 1185,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 34
|
"subscribers_count": 34
|
||||||
},
|
},
|
||||||
|
@ -176,10 +176,10 @@
|
||||||
"description": "Exploit for zerologon cve-2020-1472",
|
"description": "Exploit for zerologon cve-2020-1472",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-09-14T19:19:07Z",
|
"created_at": "2020-09-14T19:19:07Z",
|
||||||
"updated_at": "2024-11-01T02:37:56Z",
|
"updated_at": "2024-11-01T14:52:47Z",
|
||||||
"pushed_at": "2020-10-15T18:31:15Z",
|
"pushed_at": "2020-10-15T18:31:15Z",
|
||||||
"stargazers_count": 631,
|
"stargazers_count": 630,
|
||||||
"watchers_count": 631,
|
"watchers_count": 630,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 146,
|
"forks_count": 146,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -188,7 +188,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 146,
|
"forks": 146,
|
||||||
"watchers": 631,
|
"watchers": 630,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 12
|
"subscribers_count": 12
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2020-04-01T09:33:35Z",
|
"created_at": "2020-04-01T09:33:35Z",
|
||||||
"updated_at": "2024-10-30T07:42:04Z",
|
"updated_at": "2024-11-01T13:05:05Z",
|
||||||
"pushed_at": "2021-04-04T09:13:57Z",
|
"pushed_at": "2021-04-04T09:13:57Z",
|
||||||
"stargazers_count": 4114,
|
"stargazers_count": 4115,
|
||||||
"watchers_count": 4114,
|
"watchers_count": 4115,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1097,
|
"forks_count": 1097,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -46,7 +46,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1097,
|
"forks": 1097,
|
||||||
"watchers": 4114,
|
"watchers": 4115,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 149
|
"subscribers_count": 149
|
||||||
},
|
},
|
||||||
|
|
|
@ -950,10 +950,10 @@
|
||||||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-29T06:38:16Z",
|
"created_at": "2024-08-29T06:38:16Z",
|
||||||
"updated_at": "2024-10-31T15:25:27Z",
|
"updated_at": "2024-11-01T17:13:06Z",
|
||||||
"pushed_at": "2024-09-09T07:42:24Z",
|
"pushed_at": "2024-09-09T07:42:24Z",
|
||||||
"stargazers_count": 85,
|
"stargazers_count": 86,
|
||||||
"watchers_count": 85,
|
"watchers_count": 86,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 6,
|
"forks_count": 6,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -970,7 +970,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 6,
|
"forks": 6,
|
||||||
"watchers": 85,
|
"watchers": 86,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
}
|
}
|
||||||
|
|
|
@ -29,5 +29,36 @@
|
||||||
"watchers": 0,
|
"watchers": 0,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881995106,
|
||||||
|
"name": "CVE-2021-26690---Apache-mod_session",
|
||||||
|
"full_name": "7own\/CVE-2021-26690---Apache-mod_session",
|
||||||
|
"owner": {
|
||||||
|
"login": "7own",
|
||||||
|
"id": 71826295,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/71826295?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/7own",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/7own\/CVE-2021-26690---Apache-mod_session",
|
||||||
|
"description": "CVE-2021-26690 patch diffing - Apache HTTP mod_session NULL pointer dereference",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T16:51:23Z",
|
||||||
|
"updated_at": "2024-11-01T17:05:24Z",
|
||||||
|
"pushed_at": "2024-11-01T17:05:20Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -50,10 +50,10 @@
|
||||||
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2021-12-13T10:28:12Z",
|
"created_at": "2021-12-13T10:28:12Z",
|
||||||
"updated_at": "2024-11-01T07:08:33Z",
|
"updated_at": "2024-11-01T15:04:16Z",
|
||||||
"pushed_at": "2023-01-29T03:31:27Z",
|
"pushed_at": "2023-01-29T03:31:27Z",
|
||||||
"stargazers_count": 795,
|
"stargazers_count": 796,
|
||||||
"watchers_count": 795,
|
"watchers_count": 796,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 122,
|
"forks_count": 122,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -62,7 +62,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 122,
|
"forks": 122,
|
||||||
"watchers": 795,
|
"watchers": 796,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 13
|
"subscribers_count": 13
|
||||||
},
|
},
|
||||||
|
|
|
@ -281,37 +281,6 @@
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 0
|
"subscribers_count": 0
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 445762780,
|
|
||||||
"name": "CVE-2021-45232",
|
|
||||||
"full_name": "yggcwhat\/CVE-2021-45232",
|
|
||||||
"owner": {
|
|
||||||
"login": "yggcwhat",
|
|
||||||
"id": 91769835,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/91769835?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/yggcwhat",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/yggcwhat\/CVE-2021-45232",
|
|
||||||
"description": "一键批量检测poc",
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2022-01-08T08:16:06Z",
|
|
||||||
"updated_at": "2022-01-08T08:28:20Z",
|
|
||||||
"pushed_at": "2022-01-08T08:27:19Z",
|
|
||||||
"stargazers_count": 1,
|
|
||||||
