Auto Update 2024/11/10 18:31:56

This commit is contained in:
motikan2010-bot 2024-11-11 03:31:56 +09:00
parent ec58e9b967
commit c9e35d0d86
39 changed files with 300 additions and 160 deletions

View file

@ -59,7 +59,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 23
"subscribers_count": 24
},
{
"id": 7564614,

View file

@ -28,7 +28,7 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 24
"subscribers_count": 25
},
{
"id": 8148081,

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 24
"subscribers_count": 25
}
]

View file

@ -128,5 +128,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 886249773,
"name": "CVE-2015-1427-for-trixie",
"full_name": "Sebikea\/CVE-2015-1427-for-trixie",
"owner": {
"login": "Sebikea",
"id": 129752698,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/129752698?v=4",
"html_url": "https:\/\/github.com\/Sebikea",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Sebikea\/CVE-2015-1427-for-trixie",
"description": "To test elasticsearch vulnerabillity on newer version of debian",
"fork": false,
"created_at": "2024-11-10T15:33:18Z",
"updated_at": "2024-11-10T15:40:05Z",
"pushed_at": "2024-11-10T15:40:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -28,6 +28,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -417,10 +417,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-10T04:27:58Z",
"updated_at": "2024-11-10T15:08:46Z",
"pushed_at": "2024-09-09T07:42:24Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 101,
"watchers": 103,
"score": 0,
"subscribers_count": 2
}

View file

@ -673,7 +673,7 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
},
{
"id": 518331461,

View file

@ -28,7 +28,7 @@
"forks": 198,
"watchers": 523,
"score": 0,
"subscribers_count": 34
"subscribers_count": 33
},
{
"id": 132603275,

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2019-11043",
"fork": false,
"created_at": "2019-09-23T21:37:27Z",
"updated_at": "2024-11-07T08:23:51Z",
"updated_at": "2024-11-10T12:46:04Z",
"pushed_at": "2019-11-12T18:53:14Z",
"stargazers_count": 1792,
"watchers_count": 1792,
"stargazers_count": 1793,
"watchers_count": 1793,
"has_discussions": false,
"forks_count": 248,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 248,
"watchers": 1792,
"watchers": 1793,
"score": 0,
"subscribers_count": 37
},

View file

@ -981,10 +981,10 @@
"description": "最新tomcat自动化漏洞扫描利用工具支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
"updated_at": "2024-11-10T04:27:58Z",
"updated_at": "2024-11-10T15:08:46Z",
"pushed_at": "2024-09-09T07:42:24Z",
"stargazers_count": 101,
"watchers_count": 101,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 101,
"watchers": 103,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2021-30807",
"fork": false,
"created_at": "2021-10-09T20:11:42Z",
"updated_at": "2024-08-12T20:17:08Z",
"updated_at": "2024-11-10T14:44:04Z",
"pushed_at": "2021-11-29T13:50:42Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 5
},

View file

@ -241,13 +241,13 @@
"stargazers_count": 68,
"watchers_count": 68,
"has_discussions": false,
"forks_count": 24,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 22,
"watchers": 68,
"score": 0,
"subscribers_count": 5

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-11-09T19:23:05Z",
"updated_at": "2024-11-10T13:32:23Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1077,
"watchers_count": 1077,
"stargazers_count": 1076,
"watchers_count": 1076,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1077,
"watchers": 1076,
"score": 0,
"subscribers_count": 12
},

