Auto Update 2024/11/29 18:31:55

This commit is contained in:
motikan2010-bot 2024-11-30 03:31:55 +09:00
parent 5ce21bd531
commit c72078b5e8
38 changed files with 209 additions and 141 deletions

View file

@ -14,10 +14,10 @@
"description": "Repository for CVE-2014-4936 POC code.",
"fork": false,
"created_at": "2014-10-05T19:10:30Z",
"updated_at": "2023-01-30T18:10:49Z",
"updated_at": "2024-11-29T17:14:44Z",
"pushed_at": "2014-12-11T22:07:44Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 3
}

View file

@ -59,6 +59,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -345,6 +345,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -76,19 +76,19 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-11-27T12:23:01Z",
"updated_at": "2024-11-29T16:59:54Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 206,
"watchers_count": 206,
"stargazers_count": 207,
"watchers_count": 207,
"has_discussions": false,
"forks_count": 55,
"forks_count": 56,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 206,
"forks": 56,
"watchers": 207,
"score": 0,
"subscribers_count": 9
}

View file

@ -311,10 +311,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-11-28T15:16:26Z",
"updated_at": "2024-11-29T14:08:23Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1017,
"watchers_count": 1017,
"stargazers_count": 1018,
"watchers_count": 1018,
"has_discussions": false,
"forks_count": 230,
"allow_forking": true,
@ -323,7 +323,7 @@
"topics": [],
"visibility": "public",
"forks": 230,
"watchers": 1017,
"watchers": 1018,
"score": 0,
"subscribers_count": 26
},

View file

@ -142,10 +142,10 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-11-25T04:47:22Z",
"updated_at": "2024-11-29T13:58:59Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1059,
"watchers_count": 1059,
"stargazers_count": 1060,
"watchers_count": 1060,
"has_discussions": false,
"forks_count": 305,
"allow_forking": true,
@ -158,7 +158,7 @@
],
"visibility": "public",
"forks": 305,
"watchers": 1059,
"watchers": 1060,
"score": 0,
"subscribers_count": 15
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2021-10-16T16:17:44Z",
"updated_at": "2024-11-18T14:33:34Z",
"updated_at": "2024-11-29T16:51:36Z",
"pushed_at": "2021-11-11T17:09:56Z",
"stargazers_count": 462,
"watchers_count": 462,
"stargazers_count": 463,
"watchers_count": 463,
"has_discussions": false,
"forks_count": 91,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 91,
"watchers": 462,
"watchers": 463,
"score": 0,
"subscribers_count": 13
},

View file

@ -70,15 +70,15 @@
{
"id": 735840223,
"name": "CVE-2021-4045",
"full_name": "pl4int3xt\/CVE-2021-4045",
"full_name": "0xbinder\/CVE-2021-4045",
"owner": {
"login": "pl4int3xt",
"login": "0xbinder",
"id": 62325297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62325297?v=4",
"html_url": "https:\/\/github.com\/pl4int3xt",
"html_url": "https:\/\/github.com\/0xbinder",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pl4int3xt\/CVE-2021-4045",
"html_url": "https:\/\/github.com\/0xbinder\/CVE-2021-4045",
"description": "🔐 \"PWNTAPO: Unveiling Command Injection in TP-Link Tapo C200 Cameras (<= v1.1.16 Build 211209)\" 🔓",
"fork": false,
"created_at": "2023-12-26T08:20:49Z",

View file

@ -7304,13 +7304,13 @@
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": true,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 90,
"score": 0,
"subscribers_count": 7

View file

@ -33,15 +33,15 @@
{
"id": 671189433,
"name": "expluatation_CVE-2022-29078",
"full_name": "liam-star-black-master\/expluatation_CVE-2022-29078",
"full_name": "shurochka1396\/expluatation_CVE-2022-29078",
"owner": {
"login": "liam-star-black-master",
"login": "shurochka1396",
"id": 75414361,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75414361?v=4",
"html_url": "https:\/\/github.com\/liam-star-black-master",
"html_url": "https:\/\/github.com\/shurochka1396",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/liam-star-black-master\/expluatation_CVE-2022-29078",
"html_url": "https:\/\/github.com\/shurochka1396\/expluatation_CVE-2022-29078",
"description": null,
"fork": false,
"created_at": "2023-07-26T18:42:09Z",

