Auto Update 2024/08/22 18:29:57

This commit is contained in:
motikan2010-bot 2024-08-23 03:29:57 +09:00
parent 88ca9f5030
commit c9af1050b4
35 changed files with 175 additions and 167 deletions

View file

@ -233,10 +233,10 @@
"description": "PoC for Dirty COW (CVE-2016-5195)",
"fork": false,
"created_at": "2016-10-22T15:25:34Z",
"updated_at": "2024-07-11T07:34:57Z",
"updated_at": "2024-08-22T12:52:14Z",
"pushed_at": "2022-03-16T12:08:54Z",
"stargazers_count": 486,
"watchers_count": 486,
"stargazers_count": 487,
"watchers_count": 487,
"has_discussions": false,
"forks_count": 145,
"allow_forking": true,
@ -245,7 +245,7 @@
"topics": [],
"visibility": "public",
"forks": 145,
"watchers": 486,
"watchers": 487,
"score": 0,
"subscribers_count": 21
},
@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-08-22T06:32:46Z",
"updated_at": "2024-08-22T12:52:02Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 842,
"watchers_count": 842,
"stargazers_count": 843,
"watchers_count": 843,
"has_discussions": false,
"forks_count": 426,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 426,
"watchers": 842,
"watchers": 843,
"score": 0,
"subscribers_count": 10
},

View file

@ -52,8 +52,8 @@
"description": "Comodo ",
"fork": false,
"created_at": "2024-08-17T16:52:25Z",
"updated_at": "2024-08-21T10:04:20Z",
"pushed_at": "2024-08-17T16:52:28Z",
"updated_at": "2024-08-22T17:35:57Z",
"pushed_at": "2024-08-22T12:36:08Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -284,6 +284,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Local privilege escalation PoC exploit for CVE-2019-16098",
"fork": false,
"created_at": "2019-09-10T15:57:36Z",
"updated_at": "2024-08-18T16:51:18Z",
"updated_at": "2024-08-22T16:50:42Z",
"pushed_at": "2019-09-13T20:05:43Z",
"stargazers_count": 191,
"watchers_count": 191,
"stargazers_count": 192,
"watchers_count": 192,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 191,
"watchers": 192,
"score": 0,
"subscribers_count": 4
},

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-22T05:55:11Z",
"updated_at": "2024-08-22T15:43:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4093,
"watchers_count": 4093,
"stargazers_count": 4092,
"watchers_count": 4092,
"has_discussions": false,
"forks_count": 1088,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1088,
"watchers": 4093,
"watchers": 4092,
"score": 0,
"subscribers_count": 151
},

View file

@ -13,10 +13,10 @@
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
"fork": false,
"created_at": "2019-02-12T06:02:06Z",
"updated_at": "2024-08-18T11:00:04Z",
"updated_at": "2024-08-22T12:59:01Z",
"pushed_at": "2019-05-09T21:34:26Z",
"stargazers_count": 659,
"watchers_count": 659,
"stargazers_count": 660,
"watchers_count": 660,
"has_discussions": false,
"forks_count": 152,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 152,
"watchers": 659,
"watchers": 660,
"score": 0,
"subscribers_count": 19
},

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-08-22T05:55:11Z",
"updated_at": "2024-08-22T15:43:50Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4093,
"watchers_count": 4093,
"stargazers_count": 4092,
"watchers_count": 4092,
"has_discussions": false,
"forks_count": 1088,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1088,
"watchers": 4093,
"watchers": 4092,
"score": 0,
"subscribers_count": 151
},

