Auto Update 2024/12/05 06:32:28

This commit is contained in:
motikan2010-bot 2024-12-05 15:32:28 +09:00
parent 7009f19e56
commit c7adfc3b42
47 changed files with 182 additions and 142 deletions

View file

@ -14,10 +14,10 @@
"description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)",
"fork": false,
"created_at": "2021-08-31T09:51:12Z",
"updated_at": "2024-12-04T13:06:28Z",
"updated_at": "2024-12-05T01:23:45Z",
"pushed_at": "2024-05-03T22:24:07Z",
"stargazers_count": 187,
"watchers_count": 187,
"stargazers_count": 188,
"watchers_count": 188,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -47,7 +47,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 187,
"watchers": 188,
"score": 0,
"subscribers_count": 8
}

View file

@ -107,10 +107,10 @@
"description": "CVE-2016-5195 exploit written in Crystal",
"fork": false,
"created_at": "2016-10-21T15:54:10Z",
"updated_at": "2023-01-28T19:55:08Z",
"updated_at": "2024-12-05T04:58:57Z",
"pushed_at": "2016-10-25T18:44:59Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 4
},
@ -241,10 +241,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2024-10-11T13:05:27Z",
"updated_at": "2024-12-05T04:58:54Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 491,
"watchers_count": 491,
"stargazers_count": 492,
"watchers_count": 492,
"has_discussions": false,
"forks_count": 145,
"allow_forking": true,
@ -253,7 +253,7 @@
"topics": [],
"visibility": "public",
"forks": 145,
"watchers": 491,
"watchers": 492,
"score": 0,
"subscribers_count": 21
},

View file

@ -14,10 +14,10 @@
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
"fork": false,
"created_at": "2017-01-04T23:41:27Z",
"updated_at": "2024-08-12T19:26:57Z",
"updated_at": "2024-12-05T04:58:17Z",
"pushed_at": "2017-01-04T23:42:46Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 138,
"watchers": 139,
"score": 0,
"subscribers_count": 16
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2024-11-30T22:18:17Z",
"updated_at": "2024-12-05T04:59:31Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 188,
"watchers_count": 188,
"stargazers_count": 189,
"watchers_count": 189,
"has_discussions": false,
"forks_count": 45,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 45,
"watchers": 188,
"watchers": 189,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2018-4233, a WebKit JIT optimization bug used during Pwn2Own 2018",
"fork": false,
"created_at": "2018-08-08T14:41:20Z",
"updated_at": "2024-11-01T02:31:05Z",
"updated_at": "2024-12-05T01:24:39Z",
"pushed_at": "2024-02-07T23:51:49Z",
"stargazers_count": 180,
"watchers_count": 180,
"stargazers_count": 181,
"watchers_count": 181,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 180,
"watchers": 181,
"score": 0,
"subscribers_count": 12
}

File diff suppressed because one or more lines are too long

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2019-07-22T20:23:08Z",
"updated_at": "2024-08-12T19:51:18Z",
"updated_at": "2024-12-05T03:01:22Z",
"pushed_at": "2019-07-21T15:56:43Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 0
}

View file

@ -45,10 +45,10 @@
"description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.",
"fork": false,
"created_at": "2019-12-12T07:58:11Z",
"updated_at": "2024-11-07T07:24:42Z",
"updated_at": "2024-12-05T04:57:10Z",
"pushed_at": "2022-04-14T18:23:38Z",
"stargazers_count": 348,
"watchers_count": 348,
"stargazers_count": 349,
"watchers_count": 349,
"has_discussions": false,
"forks_count": 85,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 85,
"watchers": 348,
"watchers": 349,
"score": 0,
"subscribers_count": 13
},

View file

@ -109,10 +109,10 @@
"description": "CVE-2020-0688_EXP Auto trigger payload & encrypt method",
"fork": false,
"created_at": "2020-02-27T13:53:46Z",
"updated_at": "2024-09-05T09:58:48Z",
"updated_at": "2024-12-05T02:35:55Z",
"pushed_at": "2020-02-27T15:57:53Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -126,7 +126,7 @@
],
"visibility": "public",
"forks": 60,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 10
},

View file

@ -211,10 +211,10 @@
"description": "PoC for CVE-2020-11651",
"fork": false,
"created_at": "2020-05-04T20:34:04Z",
"updated_at": "2024-08-12T20:01:06Z",
"updated_at": "2024-12-05T04:57:36Z",
"pushed_at": "2020-05-04T20:39:49Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -223,7 +223,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)",
"fork": false,
"created_at": "2020-06-13T18:24:26Z",
"updated_at": "2024-11-09T12:28:01Z",
"updated_at": "2024-12-05T04:57:44Z",
"pushed_at": "2020-06-13T18:55:03Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 15,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 3
}