View file

@ -45,10 +45,10 @@
"description": "Wordpress Vulnerability - XSS ( Cross-Site Scripting )",
"fork": false,
"created_at": "2022-09-05T12:08:50Z",
"updated_at": "2024-07-29T13:14:34Z",
"updated_at": "2024-11-29T14:18:35Z",
"pushed_at": "2022-09-05T12:21:59Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2022-09-30T16:43:28Z",
"updated_at": "2024-09-23T04:00:19Z",
"updated_at": "2024-11-29T18:21:22Z",
"pushed_at": "2024-01-02T11:55:38Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 45,
"watchers": 46,
"score": 0,
"subscribers_count": 2
},
@ -107,10 +107,10 @@
"description": "Unauthenticated RCE in GLPI 10.0.2",
"fork": false,
"created_at": "2022-11-06T06:23:14Z",
"updated_at": "2022-11-07T01:04:45Z",
"updated_at": "2024-11-29T18:03:47Z",
"pushed_at": "2022-11-06T06:24:00Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Let's control Secure Boot Chain ourselves.",
"fork": false,
"created_at": "2023-12-01T07:32:18Z",
"updated_at": "2024-11-21T13:57:52Z",
"updated_at": "2024-11-29T18:12:25Z",
"pushed_at": "2024-02-20T09:05:59Z",
"stargazers_count": 40,
"watchers_count": 40,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 40,
"watchers": 41,
"score": 0,
"subscribers_count": 4
}

View file

@ -14,10 +14,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-11-28T18:46:17Z",
"updated_at": "2024-11-29T18:11:22Z",
"pushed_at": "2024-08-01T15:09:15Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 300,
"watchers_count": 300,
"has_discussions": true,
"forks_count": 44,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 44,
"watchers": 299,
"watchers": 300,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": "Microsoft SharePoint Server Elevation of Privilege Vulnerability",
"fork": false,
"created_at": "2023-09-26T16:18:41Z",
"updated_at": "2024-11-15T02:15:33Z",
"updated_at": "2024-11-29T16:37:55Z",
"pushed_at": "2023-09-26T19:04:21Z",
"stargazers_count": 228,
"watchers_count": 228,
"stargazers_count": 229,
"watchers_count": 229,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 31,
"watchers": 228,
"watchers": 229,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-11-21T05:17:22Z",
"updated_at": "2024-11-29T13:06:11Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 625,
"watchers_count": 625,
"stargazers_count": 626,
"watchers_count": 626,
"has_discussions": false,
"forks_count": 56,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 56,
"watchers": 625,
"watchers": 626,
"score": 0,
"subscribers_count": 11
},

View file

@ -14,10 +14,10 @@
"description": "ownCloud exploits for CVE-2023-49105",
"fork": false,
"created_at": "2023-12-05T11:35:12Z",
"updated_at": "2024-10-29T06:24:51Z",
"updated_at": "2024-11-29T16:20:34Z",
"pushed_at": "2023-12-05T11:35:19Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 2
}

View file

@ -33,22 +33,22 @@
{
"id": 816799428,
"name": "CVE-2024-0044",
"full_name": "pl4int3xt\/CVE-2024-0044",
"full_name": "0xbinder\/CVE-2024-0044",
"owner": {
"login": "pl4int3xt",
"login": "0xbinder",
"id": 62325297,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62325297?v=4",
"html_url": "https:\/\/github.com\/pl4int3xt",
"html_url": "https:\/\/github.com\/0xbinder",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/pl4int3xt\/CVE-2024-0044",
"html_url": "https:\/\/github.com\/0xbinder\/CVE-2024-0044",
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
"fork": false,
"created_at": "2024-06-18T12:30:53Z",
"updated_at": "2024-11-29T04:38:32Z",
"updated_at": "2024-11-29T15:15:14Z",
"pushed_at": "2024-07-25T18:12:57Z",
"stargazers_count": 257,
"watchers_count": 257,
"stargazers_count": 258,
"watchers_count": 258,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 60,
"watchers": 257,
"watchers": 258,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-11-29T11:12:30Z",
"updated_at": "2024-11-29T14:10:12Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2290,
"watchers_count": 2290,
"stargazers_count": 2291,
"watchers_count": 2291,
"has_discussions": false,
"forks_count": 299,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 299,
"watchers": 2290,
"watchers": 2291,
"score": 0,
"subscribers_count": 25
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-11477 7Zip Code Execution Writeup and Analysis",
"fork": false,
"created_at": "2024-11-29T06:13:36Z",
"updated_at": "2024-11-29T09:47:43Z",
"updated_at": "2024-11-29T14:25:11Z",
"pushed_at": "2024-11-29T06:34:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 0
}