View file

@ -425,36 +425,6 @@
"score": 0,
"subscribers_count": 3
},
{
"id": 243545601,
"name": "Ghostcat-CVE-2020-1938",
"full_name": "Zaziki1337\/Ghostcat-CVE-2020-1938",
"owner": {
"login": "Zaziki1337",
"id": 3006203,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3006203?v=4",
"html_url": "https:\/\/github.com\/Zaziki1337"
},
"html_url": "https:\/\/github.com\/Zaziki1337\/Ghostcat-CVE-2020-1938",
"description": "Test Explo for Ghostcat CVE-2020-1938",
"fork": false,
"created_at": "2020-02-27T15:07:30Z",
"updated_at": "2020-02-27T15:12:15Z",
"pushed_at": "2020-02-27T15:12:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 244069452,
"name": "CVE-2020-1938-Clean-Version",

View file

@ -13,10 +13,10 @@
"description": "https:\/\/medium.com\/@mansoorr\/exploiting-cve-2020-25213-wp-file-manager-wordpress-plugin-6-9-3f79241f0cd8",
"fork": false,
"created_at": "2020-10-10T17:50:01Z",
"updated_at": "2024-07-09T22:00:38Z",
"updated_at": "2024-08-22T17:18:35Z",
"pushed_at": "2020-10-12T09:57:28Z",
"stargazers_count": 56,
"watchers_count": 56,
"stargazers_count": 57,
"watchers_count": 57,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 25,
"watchers": 56,
"watchers": 57,
"score": 0,
"subscribers_count": 2
},

View file

@ -1079,13 +1079,13 @@
"stargazers_count": 729,
"watchers_count": 729,
"has_discussions": false,
"forks_count": 167,
"forks_count": 166,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 167,
"forks": 166,
"watchers": 729,
"score": 0,
"subscribers_count": 11

View file

@ -228,13 +228,13 @@
"stargazers_count": 1570,
"watchers_count": 1570,
"has_discussions": false,
"forks_count": 481,
"forks_count": 482,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 481,
"forks": 482,
"watchers": 1570,
"score": 0,
"subscribers_count": 28

View file

@ -13,10 +13,10 @@
"description": "OpenCATS <= 0.9.4 RCE (CVE-2021-41560)",
"fork": false,
"created_at": "2021-11-10T13:24:01Z",
"updated_at": "2024-01-17T16:03:41Z",
"updated_at": "2024-08-22T13:00:21Z",
"pushed_at": "2021-12-10T16:19:37Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Apache Log4j 远程代码执行",
"fork": false,
"created_at": "2021-12-09T15:27:38Z",
"updated_at": "2024-08-12T20:18:42Z",
"updated_at": "2024-08-22T18:18:54Z",
"pushed_at": "2023-05-14T04:54:32Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 71,
"watchers_count": 71,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 72,
"watchers": 71,
"score": 0,
"subscribers_count": 2
},
@ -907,10 +907,10 @@
"description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ",
"fork": false,
"created_at": "2021-12-10T23:19:28Z",
"updated_at": "2024-08-19T03:17:14Z",
"updated_at": "2024-08-22T17:02:45Z",
"pushed_at": "2024-02-12T22:37:25Z",
"stargazers_count": 1785,
"watchers_count": 1785,
"stargazers_count": 1787,
"watchers_count": 1787,
"has_discussions": false,
"forks_count": 525,
"allow_forking": true,
@ -924,7 +924,7 @@
],
"visibility": "public",
"forks": 525,
"watchers": 1785,
"watchers": 1787,
"score": 0,
"subscribers_count": 27
},
@ -3636,10 +3636,10 @@
"description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ",
"fork": false,
"created_at": "2021-12-13T03:57:50Z",
"updated_at": "2024-08-20T14:20:34Z",
"updated_at": "2024-08-22T14:59:16Z",
"pushed_at": "2022-11-23T18:23:24Z",
"stargazers_count": 3397,
"watchers_count": 3397,
"stargazers_count": 3398,
"watchers_count": 3398,
"has_discussions": true,
"forks_count": 740,
"allow_forking": true,
@ -3648,7 +3648,7 @@
"topics": [],
"visibility": "public",
"forks": 740,
"watchers": 3397,
"watchers": 3398,
"score": 0,
"subscribers_count": 57
},

View file

@ -13,10 +13,10 @@
"description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability",
"fork": false,
"created_at": "2022-08-09T15:53:48Z",
"updated_at": "2024-08-20T04:50:56Z",
"updated_at": "2024-08-22T14:48:43Z",
"pushed_at": "2023-09-27T06:44:27Z",
"stargazers_count": 287,
"watchers_count": 287,
"stargazers_count": 288,
"watchers_count": 288,
"has_discussions": false,
"forks_count": 59,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 59,
"watchers": 287,
"watchers": 288,
"score": 0,
"subscribers_count": 11
},

View file

@ -1571,10 +1571,10 @@
"description": "Script to check for Spring4Shell vulnerability",
"fork": false,
"created_at": "2022-04-09T08:40:49Z",
"updated_at": "2024-08-19T13:51:52Z",
"updated_at": "2024-08-22T14:00:19Z",
"pushed_at": "2022-04-11T15:50:09Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -1583,7 +1583,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2023-20198 & 0Day Implant Scanner",
"fork": false,
"created_at": "2023-10-17T22:41:14Z",
"updated_at": "2024-05-29T06:18:05Z",
"updated_at": "2024-08-22T13:08:12Z",
"pushed_at": "2023-10-23T00:19:21Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 31,
"watchers": 30,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "JetBrains TeamCity Authentication Bypass CVE-2023-42793 Exploit",
"fork": false,
"created_at": "2023-09-29T06:43:35Z",
"updated_at": "2024-07-18T14:18:52Z",
"updated_at": "2024-08-22T18:18:55Z",
"pushed_at": "2024-05-22T16:07:18Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 46,
"watchers_count": 46,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 47,
"watchers": 46,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "[漏洞复现] 全球首款单文件利用 CVE-2023-4357 Chrome XXE 漏洞 EXP, 实现对访客者本地文件窃取. Chrome XXE vulnerability EXP, allowing attackers to obtain local files of visitors.",
"fork": false,
"created_at": "2023-11-17T10:32:31Z",
"updated_at": "2024-08-13T15:40:31Z",
"updated_at": "2024-08-22T15:45:10Z",
"pushed_at": "2023-11-21T10:45:58Z",
"stargazers_count": 192,
"watchers_count": 192,
"stargazers_count": 193,
"watchers_count": 193,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 192,
"watchers": 193,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-08-22T07:08:06Z",
"updated_at": "2024-08-22T16:47:27Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1075,
"watchers_count": 1075,
"stargazers_count": 1076,
"watchers_count": 1076,
"has_discussions": false,
"forks_count": 186,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 186,
"watchers": 1075,
"watchers": 1076,
"score": 0,
"subscribers_count": 18
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-19T19:08:18Z",
"updated_at": "2024-08-21T08:43:44Z",
"updated_at": "2024-08-22T17:24:57Z",
"pushed_at": "2024-08-19T19:27:43Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "A PoC to trigger CVE-2023-5217 from the Browser WebCodecs or MediaRecorder interface.",
"fork": false,
"created_at": "2023-10-06T05:46:16Z",
"updated_at": "2024-07-18T01:07:21Z",
"updated_at": "2024-08-22T15:09:46Z",
"pushed_at": "2023-10-11T04:30:03Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 4
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 201,
"watchers_count": 201,
"has_discussions": false,
"forks_count": 43,
"forks_count": 44,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 43,
"forks": 44,
"watchers": 201,
"score": 0,
"subscribers_count": 5

32
2024/CVE-2024-28000.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 846070422,
"name": "CVE-2024-28000",
"full_name": "explls\/CVE-2024-28000",
"owner": {
"login": "explls",
"id": 179137472,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179137472?v=4",
"html_url": "https:\/\/github.com\/explls"
},
"html_url": "https:\/\/github.com\/explls\/CVE-2024-28000",
"description": null,
"fork": false,
"created_at": "2024-08-22T13:27:16Z",
"updated_at": "2024-08-22T17:26:58Z",
"pushed_at": "2024-08-22T17:26:55Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -108,13 +108,13 @@
"stargazers_count": 300,
"watchers_count": 300,
"has_discussions": false,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 300,
"score": 0,
"subscribers_count": 17