View file

@ -386,10 +386,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2024-11-28T03:45:12Z",
"updated_at": "2024-12-05T02:20:09Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 365,
"watchers_count": 365,
"stargazers_count": 366,
"watchers_count": 366,
"has_discussions": false,
"forks_count": 111,
"allow_forking": true,
@ -404,7 +404,7 @@
],
"visibility": "public",
"forks": 111,
"watchers": 365,
"watchers": 366,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "CVE-20209934 POC",
"fork": false,
"created_at": "2020-07-27T22:09:01Z",
"updated_at": "2024-01-29T10:25:37Z",
"updated_at": "2024-12-05T06:09:18Z",
"pushed_at": "2020-07-28T16:39:20Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 4
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC",
"fork": false,
"created_at": "2022-02-18T14:19:58Z",
"updated_at": "2024-11-29T00:42:42Z",
"updated_at": "2024-12-05T04:57:59Z",
"pushed_at": "2022-02-19T13:52:32Z",
"stargazers_count": 168,
"watchers_count": 168,
"stargazers_count": 169,
"watchers_count": 169,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 168,
"watchers": 169,
"score": 0,
"subscribers_count": 5
},

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2024-11-23T01:41:18Z",
"updated_at": "2024-12-05T04:58:05Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 820,
"watchers_count": 820,
"stargazers_count": 821,
"watchers_count": 821,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 820,
"watchers": 821,
"score": 0,
"subscribers_count": 23
},

View file

@ -952,6 +952,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -159,6 +159,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2024-11-28T18:44:43Z",
"updated_at": "2024-12-05T04:58:09Z",
"pushed_at": "2023-09-27T06:44:27Z",
"stargazers_count": 314,
"watchers_count": 314,
"stargazers_count": 315,
"watchers_count": 315,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 61,
"watchers": 314,
"watchers": 315,
"score": 0,
"subscribers_count": 12
},

View file

@ -14,10 +14,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-11-25T01:42:23Z",
"updated_at": "2024-12-05T04:30:09Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 468,
"watchers_count": 468,
"stargazers_count": 471,
"watchers_count": 471,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 468,
"watchers": 471,
"score": 0,
"subscribers_count": 49
},

View file

@ -14,7 +14,7 @@
"description": null,
"fork": false,
"created_at": "2022-11-22T17:24:51Z",
"updated_at": "2024-04-09T13:29:55Z",
"updated_at": "2024-12-05T02:29:25Z",
"pushed_at": "2022-11-22T18:36:19Z",
"stargazers_count": 7,
"watchers_count": 7,

View file

@ -200,10 +200,10 @@
"description": "Vulnerabilities Exploitation On Ubuntu 22.04",
"fork": false,
"created_at": "2023-05-16T10:26:10Z",
"updated_at": "2024-11-19T10:51:32Z",
"updated_at": "2024-12-05T03:32:13Z",
"pushed_at": "2023-05-16T10:49:19Z",
"stargazers_count": 34,
"watchers_count": 34,
"stargazers_count": 35,
"watchers_count": 35,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -214,7 +214,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 34,
"watchers": 35,
"score": 0,
"subscribers_count": 1
},

View file

@ -372,6 +372,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -685,6 +685,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -200,10 +200,10 @@
"description": "CVE-2023-4911",
"fork": false,
"created_at": "2023-10-11T14:49:22Z",
"updated_at": "2024-11-21T15:38:04Z",
"updated_at": "2024-12-05T05:21:18Z",
"pushed_at": "2023-10-11T15:15:18Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -216,7 +216,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -45,10 +45,10 @@
"description": "CVE-2024-0012 PAN-OS: Authentication Bypass in the Management Web Interface (PAN-SA-2024-0015) RCE POC",
"fork": false,
"created_at": "2024-11-19T11:30:25Z",
"updated_at": "2024-12-02T22:17:06Z",
"updated_at": "2024-12-05T00:53:26Z",
"pushed_at": "2024-11-19T11:37:09Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -260,6 +260,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -19,13 +19,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"forks": 6,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "This repository contains a Proof of Concept (PoC) exploit for CVE-2024-11680, a critical vulnerability in ProjectSend r1605 and older versions. The exploit targets a Cross-Site Request Forgery (CSRF) flaw in combination with Privilege Misconfiguration issues.",
"fork": false,
"created_at": "2024-12-04T18:42:43Z",
"updated_at": "2024-12-05T00:24:01Z",
"updated_at": "2024-12-05T02:18:59Z",
"pushed_at": "2024-12-04T19:25:34Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,8 +26,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 3,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -502,6 +502,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