"watchers_count": 1,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 1,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 1
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 490272524,
|
"id": 490272524,
|
||||||
"name": "Apisix_Crack",
|
"name": "Apisix_Crack",
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "LPE exploit for CVE-2023-21768",
|
"description": "LPE exploit for CVE-2023-21768",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-03-07T23:00:27Z",
|
"created_at": "2023-03-07T23:00:27Z",
|
||||||
"updated_at": "2024-10-30T06:46:36Z",
|
"updated_at": "2024-11-01T13:46:04Z",
|
||||||
"pushed_at": "2023-07-10T16:35:49Z",
|
"pushed_at": "2023-07-10T16:35:49Z",
|
||||||
"stargazers_count": 475,
|
"stargazers_count": 476,
|
||||||
"watchers_count": 475,
|
"watchers_count": 476,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 163,
|
"forks_count": 163,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 163,
|
"forks": 163,
|
||||||
"watchers": 475,
|
"watchers": 476,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 10
|
"subscribers_count": 10
|
||||||
},
|
},
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2023-09-21T05:22:51Z",
|
"created_at": "2023-09-21T05:22:51Z",
|
||||||
"updated_at": "2024-10-26T11:23:28Z",
|
"updated_at": "2024-11-01T16:02:36Z",
|
||||||
"pushed_at": "2023-12-18T04:25:00Z",
|
"pushed_at": "2023-12-18T04:25:00Z",
|
||||||
"stargazers_count": 314,
|
"stargazers_count": 315,
|
||||||
"watchers_count": 314,
|
"watchers_count": 315,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 48,
|
"forks_count": 48,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 48,
|
"forks": 48,
|
||||||
"watchers": 314,
|
"watchers": 315,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 15
|
"subscribers_count": 15
|
||||||
},
|
},
|
||||||
|
|
|
@ -1,21 +1,21 @@
|
||||||
[
|
[
|
||||||
{
|
{
|
||||||
"id": 880891866,
|
"id": 881183952,
|
||||||
"name": "CVE-2024-48359",
|
"name": "IoT_vuln",
|
||||||
"full_name": "OpenXP-Research\/CVE-2024-48359",
|
"full_name": "c0nyy\/IoT_vuln",
|
||||||
"owner": {
|
"owner": {
|
||||||
"login": "OpenXP-Research",
|
"login": "c0nyy",
|
||||||
"id": 124332420,
|
"id": 146458543,
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124332420?v=4",
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/146458543?v=4",
|
||||||
"html_url": "https:\/\/github.com\/OpenXP-Research",
|
"html_url": "https:\/\/github.com\/c0nyy",
|
||||||
"user_view_type": "public"
|
"user_view_type": "public"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/OpenXP-Research\/CVE-2024-48359",
|
"html_url": "https:\/\/github.com\/c0nyy\/IoT_vuln",
|
||||||
"description": "CVE-2024-48359 PoC",
|
"description": "POC CVE-2024-10654",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-30T14:52:04Z",
|
"created_at": "2024-10-31T03:48:22Z",
|
||||||
"updated_at": "2024-10-30T15:03:59Z",
|
"updated_at": "2024-11-01T14:25:39Z",
|
||||||
"pushed_at": "2024-10-30T15:02:47Z",
|
"pushed_at": "2024-11-01T14:18:09Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
|
@ -184,5 +184,36 @@
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881948753,
|
||||||
|
"name": "CVE-2024-1071-PoC-Script",
|
||||||
|
"full_name": "Spid3heX\/CVE-2024-1071-PoC-Script",
|
||||||
|
"owner": {
|
||||||
|
"login": "Spid3heX",
|
||||||
|
"id": 183846301,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/183846301?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Spid3heX",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Spid3heX\/CVE-2024-1071-PoC-Script",
|
||||||
|
"description": "wp\/ultimate-member - SQL Injection Vulnerability Exploit Script.",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T14:57:34Z",
|
||||||
|
"updated_at": "2024-11-01T18:14:37Z",
|
||||||
|
"pushed_at": "2024-11-01T18:14:34Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-05-01T03:08:48Z",
|
"created_at": "2024-05-01T03:08:48Z",
|
||||||
"updated_at": "2024-10-27T16:44:25Z",
|
"updated_at": "2024-11-01T13:02:13Z",
|
||||||
"pushed_at": "2024-05-05T09:40:22Z",
|
"pushed_at": "2024-05-05T09:40:22Z",
|
||||||
"stargazers_count": 11,
|
"stargazers_count": 12,
|
||||||
"watchers_count": 11,
|
"watchers_count": 12,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 4,
|
"forks_count": 4,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 4,
|
"forks": 4,
|
||||||
"watchers": 11,
|
"watchers": 12,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": "CVE-2024-21006 exp",
|
"description": "CVE-2024-21006 exp",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-07-02T06:25:14Z",
|
"created_at": "2024-07-02T06:25:14Z",
|
||||||
"updated_at": "2024-09-01T12:44:02Z",
|
"updated_at": "2024-11-01T13:02:11Z",
|
||||||
"pushed_at": "2024-07-29T19:39:15Z",
|
"pushed_at": "2024-07-29T19:39:15Z",
|
||||||
"stargazers_count": 16,
|
"stargazers_count": 17,
|
||||||
"watchers_count": 16,
|
"watchers_count": 17,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 16,
|
"watchers": 17,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 2
|
"subscribers_count": 2
|
||||||
},
|
},
|
||||||
|
@ -76,10 +76,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-07-25T00:32:00Z",
|
"created_at": "2024-07-25T00:32:00Z",
|
||||||
"updated_at": "2024-08-19T09:32:55Z",
|
"updated_at": "2024-11-01T13:03:01Z",
|
||||||
"pushed_at": "2024-07-25T00:39:52Z",
|
"pushed_at": "2024-07-25T00:39:52Z",
|
||||||
"stargazers_count": 6,
|
"stargazers_count": 7,
|
||||||
"watchers_count": 6,
|
"watchers_count": 7,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 6,
|
"watchers": 7,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -185,37 +185,6 @@
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 879202426,
|
|
||||||
"name": "CVE-2024-23113",
|
|
||||||
"full_name": "Jaden1419\/CVE-2024-23113",
|
|
||||||
"owner": {
|
|
||||||
"login": "Jaden1419",
|
|
||||||
"id": 186391854,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186391854?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Jaden1419",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Jaden1419\/CVE-2024-23113",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2024-10-27T09:32:08Z",
|
|
||||||
"updated_at": "2024-10-31T18:06:58Z",
|
|
||||||
"pushed_at": "2024-10-30T13:12:02Z",
|
|
||||||
"stargazers_count": 2,
|
|
||||||
"watchers_count": 2,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 2,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 1
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 879294011,
|
"id": 879294011,
|
||||||
"name": "CVE-2024-23113",
|
"name": "CVE-2024-23113",
|
||||||
|
|
|
@ -107,10 +107,10 @@
|
||||||
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
"description": "CVE-2024-23897 | Jenkins <= 2.441 & <= LTS 2.426.2 PoC and scanner. ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-01-26T19:00:03Z",
|
"created_at": "2024-01-26T19:00:03Z",
|
||||||
"updated_at": "2024-11-01T05:21:26Z",
|
"updated_at": "2024-11-01T16:17:13Z",
|
||||||
"pushed_at": "2024-02-29T12:13:21Z",
|
"pushed_at": "2024-02-29T12:13:21Z",
|
||||||
"stargazers_count": 67,
|
"stargazers_count": 68,
|
||||||
"watchers_count": 67,
|
"watchers_count": 68,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 20,
|
"forks_count": 20,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -119,7 +119,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 20,
|
"forks": 20,
|
||||||
"watchers": 67,
|
"watchers": 68,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 3
|
"subscribers_count": 3
|
||||||
},
|
},
|
||||||
|
|
|
@ -169,8 +169,8 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-27T14:31:40Z",
|
"created_at": "2024-10-27T14:31:40Z",
|
||||||
"updated_at": "2024-10-31T18:13:01Z",
|
"updated_at": "2024-11-01T12:59:55Z",
|
||||||
"pushed_at": "2024-10-31T18:06:10Z",
|
"pushed_at": "2024-11-01T12:59:51Z",
|
||||||
"stargazers_count": 2,
|
"stargazers_count": 2,
|
||||||
"watchers_count": 2,
|
"watchers_count": 2,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -14,8 +14,8 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-04-18T17:07:07Z",
|
"created_at": "2024-04-18T17:07:07Z",
|
||||||
"updated_at": "2024-04-22T06:22:48Z",
|
"updated_at": "2024-11-01T15:36:18Z",
|
||||||
"pushed_at": "2024-04-22T06:22:44Z",
|
"pushed_at": "2024-11-01T15:36:15Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-13T19:30:20Z",
|
"created_at": "2024-10-13T19:30:20Z",
|
||||||
"updated_at": "2024-11-01T02:51:31Z",
|
"updated_at": "2024-11-01T16:41:09Z",
|
||||||
"pushed_at": "2024-10-17T18:36:54Z",
|
"pushed_at": "2024-10-17T18:36:54Z",
|
||||||
"stargazers_count": 192,
|
"stargazers_count": 193,
|
||||||
"watchers_count": 192,
|
"watchers_count": 193,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 43,
|
"forks_count": 43,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 43,
|
"forks": 43,
|
||||||
"watchers": 192,
|
"watchers": 193,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 6
|
"subscribers_count": 6
|
||||||
},
|
},
|
||||||
|
@ -45,10 +45,10 @@
|
||||||
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
"description": "Cobalt Strike 的 CVE-2024-35250 的 BOF。(请给我加个星,谢谢。) ",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-15T07:23:47Z",
|
"created_at": "2024-10-15T07:23:47Z",
|
||||||
"updated_at": "2024-11-01T03:42:57Z",
|
"updated_at": "2024-11-01T15:23:04Z",
|
||||||
"pushed_at": "2024-10-21T04:15:27Z",
|
"pushed_at": "2024-10-21T04:15:27Z",
|
||||||
"stargazers_count": 20,
|
"stargazers_count": 21,
|
||||||
"watchers_count": 20,
|
"watchers_count": 21,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 1,
|
"forks_count": 1,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -61,7 +61,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 1,
|
"forks": 1,
|
||||||
"watchers": 20,
|
"watchers": 21,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -265,10 +265,10 @@
|
||||||
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
"description": "poc for CVE-2024-38063 (RCE in tcpip.sys)",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-08-24T18:25:46Z",
|
"created_at": "2024-08-24T18:25:46Z",
|
||||||
"updated_at": "2024-11-01T06:25:56Z",
|
"updated_at": "2024-11-01T16:49:34Z",
|
||||||
"pushed_at": "2024-08-27T12:22:39Z",
|
"pushed_at": "2024-08-27T12:22:39Z",
|
||||||
"stargazers_count": 614,
|
"stargazers_count": 615,
|
||||||
"watchers_count": 614,
|
"watchers_count": 615,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 112,
|
"forks_count": 112,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -277,7 +277,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 112,
|
"forks": 112,
|
||||||
"watchers": 614,
|
"watchers": 615,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 4
|
"subscribers_count": 4
|
||||||
},
|
},
|
||||||
|
|
33
2024/CVE-2024-38249.json
Normal file
33
2024/CVE-2024-38249.json
Normal file
|
@ -0,0 +1,33 @@
|
||||||
|
[
|
||||||
|
{
|
||||||
|
"id": 881982250,
|
||||||
|
"name": "CVE-2024-38249",
|
||||||
|
"full_name": "Jaden1419\/CVE-2024-38249",
|
||||||
|
"owner": {
|
||||||
|
"login": "Jaden1419",
|
||||||
|
"id": 186391854,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186391854?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Jaden1419",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Jaden1419\/CVE-2024-38249",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T16:19:23Z",
|
||||||
|
"updated_at": "2024-11-01T17:38:59Z",
|
||||||
|
"pushed_at": "2024-11-01T17:38:56Z",
|
||||||
|
"stargazers_count": 2,
|
||||||
|
"watchers_count": 2,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 2,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
}
|
||||||
|
]
|
|
@ -29,5 +29,36 @@
|
||||||
"watchers": 1,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881951081,
|
||||||
|
"name": "CVE-2024-38821",
|
||||||
|
"full_name": "zetraxz\/CVE-2024-38821",
|
||||||
|
"owner": {
|
||||||
|
"login": "zetraxz",
|
||||||
|
"id": 186395163,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186395163?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/zetraxz",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/zetraxz\/CVE-2024-38821",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T15:03:12Z",
|
||||||
|
"updated_at": "2024-11-01T15:22:57Z",
|
||||||
|
"pushed_at": "2024-11-01T15:22:54Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -30,37 +30,6 @@
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
{
|
|
||||||
"id": 879205634,
|
|
||||||
"name": "CVE-2024-43532",
|
|
||||||
"full_name": "Jaden1419\/CVE-2024-43532",
|
|
||||||
"owner": {
|
|
||||||
"login": "Jaden1419",
|
|
||||||
"id": 186391854,
|
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186391854?v=4",
|
|
||||||
"html_url": "https:\/\/github.com\/Jaden1419",
|
|
||||||
"user_view_type": "public"
|
|
||||||
},
|
|
||||||
"html_url": "https:\/\/github.com\/Jaden1419\/CVE-2024-43532",
|
|
||||||
"description": null,
|
|
||||||
"fork": false,
|
|
||||||
"created_at": "2024-10-27T09:44:17Z",
|
|
||||||
"updated_at": "2024-10-31T18:06:54Z",
|
|
||||||
"pushed_at": "2024-10-30T13:11:19Z",
|
|
||||||
"stargazers_count": 3,
|
|
||||||
"watchers_count": 3,
|
|
||||||
"has_discussions": false,
|
|
||||||
"forks_count": 0,
|
|
||||||
"allow_forking": true,
|
|
||||||
"is_template": false,
|
|
||||||
"web_commit_signoff_required": false,
|
|
||||||
"topics": [],
|
|
||||||
"visibility": "public",
|
|
||||||
"forks": 0,
|
|
||||||
"watchers": 3,
|
|
||||||
"score": 0,
|
|
||||||
"subscribers_count": 1
|
|
||||||
},
|
|
||||||
{
|
{
|
||||||
"id": 881512491,
|
"id": 881512491,
|
||||||
"name": "CVE-2024-43532",
|
"name": "CVE-2024-43532",
|
||||||
|
|
|
@ -1,8 +1,8 @@
|
||||||
[
|
[
|
||||||
{
|
{
|
||||||
"id": 881829960,
|
"id": 881829960,
|
||||||
"name": "external_expat_2.6.2_CVE-2024-45490",
|
"name": "external_expat_2.6.2_CVE-2024-45492",
|
||||||
"full_name": "nidhihcl75\/external_expat_2.6.2_CVE-2024-45490",
|
"full_name": "nidhihcl75\/external_expat_2.6.2_CVE-2024-45492",
|
||||||
"owner": {
|
"owner": {
|
||||||
"login": "nidhihcl75",
|
"login": "nidhihcl75",
|
||||||
"id": 176363052,
|
"id": 176363052,
|
||||||
|
@ -10,11 +10,11 @@
|
||||||
"html_url": "https:\/\/github.com\/nidhihcl75",
|
"html_url": "https:\/\/github.com\/nidhihcl75",
|
||||||
"user_view_type": "public"
|
"user_view_type": "public"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/nidhihcl75\/external_expat_2.6.2_CVE-2024-45490",
|
"html_url": "https:\/\/github.com\/nidhihcl75\/external_expat_2.6.2_CVE-2024-45492",
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-11-01T10:27:39Z",
|
"created_at": "2024-11-01T10:27:39Z",
|
||||||
"updated_at": "2024-11-01T11:22:57Z",
|
"updated_at": "2024-11-01T13:59:38Z",
|
||||||
"pushed_at": "2024-11-01T11:23:00Z",
|
"pushed_at": "2024-11-01T11:23:00Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Proof-of-Concept for CVE-2024-46538",
|
"description": "Proof-of-Concept for CVE-2024-46538",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-23T10:50:01Z",
|
"created_at": "2024-10-23T10:50:01Z",
|
||||||
"updated_at": "2024-11-01T01:45:54Z",
|
"updated_at": "2024-11-01T14:22:20Z",
|
||||||
"pushed_at": "2024-10-30T04:05:02Z",
|
"pushed_at": "2024-10-30T04:05:02Z",
|
||||||
"stargazers_count": 27,
|
"stargazers_count": 28,
|
||||||
"watchers_count": 27,
|
"watchers_count": 28,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 8,
|
"forks_count": 8,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -36,7 +36,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 8,
|
"forks": 8,
|
||||||
"watchers": 27,
|
"watchers": 28,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -76,10 +76,10 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-27T08:24:35Z",
|
"created_at": "2024-10-27T08:24:35Z",
|
||||||
"updated_at": "2024-10-31T18:12:39Z",
|
"updated_at": "2024-11-01T16:59:34Z",
|
||||||
"pushed_at": "2024-10-31T17:59:52Z",
|
"pushed_at": "2024-10-31T17:59:52Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -88,7 +88,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
},
|
},
|
||||||
|
@ -246,5 +246,67 @@
|
||||||
"watchers": 2,
|
"watchers": 2,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881894297,
|
||||||
|
"name": "CVE-2024-47575",
|
||||||
|
"full_name": "Fruktolzzz\/CVE-2024-47575",
|
||||||
|
"owner": {
|
||||||
|
"login": "Fruktolzzz",
|
||||||
|
"id": 95181057,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/95181057?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/Fruktolzzz",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/Fruktolzzz\/CVE-2024-47575",
|
||||||
|
"description": "CVE-2024-47575: FortiManager Missing Authentication",
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T13:04:35Z",
|
||||||
|
"updated_at": "2024-11-01T13:10:11Z",
|
||||||
|
"pushed_at": "2024-11-01T13:10:07Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881918245,
|
||||||
|
"name": "CVE-2024-47575",
|
||||||
|
"full_name": "krmxd\/CVE-2024-47575",
|
||||||
|
"owner": {
|
||||||
|
"login": "krmxd",
|
||||||
|
"id": 48358384,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48358384?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/krmxd",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/krmxd\/CVE-2024-47575",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T13:52:07Z",
|
||||||
|
"updated_at": "2024-11-01T13:52:43Z",
|
||||||
|
"pushed_at": "2024-11-01T13:52:40Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,8 +14,8 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-27T08:24:03Z",
|
"created_at": "2024-10-27T08:24:03Z",
|
||||||
"updated_at": "2024-10-27T16:36:37Z",
|
"updated_at": "2024-11-01T14:51:46Z",
|
||||||
"pushed_at": "2024-10-27T10:14:49Z",
|
"pushed_at": "2024-11-01T14:51:43Z",
|
||||||
"stargazers_count": 3,
|
"stargazers_count": 3,
|
||||||
"watchers_count": 3,
|
"watchers_count": 3,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
@ -29,5 +29,36 @@
|
||||||
"watchers": 3,
|
"watchers": 3,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
|
},
|
||||||
|
{
|
||||||
|
"id": 881946880,
|
||||||
|
"name": "CVE-2024-48904",
|
||||||
|
"full_name": "famixcm\/CVE-2024-48904",
|
||||||
|
"owner": {
|
||||||
|
"login": "famixcm",
|
||||||
|
"id": 186815845,
|
||||||
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186815845?v=4",
|
||||||
|
"html_url": "https:\/\/github.com\/famixcm",
|
||||||
|
"user_view_type": "public"
|
||||||
|
},
|
||||||
|
"html_url": "https:\/\/github.com\/famixcm\/CVE-2024-48904",
|
||||||
|
"description": null,
|
||||||
|
"fork": false,
|
||||||
|
"created_at": "2024-11-01T14:52:59Z",
|
||||||
|
"updated_at": "2024-11-01T14:56:19Z",
|
||||||
|
"pushed_at": "2024-11-01T14:56:16Z",
|
||||||
|
"stargazers_count": 0,
|
||||||
|
"watchers_count": 0,
|
||||||
|
"has_discussions": false,
|
||||||
|
"forks_count": 0,
|
||||||
|
"allow_forking": true,
|
||||||
|
"is_template": false,
|
||||||
|
"web_commit_signoff_required": false,
|
||||||
|
"topics": [],
|
||||||
|
"visibility": "public",
|
||||||
|
"forks": 0,
|
||||||
|
"watchers": 0,
|
||||||
|
"score": 0,
|
||||||
|
"subscribers_count": 0
|
||||||
}
|
}
|
||||||
]
|
]
|
|
@ -14,10 +14,10 @@
|
||||||
"description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection",
|
"description": "Exploit for CyberPanel Pre-Auth RCE via Command Injection",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-29T23:34:27Z",
|
"created_at": "2024-10-29T23:34:27Z",
|
||||||
"updated_at": "2024-11-01T11:10:13Z",
|
"updated_at": "2024-11-01T13:44:54Z",
|
||||||
"pushed_at": "2024-11-01T10:12:49Z",
|
"pushed_at": "2024-11-01T10:12:49Z",
|
||||||
"stargazers_count": 4,
|
"stargazers_count": 5,
|
||||||
"watchers_count": 4,
|
"watchers_count": 5,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 2,
|
"forks_count": 2,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -26,7 +26,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 2,
|
"forks": 2,
|
||||||
"watchers": 4,
|
"watchers": 5,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
|
@ -269,10 +269,10 @@
|
||||||
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-07-01T20:33:20Z",
|
"created_at": "2024-07-01T20:33:20Z",
|
||||||
"updated_at": "2024-10-30T15:02:31Z",
|
"updated_at": "2024-11-01T12:37:40Z",
|
||||||
"pushed_at": "2024-09-24T19:18:56Z",
|
"pushed_at": "2024-09-24T19:18:56Z",
|
||||||
"stargazers_count": 455,
|
"stargazers_count": 456,
|
||||||
"watchers_count": 455,
|
"watchers_count": 456,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 87,
|
"forks_count": 87,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -287,7 +287,7 @@
|
||||||
],
|
],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 87,
|
"forks": 87,
|
||||||
"watchers": 455,
|
"watchers": 456,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 6
|
"subscribers_count": 6
|
||||||
},
|
},
|
||||||
|
|
|
@ -1,21 +1,21 @@
|
||||||
[
|
[
|
||||||
{
|
{
|
||||||
"id": 880893405,
|
"id": 882006905,
|
||||||
"name": "CVE-2024-48360",
|
"name": "CVE-2024-9263",
|
||||||
"full_name": "OpenXP-Research\/CVE-2024-48360",
|
"full_name": "Jaden1419\/CVE-2024-9263",
|
||||||
"owner": {
|
"owner": {
|
||||||
"login": "OpenXP-Research",
|
"login": "Jaden1419",
|
||||||
"id": 124332420,
|
"id": 186391854,
|
||||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/124332420?v=4",
|
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186391854?v=4",
|
||||||
"html_url": "https:\/\/github.com\/OpenXP-Research",
|
"html_url": "https:\/\/github.com\/Jaden1419",
|
||||||
"user_view_type": "public"
|
"user_view_type": "public"
|
||||||
},
|
},
|
||||||
"html_url": "https:\/\/github.com\/OpenXP-Research\/CVE-2024-48360",
|
"html_url": "https:\/\/github.com\/Jaden1419\/CVE-2024-9263",
|
||||||
"description": "CVE-2024-48360 Poc",
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-30T14:55:07Z",
|
"created_at": "2024-11-01T17:21:53Z",
|
||||||
"updated_at": "2024-10-30T15:03:59Z",
|
"updated_at": "2024-11-01T17:38:24Z",
|
||||||
"pushed_at": "2024-10-30T15:02:26Z",
|
"pushed_at": "2024-11-01T17:38:21Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 0,
|
||||||
"watchers_count": 0,
|
"watchers_count": 0,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
|
@ -14,8 +14,8 @@
|
||||||
"description": null,
|
"description": null,
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-29T17:04:59Z",
|
"created_at": "2024-10-29T17:04:59Z",
|
||||||
"updated_at": "2024-10-30T19:27:26Z",
|
"updated_at": "2024-11-01T14:47:53Z",
|
||||||
"pushed_at": "2024-10-30T19:27:23Z",
|
"pushed_at": "2024-11-01T14:47:50Z",
|
||||||
"stargazers_count": 1,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 1,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
|
|
|
@ -45,10 +45,10 @@
|
||||||
"description": "CVE-2024-9955-POC",
|
"description": "CVE-2024-9955-POC",
|
||||||
"fork": false,
|
"fork": false,
|
||||||
"created_at": "2024-10-31T20:51:38Z",
|
"created_at": "2024-10-31T20:51:38Z",
|
||||||
"updated_at": "2024-10-31T20:59:11Z",
|
"updated_at": "2024-11-01T13:01:12Z",
|
||||||
"pushed_at": "2024-10-31T20:59:08Z",
|
"pushed_at": "2024-10-31T20:59:08Z",
|
||||||
"stargazers_count": 0,
|
"stargazers_count": 1,
|
||||||
"watchers_count": 0,
|
"watchers_count": 1,
|
||||||
"has_discussions": false,
|
"has_discussions": false,
|
||||||
"forks_count": 0,
|
"forks_count": 0,
|
||||||
"allow_forking": true,
|
"allow_forking": true,
|
||||||
|
@ -57,7 +57,7 @@
|
||||||
"topics": [],
|
"topics": [],
|
||||||
"visibility": "public",
|
"visibility": "public",
|
||||||
"forks": 0,
|
"forks": 0,
|
||||||
"watchers": 0,
|
"watchers": 1,
|
||||||
"score": 0,
|
"score": 0,
|
||||||
"subscribers_count": 1
|
"subscribers_count": 1
|
||||||
}
|
}
|
||||||
|
|
35
README.md
35
README.md
|
@ -281,6 +281,7 @@
|
||||||
- [Matrexdz/CVE-2024-1071-Docker](https://github.com/Matrexdz/CVE-2024-1071-Docker)
|
- [Matrexdz/CVE-2024-1071-Docker](https://github.com/Matrexdz/CVE-2024-1071-Docker)
|
||||||
- [fa-rrel/CVE-2024-1071-SQL-Injection](https://github.com/fa-rrel/CVE-2024-1071-SQL-Injection)
|
- [fa-rrel/CVE-2024-1071-SQL-Injection](https://github.com/fa-rrel/CVE-2024-1071-SQL-Injection)
|
||||||
- [Dogu589/WordPress-Exploit-CVE-2024-1071](https://github.com/Dogu589/WordPress-Exploit-CVE-2024-1071)
|
- [Dogu589/WordPress-Exploit-CVE-2024-1071](https://github.com/Dogu589/WordPress-Exploit-CVE-2024-1071)
|
||||||
|
- [Spid3heX/CVE-2024-1071-PoC-Script](https://github.com/Spid3heX/CVE-2024-1071-PoC-Script)
|
||||||
|
|
||||||
### CVE-2024-1086 (2024-01-31)
|
### CVE-2024-1086 (2024-01-31)
|
||||||
|
|
||||||
|
@ -1653,6 +1654,9 @@
|
||||||
### CVE-2024-9234
|
### CVE-2024-9234
|
||||||
- [RandomRobbieBF/CVE-2024-9234](https://github.com/RandomRobbieBF/CVE-2024-9234)
|
- [RandomRobbieBF/CVE-2024-9234](https://github.com/RandomRobbieBF/CVE-2024-9234)
|
||||||
|
|
||||||
|
### CVE-2024-9263
|
||||||
|
- [Jaden1419/CVE-2024-9263](https://github.com/Jaden1419/CVE-2024-9263)
|
||||||
|
|
||||||
### CVE-2024-9264
|
### CVE-2024-9264
|
||||||
- [nollium/CVE-2024-9264](https://github.com/nollium/CVE-2024-9264)
|
- [nollium/CVE-2024-9264](https://github.com/nollium/CVE-2024-9264)
|
||||||
- [z3k0sec/File-Read-CVE-2024-9264](https://github.com/z3k0sec/File-Read-CVE-2024-9264)
|
- [z3k0sec/File-Read-CVE-2024-9264](https://github.com/z3k0sec/File-Read-CVE-2024-9264)
|
||||||
|
@ -1719,6 +1723,9 @@
|
||||||
### CVE-2024-10557
|
### CVE-2024-10557
|
||||||
- [bevennyamande/CVE-2024-10557](https://github.com/bevennyamande/CVE-2024-10557)
|
- [bevennyamande/CVE-2024-10557](https://github.com/bevennyamande/CVE-2024-10557)
|
||||||
|
|
||||||
|
### CVE-2024-10654
|
||||||
|
- [c0nyy/IoT_vuln](https://github.com/c0nyy/IoT_vuln)
|
||||||
|
|
||||||
### CVE-2024-12883
|
### CVE-2024-12883
|
||||||
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
|
||||||
|
|
||||||
|
@ -2324,7 +2331,6 @@
|
||||||
- [maybelookis/CVE-2024-23113](https://github.com/maybelookis/CVE-2024-23113)
|
- [maybelookis/CVE-2024-23113](https://github.com/maybelookis/CVE-2024-23113)
|
||||||
- [p33d/CVE-2024-23113](https://github.com/p33d/CVE-2024-23113)
|
- [p33d/CVE-2024-23113](https://github.com/p33d/CVE-2024-23113)
|
||||||
- [groshi/CVE-2024-23113-Private-POC](https://github.com/groshi/CVE-2024-23113-Private-POC)
|
- [groshi/CVE-2024-23113-Private-POC](https://github.com/groshi/CVE-2024-23113-Private-POC)
|
||||||
- [Jaden1419/CVE-2024-23113](https://github.com/Jaden1419/CVE-2024-23113)
|
|
||||||
- [hatvix1/CVE-2024-23113](https://github.com/hatvix1/CVE-2024-23113)
|
- [hatvix1/CVE-2024-23113](https://github.com/hatvix1/CVE-2024-23113)
|
||||||
- [zgimszhd61/CVE-2024-23113](https://github.com/zgimszhd61/CVE-2024-23113)
|
- [zgimszhd61/CVE-2024-23113](https://github.com/zgimszhd61/CVE-2024-23113)
|
||||||
- [puckiestyle/CVE-2024-23113](https://github.com/puckiestyle/CVE-2024-23113)
|
- [puckiestyle/CVE-2024-23113](https://github.com/puckiestyle/CVE-2024-23113)
|
||||||
|
@ -4897,6 +4903,13 @@
|
||||||
|
|
||||||
- [passtheticket/CVE-2024-38200](https://github.com/passtheticket/CVE-2024-38200)
|
- [passtheticket/CVE-2024-38200](https://github.com/passtheticket/CVE-2024-38200)
|
||||||
|
|
||||||
|
### CVE-2024-38249 (2024-09-10)
|
||||||
|
|
||||||
|
<code>Windows Graphics Component Elevation of Privilege Vulnerability
|
||||||
|
</code>
|
||||||
|
|
||||||
|
- [Jaden1419/CVE-2024-38249](https://github.com/Jaden1419/CVE-2024-38249)
|
||||||
|
|
||||||
### CVE-2024-38366 (2024-07-01)
|
### CVE-2024-38366 (2024-07-01)
|
||||||
|
|
||||||
<code>trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX. This lookup could be manipulated to also execute a command on the trunk server, effectively giving root access to the server and the infrastructure. This issue was patched server-side with commit 001cc3a430e75a16307f5fd6cdff1363ad2f40f3 in September 2023. This RCE triggered a full user-session reset, as an attacker could have used this method to write to any Podspec in trunk.
|
<code>trunk.cocoapods.org is the authentication server for the CoacoaPods dependency manager. The part of trunk which verifies whether a user has a real email address on signup used a rfc-822 library which executes a shell command to validate the email domain MX records validity. It works via an DNS MX. This lookup could be manipulated to also execute a command on the trunk server, effectively giving root access to the server and the infrastructure. This issue was patched server-side with commit 001cc3a430e75a16307f5fd6cdff1363ad2f40f3 in September 2023. This RCE triggered a full user-session reset, as an attacker could have used this method to write to any Podspec in trunk.
|
||||||
|
@ -4969,6 +4982,7 @@
|
||||||
|
|
||||||
### CVE-2024-38821
|
### CVE-2024-38821
|
||||||
- [mouadk/cve-2024-38821](https://github.com/mouadk/cve-2024-38821)
|
- [mouadk/cve-2024-38821](https://github.com/mouadk/cve-2024-38821)
|
||||||
|
- [zetraxz/CVE-2024-38821](https://github.com/zetraxz/CVE-2024-38821)
|
||||||
|
|
||||||
### CVE-2024-38856 (2024-08-05)
|
### CVE-2024-38856 (2024-08-05)
|
||||||
|
|
||||||
|
@ -5419,7 +5433,6 @@
|
||||||
|
|
||||||
### CVE-2024-43532
|
### CVE-2024-43532
|
||||||
- [HazeLook/CVE-2024-43532](https://github.com/HazeLook/CVE-2024-43532)
|
- [HazeLook/CVE-2024-43532](https://github.com/HazeLook/CVE-2024-43532)
|
||||||
- [Jaden1419/CVE-2024-43532](https://github.com/Jaden1419/CVE-2024-43532)
|
|
||||||
- [ShawtyTwo/CVE-2024-43532](https://github.com/ShawtyTwo/CVE-2024-43532)
|
- [ShawtyTwo/CVE-2024-43532](https://github.com/ShawtyTwo/CVE-2024-43532)
|
||||||
|
|
||||||
### CVE-2024-43582
|
### CVE-2024-43582
|
||||||
|
@ -5608,12 +5621,12 @@
|
||||||
|
|
||||||
- [pankass/CVE-2024-45436](https://github.com/pankass/CVE-2024-45436)
|
- [pankass/CVE-2024-45436](https://github.com/pankass/CVE-2024-45436)
|
||||||
|
|
||||||
### CVE-2024-45490 (2024-08-30)
|
### CVE-2024-45492 (2024-08-30)
|
||||||
|
|
||||||
<code>An issue was discovered in libexpat before 2.6.3. xmlparse.c does not reject a negative length for XML_ParseBuffer.
|
<code>An issue was discovered in libexpat before 2.6.3. nextScaffoldPart in xmlparse.c can have an integer overflow for m_groupSize on 32-bit platforms (where UINT_MAX equals SIZE_MAX).
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [nidhihcl75/external_expat_2.6.2_CVE-2024-45490](https://github.com/nidhihcl75/external_expat_2.6.2_CVE-2024-45490)
|
- [nidhihcl75/external_expat_2.6.2_CVE-2024-45492](https://github.com/nidhihcl75/external_expat_2.6.2_CVE-2024-45492)
|
||||||
|
|
||||||
### CVE-2024-45507 (2024-09-04)
|
### CVE-2024-45507 (2024-09-04)
|
||||||
|
|
||||||
|
@ -5715,6 +5728,8 @@
|
||||||
- [groshi/CVE-2024-47575-POC](https://github.com/groshi/CVE-2024-47575-POC)
|
- [groshi/CVE-2024-47575-POC](https://github.com/groshi/CVE-2024-47575-POC)
|
||||||
- [zgimszhd61/CVE-2024-47575-POC](https://github.com/zgimszhd61/CVE-2024-47575-POC)
|
- [zgimszhd61/CVE-2024-47575-POC](https://github.com/zgimszhd61/CVE-2024-47575-POC)
|
||||||
- [ShawtyTwo/CVE-2024-47575](https://github.com/ShawtyTwo/CVE-2024-47575)
|
- [ShawtyTwo/CVE-2024-47575](https://github.com/ShawtyTwo/CVE-2024-47575)
|
||||||
|
- [Fruktolzzz/CVE-2024-47575](https://github.com/Fruktolzzz/CVE-2024-47575)
|
||||||
|
- [krmxd/CVE-2024-47575](https://github.com/krmxd/CVE-2024-47575)
|
||||||
|
|
||||||
### CVE-2024-47854
|
### CVE-2024-47854
|
||||||
- [MarioTesoro/CVE-2024-47854](https://github.com/MarioTesoro/CVE-2024-47854)
|
- [MarioTesoro/CVE-2024-47854](https://github.com/MarioTesoro/CVE-2024-47854)
|
||||||
|
@ -5725,12 +5740,6 @@
|
||||||
### CVE-2024-48217
|
### CVE-2024-48217
|
||||||
- [ajrielrm/CVE-2024-48217](https://github.com/ajrielrm/CVE-2024-48217)
|
- [ajrielrm/CVE-2024-48217](https://github.com/ajrielrm/CVE-2024-48217)
|
||||||
|
|
||||||
### CVE-2024-48359
|
|
||||||
- [OpenXP-Research/CVE-2024-48359](https://github.com/OpenXP-Research/CVE-2024-48359)
|
|
||||||
|
|
||||||
### CVE-2024-48360
|
|
||||||
- [OpenXP-Research/CVE-2024-48360](https://github.com/OpenXP-Research/CVE-2024-48360)
|
|
||||||
|
|
||||||
### CVE-2024-48392
|
### CVE-2024-48392
|
||||||
- [Renzusclarke/CVE-2024-48392-PoC](https://github.com/Renzusclarke/CVE-2024-48392-PoC)
|
- [Renzusclarke/CVE-2024-48392-PoC](https://github.com/Renzusclarke/CVE-2024-48392-PoC)
|
||||||
|
|
||||||
|
@ -5763,6 +5772,7 @@
|
||||||
|
|
||||||
### CVE-2024-48904
|
### CVE-2024-48904
|
||||||
- [zetraxz/CVE-2024-48904](https://github.com/zetraxz/CVE-2024-48904)
|
- [zetraxz/CVE-2024-48904](https://github.com/zetraxz/CVE-2024-48904)
|
||||||
|
- [famixcm/CVE-2024-48904](https://github.com/famixcm/CVE-2024-48904)
|
||||||
|
|
||||||
### CVE-2024-48914
|
### CVE-2024-48914
|
||||||
- [EQSTLab/CVE-2024-48914](https://github.com/EQSTLab/CVE-2024-48914)
|
- [EQSTLab/CVE-2024-48914](https://github.com/EQSTLab/CVE-2024-48914)
|
||||||
|
@ -23285,6 +23295,7 @@
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [dja2TaqkGEEfA45/CVE-2021-26690](https://github.com/dja2TaqkGEEfA45/CVE-2021-26690)
|
- [dja2TaqkGEEfA45/CVE-2021-26690](https://github.com/dja2TaqkGEEfA45/CVE-2021-26690)
|
||||||
|
- [7own/CVE-2021-26690---Apache-mod_session](https://github.com/7own/CVE-2021-26690---Apache-mod_session)
|
||||||
|
|
||||||
### CVE-2021-26691 (2021-06-10)
|
### CVE-2021-26691 (2021-06-10)
|
||||||
|
|
||||||
|
@ -27203,7 +27214,6 @@
|
||||||
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
|
- [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232)
|
||||||
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
|
- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE)
|
||||||
- [fany0r/CVE-2021-45232-RCE](https://github.com/fany0r/CVE-2021-45232-RCE)
|
- [fany0r/CVE-2021-45232-RCE](https://github.com/fany0r/CVE-2021-45232-RCE)
|
||||||
- [yggcwhat/CVE-2021-45232](https://github.com/yggcwhat/CVE-2021-45232)
|
|
||||||
- [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack)
|
- [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack)
|
||||||
|
|
||||||
### CVE-2021-45416 (2022-02-01)
|
### CVE-2021-45416 (2022-02-01)
|
||||||
|
@ -44903,6 +44913,7 @@
|
||||||
</code>
|
</code>
|
||||||
|
|
||||||
- [halkichi0308/CVE-2015-9251](https://github.com/halkichi0308/CVE-2015-9251)
|
- [halkichi0308/CVE-2015-9251](https://github.com/halkichi0308/CVE-2015-9251)
|
||||||
|
- [moften/CVE-2015-9251](https://github.com/moften/CVE-2015-9251)
|
||||||
|
|
||||||
### CVE-2015-10034 (2023-01-09)
|
### CVE-2015-10034 (2023-01-09)
|
||||||
|
|
||||||
|
|
Loading…
Reference in a new issue