View file

@ -13,10 +13,10 @@
"description": "POC for CVE-2024-3183 (FreeIPA Rosting)",
"fork": false,
"created_at": "2024-08-14T14:24:58Z",
"updated_at": "2024-08-22T10:03:14Z",
"updated_at": "2024-08-22T14:40:25Z",
"pushed_at": "2024-08-20T14:16:04Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 8,
"score": 0,
"subscribers_count": 1
}

View file

@ -78,7 +78,7 @@
"stargazers_count": 485,
"watchers_count": 485,
"has_discussions": false,
"forks_count": 142,
"forks_count": 143,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -89,7 +89,7 @@
"rce"
],
"visibility": "public",
"forks": 142,
"forks": 143,
"watchers": 485,
"score": 0,
"subscribers_count": 3
@ -113,13 +113,13 @@
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 25,
"forks_count": 26,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 25,
"forks": 26,
"watchers": 14,
"score": 0,
"subscribers_count": 1

View file

@ -283,10 +283,10 @@
"description": "CVE-2024-3400 Palo Alto OS Command Injection",
"fork": false,
"created_at": "2024-04-16T14:18:08Z",
"updated_at": "2024-07-31T04:09:43Z",
"updated_at": "2024-08-22T18:16:25Z",
"pushed_at": "2024-04-16T22:35:43Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 146,
"watchers_count": 146,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -295,7 +295,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 145,
"watchers": 146,
"score": 0,
"subscribers_count": 1
},

View file

@ -200,10 +200,10 @@
"description": "geoserver CVE-2024-36401漏洞利用工具",
"fork": false,
"created_at": "2024-07-17T02:25:21Z",
"updated_at": "2024-08-12T02:09:06Z",
"updated_at": "2024-08-22T14:23:01Z",
"pushed_at": "2024-07-24T15:33:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
},
@ -230,10 +230,10 @@
"description": "GeoServer Remote Code Execution",
"fork": false,
"created_at": "2024-07-30T18:43:40Z",
"updated_at": "2024-08-20T09:38:46Z",
"updated_at": "2024-08-22T16:52:26Z",
"pushed_at": "2024-08-02T14:57:26Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -242,7 +242,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 61,
"watchers": 63,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.",
"fork": false,
"created_at": "2024-08-17T14:58:36Z",
"updated_at": "2024-08-22T10:32:44Z",
"updated_at": "2024-08-22T18:17:27Z",
"pushed_at": "2024-08-21T06:24:27Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 64,
"watchers_count": 64,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 61,
"watchers": 64,
"score": 0,
"subscribers_count": 4
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 177,
"watchers_count": 177,
"has_discussions": false,
"forks_count": 76,
"forks_count": 77,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 76,
"forks": 77,
"watchers": 177,
"score": 0,
"subscribers_count": 5
@ -78,13 +78,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0