View file

@ -2247,10 +2247,10 @@
"description": null,
"fork": false,
"created_at": "2021-12-15T06:04:41Z",
"updated_at": "2024-08-12T20:18:55Z",
"updated_at": "2024-11-10T13:46:50Z",
"pushed_at": "2021-12-15T06:06:53Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -2259,7 +2259,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -10648,37 +10648,6 @@
"score": 0,
"subscribers_count": 2
},
{
"id": 444967250,
"name": "Log4jHorizon",
"full_name": "puzzlepeaches\/Log4jHorizon",
"owner": {
"login": "puzzlepeaches",
"id": 8538866,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8538866?v=4",
"html_url": "https:\/\/github.com\/puzzlepeaches",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/puzzlepeaches\/Log4jHorizon",
"description": "Exploiting CVE-2021-44228 in VMWare Horizon for remote code execution and more.",
"fork": false,
"created_at": "2022-01-05T22:25:42Z",
"updated_at": "2024-10-29T16:09:59Z",
"pushed_at": "2022-01-10T19:26:59Z",
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 120,
"score": 0,
"subscribers_count": 6
},
{
"id": 445474259,
"name": "log4jshell_CVE-2021-44228",
@ -12782,5 +12751,36 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 886209908,
"name": "-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-",
"full_name": "AhmedMansour93\/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-",
"owner": {
"login": "AhmedMansour93",
"id": 179945455,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179945455?v=4",
"html_url": "https:\/\/github.com\/AhmedMansour93",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/AhmedMansour93\/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-",
"description": "In December 2021, the world of cybersecurity was shaken by the discovery of the Log4Shell vulnerability (CVE-2021-44228), embedded within the widely-used Apache Log4j library. With a CVSS score of 10",
"fork": false,
"created_at": "2024-11-10T13:45:59Z",
"updated_at": "2024-11-10T13:47:01Z",
"pushed_at": "2024-11-10T13:46:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -107,10 +107,10 @@
"description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!",
"fork": false,
"created_at": "2024-11-07T13:06:44Z",
"updated_at": "2024-11-10T12:22:26Z",
"updated_at": "2024-11-10T15:24:37Z",
"pushed_at": "2024-11-07T13:38:18Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 41,
"watchers_count": 41,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 36,
"watchers": 41,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,8 +14,8 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2024-10-21T10:38:32Z",
"pushed_at": "2022-12-13T15:26:57Z",
"updated_at": "2024-11-10T17:21:31Z",
"pushed_at": "2024-11-10T17:21:28Z",
"stargazers_count": 393,
"watchers_count": 393,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "A reliable exploit + write-up to elevate privileges to root. (Tested on Ubuntu 22.04)",
"fork": false,
"created_at": "2022-09-12T19:22:44Z",
"updated_at": "2024-10-25T16:04:19Z",
"updated_at": "2024-11-10T13:54:14Z",
"pushed_at": "2022-09-19T19:41:34Z",
"stargazers_count": 299,
"watchers_count": 299,
"stargazers_count": 298,
"watchers_count": 298,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 299,
"watchers": 298,
"score": 0,
"subscribers_count": 6
},

View file

@ -190,10 +190,10 @@
"description": "Confluence未授权添加管理员用户漏洞利用脚本",
"fork": false,
"created_at": "2023-10-12T02:41:23Z",
"updated_at": "2024-08-28T06:36:13Z",
"updated_at": "2024-11-10T12:36:03Z",
"pushed_at": "2023-10-26T07:39:57Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -202,7 +202,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "A script to automate privilege escalation with CVE-2023-22809 vulnerability",
"fork": false,
"created_at": "2023-01-21T15:19:23Z",
"updated_at": "2024-08-09T08:10:31Z",
"updated_at": "2024-11-10T14:49:25Z",
"pushed_at": "2023-02-15T18:10:53Z",
"stargazers_count": 147,
"watchers_count": 147,
"stargazers_count": 148,
"watchers_count": 148,
"has_discussions": false,
"forks_count": 36,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 36,
"watchers": 147,
"watchers": 148,
"score": 0,
"subscribers_count": 2
},

View file

@ -593,5 +593,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 886317363,
"name": "CVE-2023-4220-HTB-PermX",
"full_name": "oxapavan\/CVE-2023-4220-HTB-PermX",
"owner": {
"login": "oxapavan",
"id": 106510266,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106510266?v=4",
"html_url": "https:\/\/github.com\/oxapavan",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/oxapavan\/CVE-2023-4220-HTB-PermX",
"description": null,
"fork": false,
"created_at": "2024-11-10T18:13:18Z",
"updated_at": "2024-11-10T18:23:30Z",
"pushed_at": "2024-11-10T18:23:27Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Basic vulnerability scanning to see if web servers may be vulnerable to CVE-2023-44487",
"fork": false,
"created_at": "2023-10-10T14:20:42Z",
"updated_at": "2024-11-06T11:37:49Z",
"updated_at": "2024-11-10T17:30:16Z",
"pushed_at": "2024-01-08T11:12:08Z",
"stargazers_count": 224,
"watchers_count": 224,
"stargazers_count": 223,
"watchers_count": 223,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 224,
"watchers": 223,
"score": 0,
"subscribers_count": 6
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection",
"fork": false,
"created_at": "2024-11-09T19:30:39Z",
"updated_at": "2024-11-09T19:32:04Z",
"updated_at": "2024-11-10T17:02:52Z",
"pushed_at": "2024-11-09T19:31:42Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
@ -45,12 +45,12 @@
"description": "POC - CVE-202410914- Command Injection Vulnerability in `name` parameter for D-Link NAS",
"fork": false,
"created_at": "2024-11-10T12:01:21Z",
"updated_at": "2024-11-10T12:27:49Z",
"updated_at": "2024-11-10T17:01:19Z",
"pushed_at": "2024-11-10T12:13:16Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -64,8 +64,8 @@
"unauthenticated-rce"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}