33
2024/CVE-2024-31317.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 898761841,
"name": "CVE-2024-31317",
"full_name": "fuhei\/CVE-2024-31317",
"owner": {
"login": "fuhei",
"id": 21951803,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/21951803?v=4",
"html_url": "https:\/\/github.com\/fuhei",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/fuhei\/CVE-2024-31317",
"description": "CVE-2024-31317",
"fork": false,
"created_at": "2024-12-05T01:36:59Z",
"updated_at": "2024-12-05T04:36:46Z",
"pushed_at": "2024-12-05T01:52:45Z",
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -681,6 +681,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -425,13 +425,13 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 15,
"score": 0,
"subscribers_count": 1

View file

@ -19,13 +19,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 0,
"score": 0,
"subscribers_count": 0

View file

@ -14,10 +14,10 @@
"description": "cve-2024-42327 ZBX-25623",
"fork": false,
"created_at": "2024-12-01T00:15:27Z",
"updated_at": "2024-12-04T22:18:19Z",
"updated_at": "2024-12-05T02:23:34Z",
"pushed_at": "2024-12-01T01:18:36Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 1
},
@ -45,10 +45,10 @@
"description": "PoC for CVE-2024-42327 \/ ZBX-25623",
"fork": false,
"created_at": "2024-12-03T12:44:07Z",
"updated_at": "2024-12-04T23:45:49Z",
"updated_at": "2024-12-05T04:48:20Z",
"pushed_at": "2024-12-03T12:56:52Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -1687,10 +1687,10 @@
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-12-02T23:45:09Z",
"updated_at": "2024-12-05T02:52:57Z",
"pushed_at": "2024-11-20T06:24:59Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1699,7 +1699,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 14,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -69,6 +69,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,19 +14,19 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false,
"created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-12-04T23:54:55Z",
"updated_at": "2024-12-05T06:03:56Z",
"pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 53,
"watchers_count": 53,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 13,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 53,
"forks": 15,
"watchers": 60,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "This is a exploit for CVE-2024-50498",
"fork": false,
"created_at": "2024-12-04T01:30:19Z",
"updated_at": "2024-12-04T02:12:45Z",
"updated_at": "2024-12-05T04:31:51Z",
"pushed_at": "2024-12-04T02:12:41Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,8 +57,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -32,8 +32,8 @@
},
{
"id": 897673934,
"name": "CVE-2024-5124-poc",
"full_name": "XiaomingX\/CVE-2024-5124-poc",
"name": "cve-2024-5124-poc",
"full_name": "XiaomingX\/cve-2024-5124-poc",
"owner": {
"login": "XiaomingX",
"id": 5387930,
@ -41,11 +41,11 @@
"html_url": "https:\/\/github.com\/XiaomingX",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/XiaomingX\/CVE-2024-5124-poc",
"html_url": "https:\/\/github.com\/XiaomingX\/cve-2024-5124-poc",
"description": "CVE-2024-5124 poc",
"fork": false,
"created_at": "2024-12-03T03:18:48Z",
"updated_at": "2024-12-04T11:00:55Z",
"updated_at": "2024-12-05T00:48:34Z",
"pushed_at": "2024-12-03T04:01:32Z",
"stargazers_count": 4,
"watchers_count": 4,

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -59,6 +59,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": "Widget Options The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution",
"fork": false,
"created_at": "2024-12-02T19:59:31Z",
"updated_at": "2024-12-03T20:32:45Z",
"updated_at": "2024-12-05T03:27:05Z",
"pushed_at": "2024-12-02T20:00:09Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 5,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -1143,7 +1143,7 @@
</code>
- [gogo2464/CVE-2024-5124](https://github.com/gogo2464/CVE-2024-5124)
- [XiaomingX/CVE-2024-5124-poc](https://github.com/XiaomingX/CVE-2024-5124-poc)
- [XiaomingX/cve-2024-5124-poc](https://github.com/XiaomingX/cve-2024-5124-poc)
### CVE-2024-5246 (2024-05-23)
@ -4432,6 +4432,13 @@
- [Abdurahmon3236/-CVE-2024-31211](https://github.com/Abdurahmon3236/-CVE-2024-31211)
### CVE-2024-31317 (2024-07-09)
<code>In multiple functions of ZygoteProcess.java, there is a possible way to achieve code execution as any app via WRITE_SECURE_SETTINGS due to unsafe deserialization. This could lead to local escalation of privilege with User execution privileges needed. User interaction is not needed for exploitation.
</code>
- [fuhei/CVE-2024-31317](https://github.com/fuhei/CVE-2024-31317)
### CVE-2024-31319 (2024-07-09)
<code>In updateNotificationChannelFromPrivilegedListener of NotificationManagerService.java, there is a possible cross-user data leak due to a confused deputy. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation.