Auto Update 2024/07/13 06:29:37

This commit is contained in:
motikan2010-bot 2024-07-13 15:29:37 +09:00
parent 598e289bc0
commit c69af18123
45 changed files with 229 additions and 155 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "I'll submit the poc after blackhat",
"fork": false,
"created_at": "2015-07-17T06:09:41Z",
"updated_at": "2024-01-11T13:54:32Z",
"updated_at": "2024-07-13T00:54:10Z",
"pushed_at": "2015-08-30T19:24:32Z",
"stargazers_count": 118,
"watchers_count": 118,
"stargazers_count": 117,
"watchers_count": 117,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 118,
"watchers": 117,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
},

View file

@ -44,7 +44,7 @@
"fork": false,
"created_at": "2023-03-30T06:39:25Z",
"updated_at": "2023-11-15T05:13:25Z",
"pushed_at": "2024-05-24T23:59:55Z",
"pushed_at": "2024-07-13T00:18:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -557,10 +557,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -590,7 +590,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "CVE exploitation for WebKit jsc CVE-2018-4416",
"fork": false,
"created_at": "2023-08-07T05:13:34Z",
"updated_at": "2024-06-24T07:42:11Z",
"updated_at": "2024-07-13T00:53:05Z",
"pushed_at": "2024-04-19T06:40:22Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-07-12T10:30:12Z",
"updated_at": "2024-07-13T03:53:55Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1957,
"watchers_count": 1957,
"stargazers_count": 1958,
"watchers_count": 1958,
"has_discussions": true,
"forks_count": 335,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 335,
"watchers": 1957,
"watchers": 1958,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-07-11T17:46:40Z",
"updated_at": "2024-07-13T03:27:45Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1817,
"watchers_count": 1817,
"stargazers_count": 1818,
"watchers_count": 1818,
"has_discussions": false,
"forks_count": 584,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 584,
"watchers": 1817,
"watchers": 1818,
"score": 0,
"subscribers_count": 44
},

View file

@ -13,10 +13,10 @@
"description": "Exploit for CVE-2021-25741 vulnerability",
"fork": false,
"created_at": "2022-01-19T14:05:20Z",
"updated_at": "2023-10-27T13:08:11Z",
"updated_at": "2024-07-13T00:54:06Z",
"pushed_at": "2022-01-19T19:15:36Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 14,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 29,
"watchers": 28,
"score": 0,
"subscribers_count": 1
},

View file

@ -57,7 +57,7 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 3
"subscribers_count": 2
},
{
"id": 384737658,

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2021-28476 a guest-to-host \"Hyper-V Remote Code Execution Vulnerability\" in vmswitch.sys.",
"fork": false,
"created_at": "2021-05-31T18:02:39Z",
"updated_at": "2024-06-20T06:28:21Z",
"updated_at": "2024-07-13T05:53:11Z",
"pushed_at": "2021-06-01T15:08:23Z",
"stargazers_count": 212,
"watchers_count": 212,
"stargazers_count": 213,
"watchers_count": 213,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 212,
"watchers": 213,
"score": 0,
"subscribers_count": 4
},

View file

@ -470,10 +470,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2024-07-11T07:04:03Z",
"updated_at": "2024-07-13T03:59:27Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 935,
"watchers_count": 935,
"stargazers_count": 936,
"watchers_count": 936,
"has_discussions": false,
"forks_count": 235,
"allow_forking": true,
@ -482,7 +482,7 @@
"topics": [],
"visibility": "public",
"forks": 235,
"watchers": 935,
"watchers": 936,
"score": 0,
"subscribers_count": 27
},
@ -1074,10 +1074,10 @@
"description": "Sudo Baron Samedit Exploit",
"fork": false,
"created_at": "2021-03-15T17:37:02Z",
"updated_at": "2024-07-04T10:50:45Z",
"updated_at": "2024-07-13T03:59:38Z",
"pushed_at": "2022-01-13T05:48:01Z",
"stargazers_count": 718,
"watchers_count": 718,
"stargazers_count": 719,
"watchers_count": 719,
"has_discussions": false,
"forks_count": 168,
"allow_forking": true,
@ -1086,7 +1086,7 @@
"topics": [],
"visibility": "public",
"forks": 168,
"watchers": 718,
"watchers": 719,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)",
"fork": false,
"created_at": "2021-10-12T19:14:29Z",
"updated_at": "2024-01-17T16:03:38Z",
"updated_at": "2024-07-13T00:54:12Z",
"pushed_at": "2021-10-14T19:54:12Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 71,
"watchers": 70,
"score": 0,
"subscribers_count": 4
}