View file

@ -157,5 +157,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 896065802,
"name": "cve-2024-21683-rce",
"full_name": "XiaomingX\/cve-2024-21683-rce",
"owner": {
"login": "XiaomingX",
"id": 5387930,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/5387930?v=4",
"html_url": "https:\/\/github.com\/XiaomingX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2024-21683-rce",
"description": "CVE-2024-21683 Confluence Post Auth RCE",
"fork": false,
"created_at": "2024-11-29T13:27:37Z",
"updated_at": "2024-11-29T16:57:18Z",
"pushed_at": "2024-11-29T13:33:23Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Example exploitable scenarios for CVE-2024-22243 affecting the Spring framework (open redirect & SSRF).",
"fork": false,
"created_at": "2024-02-21T12:55:22Z",
"updated_at": "2024-11-25T20:55:53Z",
"updated_at": "2024-11-29T12:54:38Z",
"pushed_at": "2024-10-22T16:37:42Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -38,7 +38,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-15T13:23:19Z",
"updated_at": "2024-11-19T19:03:13Z",
"updated_at": "2024-11-29T16:24:07Z",
"pushed_at": "2024-11-15T13:25:50Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -50,13 +50,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -107,10 +107,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-15T13:27:46Z",
"updated_at": "2024-11-19T19:03:13Z",
"updated_at": "2024-11-29T16:24:07Z",
"pushed_at": "2024-11-15T13:31:14Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-30090 - LPE PoC",
"fork": false,
"created_at": "2024-10-17T08:38:47Z",
"updated_at": "2024-11-25T09:08:57Z",
"updated_at": "2024-11-29T15:03:00Z",
"pushed_at": "2024-10-17T09:53:33Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 3
}

View file

@ -243,10 +243,10 @@
"description": "CVE-2024-32002 RCE PoC",
"fork": false,
"created_at": "2024-05-18T15:05:28Z",
"updated_at": "2024-11-28T17:21:51Z",
"updated_at": "2024-11-29T13:18:24Z",
"pushed_at": "2024-05-18T15:12:59Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -259,7 +259,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,8 +14,8 @@
"description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver",
"fork": false,
"created_at": "2024-10-13T19:30:20Z",
"updated_at": "2024-11-29T11:13:05Z",
"pushed_at": "2024-11-26T20:54:17Z",
"updated_at": "2024-11-29T16:56:26Z",
"pushed_at": "2024-11-29T16:56:23Z",
"stargazers_count": 213,
"watchers_count": 213,
"has_discussions": false,

View file

@ -362,10 +362,10 @@
"description": "geoserver图形化漏洞利用工具",
"fork": false,
"created_at": "2024-10-05T10:08:55Z",
"updated_at": "2024-11-28T12:28:01Z",
"updated_at": "2024-11-29T14:35:04Z",
"pushed_at": "2024-10-08T03:16:26Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -374,7 +374,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-15T13:15:39Z",
"updated_at": "2024-11-19T19:03:13Z",
"updated_at": "2024-11-29T16:24:07Z",
"pushed_at": "2024-11-15T13:19:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-15T13:19:33Z",
"updated_at": "2024-11-19T19:03:13Z",
"updated_at": "2024-11-29T16:24:07Z",
"pushed_at": "2024-11-15T18:56:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -79,10 +79,10 @@
"description": "CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6s upgrademysqlstatus endpoint, bypassing CSRF protections.",
"fork": false,
"created_at": "2024-11-26T02:18:24Z",
"updated_at": "2024-11-29T09:08:34Z",
"updated_at": "2024-11-29T16:57:51Z",
"pushed_at": "2024-11-26T02:21:21Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-52940 - A zero-day vulnerability in AnyDesk's \"Allow Direct Connections\" feature, discovered and registered by Ebrahim Shafiei (EbraSha), exposing public and private IP addresses. For details, visit the NVD, Tenable, or MITRE pages.",
"fork": false,
"created_at": "2024-10-27T15:29:56Z",
"updated_at": "2024-11-28T16:05:55Z",
"updated_at": "2024-11-29T14:10:16Z",
"pushed_at": "2024-11-18T15:09:32Z",
"stargazers_count": 25,
"watchers_count": 25,
"stargazers_count": 26,
"watchers_count": 26,
"has_discussions": true,
"forks_count": 10,
"allow_forking": true,
@ -38,7 +38,7 @@
],
"visibility": "public",
"forks": 10,
"watchers": 25,
"watchers": 26,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-53617.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 896176114,
"name": "CVE-2024-53617",
"full_name": "ii5mai1\/CVE-2024-53617",
"owner": {
"login": "ii5mai1",
"id": 129608769,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129608769?v=4",
"html_url": "https:\/\/github.com\/ii5mai1",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ii5mai1\/CVE-2024-53617",
"description": null,
"fork": false,
"created_at": "2024-11-29T17:50:07Z",
"updated_at": "2024-11-29T17:56:56Z",
"pushed_at": "2024-11-29T17:56:52Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -269,10 +269,10 @@
"description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH",
"fork": false,
"created_at": "2024-07-01T20:33:20Z",
"updated_at": "2024-11-28T12:47:12Z",
"updated_at": "2024-11-29T15:44:10Z",
"pushed_at": "2024-09-24T19:18:56Z",
"stargazers_count": 459,
"watchers_count": 459,
"stargazers_count": 458,
"watchers_count": 458,
"has_discussions": false,
"forks_count": 88,
"allow_forking": true,
@ -287,7 +287,7 @@
],
"visibility": "public",
"forks": 88,
"watchers": 459,
"watchers": 458,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": "Citrix Virtual Apps and Desktops (XEN) Unauthenticated RCE",
"fork": false,
"created_at": "2024-11-13T02:50:56Z",
"updated_at": "2024-11-29T03:02:12Z",
"updated_at": "2024-11-29T16:57:24Z",
"pushed_at": "2024-11-29T03:02:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "VICIdial Unauthenticated SQLi to RCE Exploit (CVE-2024-8503 and CVE-2024-8504)",
"fork": false,
"created_at": "2024-09-14T06:27:11Z",
"updated_at": "2024-11-20T18:02:22Z",
"updated_at": "2024-11-29T17:47:30Z",
"pushed_at": "2024-09-15T21:34:35Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 3
},

View file

@ -57,7 +57,7 @@
</code>
- [scs-labrat/android_autorooter](https://github.com/scs-labrat/android_autorooter)
- [pl4int3xt/CVE-2024-0044](https://github.com/pl4int3xt/CVE-2024-0044)
- [0xbinder/CVE-2024-0044](https://github.com/0xbinder/CVE-2024-0044)
- [Re13orn/CVE-2024-0044-EXP](https://github.com/Re13orn/CVE-2024-0044-EXP)
- [007CRIPTOGRAFIA/c-CVE-2024-0044](https://github.com/007CRIPTOGRAFIA/c-CVE-2024-0044)
- [Kai2er/CVE-2024-0044-EXP](https://github.com/Kai2er/CVE-2024-0044-EXP)
@ -2503,6 +2503,7 @@
- [absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server](https://github.com/absholi7ly/-CVE-2024-21683-RCE-in-Confluence-Data-Center-and-Server)
- [phucrio/CVE-2024-21683-RCE](https://github.com/phucrio/CVE-2024-21683-RCE)
- [xh4vm/CVE-2024-21683](https://github.com/xh4vm/CVE-2024-21683)
- [XiaomingX/cve-2024-21683-rce](https://github.com/XiaomingX/cve-2024-21683-rce)
### CVE-2024-21689 (2024-08-20)
@ -7152,6 +7153,9 @@
### CVE-2024-53375
- [ThottySploity/CVE-2024-53375](https://github.com/ThottySploity/CVE-2024-53375)
### CVE-2024-53617
- [ii5mai1/CVE-2024-53617](https://github.com/ii5mai1/CVE-2024-53617)
### CVE-2024-1642470
- [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470)
@ -19079,7 +19083,7 @@
</code>
- [miko550/CVE-2022-29078](https://github.com/miko550/CVE-2022-29078)
- [liam-star-black-master/expluatation_CVE-2022-29078](https://github.com/liam-star-black-master/expluatation_CVE-2022-29078)
- [shurochka1396/expluatation_CVE-2022-29078](https://github.com/shurochka1396/expluatation_CVE-2022-29078)
- [l0n3m4n/CVE-2022-29078](https://github.com/l0n3m4n/CVE-2022-29078)
### CVE-2022-29154 (2022-08-02)
@ -23651,7 +23655,7 @@
- [hacefresko/CVE-2021-4045](https://github.com/hacefresko/CVE-2021-4045)
- [jeffbezosispogg/CVE-2021-4045](https://github.com/jeffbezosispogg/CVE-2021-4045)
- [pl4int3xt/CVE-2021-4045](https://github.com/pl4int3xt/CVE-2021-4045)
- [0xbinder/CVE-2021-4045](https://github.com/0xbinder/CVE-2021-4045)
### CVE-2021-4104 (2021-12-14)