View file

@ -111,10 +111,10 @@
"description": "CVE-2024-38856 Exploit",
"fork": false,
"created_at": "2024-08-22T04:05:02Z",
"updated_at": "2024-08-22T04:19:51Z",
"updated_at": "2024-08-22T14:34:48Z",
"pushed_at": "2024-08-22T04:19:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -123,7 +123,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -13,10 +13,10 @@
"description": "Progress Telerik Report Server pre-authenticated RCE chain (CVE-2024-4358\/CVE-2024-1800)",
"fork": false,
"created_at": "2024-06-03T08:22:10Z",
"updated_at": "2024-08-01T09:27:38Z",
"updated_at": "2024-08-22T17:37:11Z",
"pushed_at": "2024-06-06T16:18:08Z",
"stargazers_count": 69,
"watchers_count": 69,
"stargazers_count": 70,
"watchers_count": 70,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 69,
"watchers": 70,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,8 +13,8 @@
"description": "Proof-of-Concept for CVE-2024-5932 GiveWP PHP Object Injection ",
"fork": false,
"created_at": "2024-08-21T09:51:21Z",
"updated_at": "2024-08-22T09:29:49Z",
"pushed_at": "2024-08-22T09:29:46Z",
"updated_at": "2024-08-22T15:20:50Z",
"pushed_at": "2024-08-22T15:20:46Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -13,24 +13,24 @@
"description": "Will attempt to retrieve DB details for FastAdmin instances",
"fork": false,
"created_at": "2024-08-20T03:09:47Z",
"updated_at": "2024-08-22T12:27:38Z",
"updated_at": "2024-08-22T17:10:03Z",
"pushed_at": "2024-08-20T03:21:56Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 4,
"forks_count": 7,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 31,
"forks": 7,
"watchers": 39,
"score": 0,
"subscribers_count": 1
},
{
"id": 846037360,
"id": 846105212,
"name": "CVE-2024-7928",
"full_name": "wh6amiGit\/CVE-2024-7928",
"owner": {
@ -40,11 +40,11 @@
"html_url": "https:\/\/github.com\/wh6amiGit"
},
"html_url": "https:\/\/github.com\/wh6amiGit\/CVE-2024-7928",
"description": "CVE-2024-7928FastAdmin < V1.3.4.20220530",
"description": "CVE-2024-7928 FastAdmin < V1.3.4.20220530 exploit",
"fork": false,
"created_at": "2024-08-22T12:18:33Z",
"updated_at": "2024-08-22T12:22:59Z",
"pushed_at": "2024-08-22T12:22:56Z",
"created_at": "2024-08-22T14:39:13Z",
"updated_at": "2024-08-22T14:42:22Z",
"pushed_at": "2024-08-22T14:42:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -2696,6 +2696,13 @@
- [lirantal/CVE-2024-27983-nodejs-http2](https://github.com/lirantal/CVE-2024-27983-nodejs-http2)
### CVE-2024-28000 (2024-08-21)
<code>Incorrect Privilege Assignment vulnerability in LiteSpeed Technologies LiteSpeed Cache litespeed-cache allows Privilege Escalation.This issue affects LiteSpeed Cache: from 1.9 through 6.3.0.1.
</code>
- [explls/CVE-2024-28000](https://github.com/explls/CVE-2024-28000)
### CVE-2024-28085 (2024-03-27)
<code>wall in util-linux through 2.40, often installed with setgid tty permissions, allows escape sequences to be sent to other users' terminals through argv. (Specifically, escape sequences received from stdin are blocked, but escape sequences received from argv are not blocked.) There may be plausible scenarios where this leads to account takeover.
@ -26737,7 +26744,6 @@
- [delsadan/CNVD-2020-10487-Bulk-verification](https://github.com/delsadan/CNVD-2020-10487-Bulk-verification)
- [00theway/Ghostcat-CNVD-2020-10487](https://github.com/00theway/Ghostcat-CNVD-2020-10487)
- [shaunmclernon/ghostcat-verification](https://github.com/shaunmclernon/ghostcat-verification)
- [Zaziki1337/Ghostcat-CVE-2020-1938](https://github.com/Zaziki1337/Ghostcat-CVE-2020-1938)
- [w4fz5uck5/CVE-2020-1938-Clean-Version](https://github.com/w4fz5uck5/CVE-2020-1938-Clean-Version)
- [whatboxapp/GhostCat-LFI-exp](https://github.com/whatboxapp/GhostCat-LFI-exp)
- [Just1ceP4rtn3r/CVE-2020-1938-Tool](https://github.com/Just1ceP4rtn3r/CVE-2020-1938-Tool)