View file

@ -13,10 +13,10 @@
"description": "Recursive MMIO VM Escape PoC",
"fork": false,
"created_at": "2022-05-13T05:33:28Z",
"updated_at": "2024-06-08T02:37:04Z",
"updated_at": "2024-07-13T04:22:10Z",
"pushed_at": "2022-05-13T05:37:41Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 7
}

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-07-12T06:27:39Z",
"updated_at": "2024-07-13T00:54:04Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1936,
"watchers_count": 1936,
"stargazers_count": 1935,
"watchers_count": 1935,
"has_discussions": false,
"forks_count": 509,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 509,
"watchers": 1936,
"watchers": 1935,
"score": 0,
"subscribers_count": 21
},

View file

@ -202,13 +202,13 @@
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 14,
"watchers": 23,
"score": 0,
"subscribers_count": 2

View file

@ -219,7 +219,7 @@
"forks": 36,
"watchers": 241,
"score": 0,
"subscribers_count": 5
"subscribers_count": 6
},
{
"id": 435955349,

View file

@ -2090,7 +2090,7 @@
"forks": 71,
"watchers": 495,
"score": 0,
"subscribers_count": 25
"subscribers_count": 26
},
{
"id": 437438829,

View file

@ -245,18 +245,18 @@
{
"id": 441302422,
"name": "log4j-remediation",
"full_name": "sakuraji-labs\/log4j-remediation",
"full_name": "name\/log4j-remediation",
"owner": {
"login": "sakuraji-labs",
"id": 94646260,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/94646260?v=4",
"html_url": "https:\/\/github.com\/sakuraji-labs"
"login": "name",
"id": 39627038,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/39627038?v=4",
"html_url": "https:\/\/github.com\/name"
},
"html_url": "https:\/\/github.com\/sakuraji-labs\/log4j-remediation",
"html_url": "https:\/\/github.com\/name\/log4j-remediation",
"description": "Discover and remediate Log4Shell vulnerability [CVE-2021-45105]",
"fork": false,
"created_at": "2021-12-23T21:45:42Z",
"updated_at": "2021-12-28T20:16:33Z",
"updated_at": "2024-07-13T01:15:33Z",
"pushed_at": "2021-12-24T00:56:20Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -2700,10 +2700,10 @@
"description": null,
"fork": false,
"created_at": "2023-12-28T16:52:42Z",
"updated_at": "2024-07-09T01:44:07Z",
"updated_at": "2024-07-13T01:50:03Z",
"pushed_at": "2024-05-27T16:41:22Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -2712,7 +2712,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -35,6 +35,6 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -10,10 +10,10 @@
"html_url": "https:\/\/github.com\/rohitc33"
},
"html_url": "https:\/\/github.com\/rohitc33\/CVE-2022-32862",
"description": null,
"description": "macOS TCC bypass",
"fork": false,
"created_at": "2023-09-13T18:29:27Z",
"updated_at": "2023-09-13T18:33:15Z",
"updated_at": "2024-07-13T00:57:45Z",
"pushed_at": "2023-09-13T18:33:08Z",
"stargazers_count": 0,
"watchers_count": 0,

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2024-01-24T11:58:54Z",
"updated_at": "2024-06-21T00:11:58Z",
"updated_at": "2024-07-13T00:53:15Z",
"pushed_at": "2024-01-29T22:03:03Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 58,
"watchers": 57,
"score": 0,
"subscribers_count": 4
},

View file

@ -321,10 +321,10 @@
"description": "C# \/ .NET version of CVE-2023-21768",
"fork": false,
"created_at": "2024-05-15T17:42:10Z",
"updated_at": "2024-06-21T05:58:50Z",
"updated_at": "2024-07-13T00:51:19Z",
"pushed_at": "2024-05-18T05:22:16Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -333,7 +333,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 2
}

View file

@ -181,6 +181,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -1264,10 +1264,10 @@
"description": "This is my malware",
"fork": false,
"created_at": "2024-04-01T15:59:34Z",
"updated_at": "2024-07-09T01:44:07Z",
"updated_at": "2024-07-13T01:50:03Z",
"pushed_at": "2024-06-18T01:15:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1276,7 +1276,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-15T12:14:18Z",
"updated_at": "2024-07-08T13:20:58Z",
"updated_at": "2024-07-13T00:53:26Z",
"pushed_at": "2024-03-08T12:57:53Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 190,
"watchers_count": 190,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 191,
"watchers": 190,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-07-12T21:55:13Z",
"updated_at": "2024-07-13T06:18:20Z",
"pushed_at": "2024-07-05T12:35:27Z",
"stargazers_count": 980,
"watchers_count": 980,
"stargazers_count": 982,
"watchers_count": 982,
"has_discussions": false,
"forks_count": 164,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 164,
"watchers": 980,
"watchers": 982,
"score": 0,
"subscribers_count": 16
},

32
2024/CVE-2024-21520.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 805957479,
"name": "CVE-2024-21520-Demo",
"full_name": "ch4n3-yoon\/CVE-2024-21520-Demo",
"owner": {
"login": "ch4n3-yoon",
"id": 13852925,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13852925?v=4",
"html_url": "https:\/\/github.com\/ch4n3-yoon"
},
"html_url": "https:\/\/github.com\/ch4n3-yoon\/CVE-2024-21520-Demo",
"description": "A demonstration of common XSS vulnerabilities in Django Rest Framework applications. This repository showcases intentionally vulnerable code to educate developers on identifying and mitigating XSS attacks in DRF-based projects. For educational purposes only.",
"fork": false,
"created_at": "2024-05-26T00:30:12Z",
"updated_at": "2024-07-13T03:42:36Z",
"pushed_at": "2024-05-26T01:04:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "Time Based SQL Injection in Zabbix Server Audit Log --> RCE",
"fork": false,
"created_at": "2024-05-20T03:29:09Z",
"updated_at": "2024-07-06T08:44:33Z",
"updated_at": "2024-07-13T05:02:09Z",
"pushed_at": "2024-05-21T10:30:49Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 20,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 20,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-22274: Authenticated Remote Code Execution in VMware vCenter Server",
"fork": false,
"created_at": "2024-07-06T17:55:25Z",
"updated_at": "2024-07-12T11:42:11Z",
"updated_at": "2024-07-13T00:38:51Z",
"pushed_at": "2024-07-06T18:10:20Z",
"stargazers_count": 23,
"watchers_count": 23,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 23,
"watchers": 24,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 169,
"watchers_count": 169,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 39,
"forks": 40,
"watchers": 169,
"score": 0,
"subscribers_count": 2

View file

@ -456,6 +456,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -184,6 +184,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2024-36991: This exploit will attempt to read Splunk \/etc\/passwd file.",
"fork": false,
"created_at": "2024-07-06T00:49:40Z",
"updated_at": "2024-07-12T18:41:09Z",
"updated_at": "2024-07-13T01:56:02Z",
"pushed_at": "2024-07-12T00:41:36Z",
"stargazers_count": 85,
"watchers_count": 85,
"stargazers_count": 86,
"watchers_count": 86,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 85,
"watchers": 86,
"score": 0,
"subscribers_count": 1
},

View file

@ -55,13 +55,13 @@
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 13,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"forks": 15,
"watchers": 41,
"score": 0,
"subscribers_count": 2

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

32
2024/CVE-2024-40492.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 828086923,
"name": "POC_CVE-2024-40492",
"full_name": "minendie\/POC_CVE-2024-40492",
"owner": {
"login": "minendie",
"id": 92912837,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92912837?v=4",
"html_url": "https:\/\/github.com\/minendie"
},
"html_url": "https:\/\/github.com\/minendie\/POC_CVE-2024-40492",
"description": null,
"fork": false,
"created_at": "2024-07-13T04:57:48Z",
"updated_at": "2024-07-13T04:59:09Z",
"pushed_at": "2024-07-13T04:59:06Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -104,7 +104,7 @@
"fork": false,
"created_at": "2024-05-22T23:18:20Z",
"updated_at": "2024-06-12T16:35:44Z",
"pushed_at": "2024-07-02T07:46:54Z",
"pushed_at": "2024-07-13T03:16:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,21 +13,21 @@
"description": "CVE-2024-4879 - Jelly Template Injection Vulnerability in ServiceNow",
"fork": false,
"created_at": "2024-07-12T10:32:37Z",
"updated_at": "2024-07-12T21:44:06Z",
"updated_at": "2024-07-13T04:47:09Z",
"pushed_at": "2024-07-12T10:47:41Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 5,
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 827823810,
@ -57,7 +57,7 @@
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 828006472,
@ -78,15 +78,15 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -73,10 +73,10 @@
"description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc",
"fork": false,
"created_at": "2024-07-01T12:26:40Z",
"updated_at": "2024-07-12T10:33:37Z",
"updated_at": "2024-07-13T04:12:38Z",
"pushed_at": "2024-07-01T14:16:36Z",
"stargazers_count": 94,
"watchers_count": 94,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -92,7 +92,7 @@
],
"visibility": "public",
"forks": 38,
"watchers": 94,
"watchers": 96,
"score": 0,
"subscribers_count": 4
},
@ -260,10 +260,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-07-12T17:05:33Z",
"updated_at": "2024-07-13T03:16:34Z",
"pushed_at": "2024-07-12T18:12:50Z",
"stargazers_count": 399,
"watchers_count": 399,
"stargazers_count": 401,
"watchers_count": 401,
"has_discussions": false,
"forks_count": 81,
"allow_forking": true,
@ -278,7 +278,7 @@
],
"visibility": "public",
"forks": 81,
"watchers": 399,
"watchers": 401,
"score": 0,
"subscribers_count": 6
},
@ -1273,10 +1273,10 @@
"description": "CVE-2024-6387 (regreSSHion) Exploit (PoC), a vulnerability in OpenSSH's server (sshd) on glibc-based Linux systems.",
"fork": false,
"created_at": "2024-07-02T14:41:43Z",
"updated_at": "2024-07-12T07:37:19Z",
"updated_at": "2024-07-13T01:30:55Z",
"pushed_at": "2024-07-02T15:16:04Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1295,7 +1295,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -2383,10 +2383,10 @@
"description": "This Python script checks for the CVE-2024-6387 vulnerability in OpenSSH servers. It supports multiple IP addresses, URLs, CIDR ranges, and ports. The script can also read addresses from a file.",
"fork": false,
"created_at": "2024-07-09T17:40:19Z",
"updated_at": "2024-07-12T19:58:48Z",
"updated_at": "2024-07-13T01:33:35Z",
"pushed_at": "2024-07-10T15:24:08Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -2395,7 +2395,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 2
},
@ -2577,6 +2577,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -1216,6 +1216,13 @@
- [bigb0x/CVE-2024-21514](https://github.com/bigb0x/CVE-2024-21514)
### CVE-2024-21520 (2024-06-26)
<code>Versions of the package djangorestframework before 3.15.2 are vulnerable to Cross-site Scripting (XSS) via the break_long_headers template filter due to improper input sanitization before splitting and joining with &lt;br&gt; tags.
</code>
- [ch4n3-yoon/CVE-2024-21520-Demo](https://github.com/ch4n3-yoon/CVE-2024-21520-Demo)
### CVE-2024-21626 (2024-01-31)
<code>runc is a CLI tool for spawning and running containers on Linux according to the OCI specification. In runc 1.1.11 and earlier, due to an internal file descriptor leak, an attacker could cause a newly-spawned container process (from runc exec) to have a working directory in the host filesystem namespace, allowing for a container escape by giving access to the host filesystem (&quot;attack 2&quot;). The same attack could be used by a malicious image to allow a container process to gain access to the host filesystem through runc run (&quot;attack 1&quot;). Variants of attacks 1 and 2 could be also be used to overwrite semi-arbitrary host binaries, allowing for complete container escapes (&quot;attack 3a&quot; and &quot;attack 3b&quot;). runc 1.1.12 includes patches for this issue.
@ -3504,6 +3511,9 @@
- [truonghuuphuc/CVE-2024-39943-Poc](https://github.com/truonghuuphuc/CVE-2024-39943-Poc)
- [A-little-dragon/CVE-2024-39943-Exploit](https://github.com/A-little-dragon/CVE-2024-39943-Exploit)
### CVE-2024-40492
- [minendie/POC_CVE-2024-40492](https://github.com/minendie/POC_CVE-2024-40492)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -24489,7 +24499,7 @@
- [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105)
- [dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v](https://github.com/dileepdkumar/https-github.com-dileepdkumar-https-github.com-pravin-pp-log4j2-CVE-2021-45105-v)
- [dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1](https://github.com/dileepdkumar/https-github.com-pravin-pp-log4j2-CVE-2021-45105-1)
- [sakuraji-labs/log4j-remediation](https://github.com/sakuraji-labs/log4j-remediation)
- [name/log4j-remediation](https://github.com/name/log4j-remediation)
### CVE-2021-45232 (2021-12-27)