33
2024/CVE-2024-10958.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 886253464,
"name": "CVE-2024-10958-WPPA-Exploit",
"full_name": "reinh3rz\/CVE-2024-10958-WPPA-Exploit",
"owner": {
"login": "reinh3rz",
"id": 144375735,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/144375735?v=4",
"html_url": "https:\/\/github.com\/reinh3rz",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/reinh3rz\/CVE-2024-10958-WPPA-Exploit",
"description": null,
"fork": false,
"created_at": "2024-11-10T15:43:14Z",
"updated_at": "2024-11-10T16:42:01Z",
"pushed_at": "2024-11-10T16:41:57Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -262,8 +262,8 @@
"description": null,
"fork": false,
"created_at": "2024-03-15T10:38:27Z",
"updated_at": "2024-08-21T06:54:58Z",
"pushed_at": "2024-08-21T06:54:54Z",
"updated_at": "2024-11-10T17:55:38Z",
"pushed_at": "2024-11-10T17:55:34Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -293,12 +293,12 @@
"description": "POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 ",
"fork": false,
"created_at": "2024-09-15T12:15:35Z",
"updated_at": "2024-11-10T12:08:49Z",
"updated_at": "2024-11-10T14:14:15Z",
"pushed_at": "2024-11-10T12:08:45Z",
"stargazers_count": 28,
"watchers_count": 28,
"stargazers_count": 29,
"watchers_count": 29,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -309,8 +309,8 @@
"unauthenticated-rce"
],
"visibility": "public",
"forks": 13,
"watchers": 28,
"forks": 14,
"watchers": 29,
"score": 0,
"subscribers_count": 1
}

View file

@ -894,13 +894,13 @@
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 7,
"score": 0,
"subscribers_count": 1
@ -1075,12 +1075,12 @@
"description": "POC - Jenkins File Read Vulnerability - CVE-2024-23897",
"fork": false,
"created_at": "2024-09-30T16:38:28Z",
"updated_at": "2024-11-07T15:28:45Z",
"updated_at": "2024-11-10T14:14:16Z",
"pushed_at": "2024-09-30T17:34:48Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1093,8 +1093,8 @@
"unauthenticated-read-files"
],
"visibility": "public",
"forks": 0,
"watchers": 3,
"forks": 1,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -1381,12 +1381,12 @@
"description": "POC - CVE-202424919 - Check Point Security Gateways",
"fork": false,
"created_at": "2024-06-09T06:54:51Z",
"updated_at": "2024-11-07T15:28:49Z",
"updated_at": "2024-11-10T14:14:21Z",
"pushed_at": "2024-09-19T09:24:41Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -1397,8 +1397,8 @@
"poc-cve-2024-24919"
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"forks": 2,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -81,7 +81,7 @@
"stargazers_count": 511,
"watchers_count": 511,
"has_discussions": false,
"forks_count": 145,
"forks_count": 144,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -92,7 +92,7 @@
"rce"
],
"visibility": "public",
"forks": 145,
"forks": 144,
"watchers": 511,
"score": 0,
"subscribers_count": 3
@ -117,13 +117,13 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 28,
"forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 28,
"forks": 27,
"watchers": 15,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-38200 - Microsoft Office NTLMv2 Disclosure Vulnerability ",
"fork": false,
"created_at": "2024-09-24T19:24:55Z",
"updated_at": "2024-11-02T07:19:36Z",
"updated_at": "2024-11-10T13:16:43Z",
"pushed_at": "2024-10-20T19:08:56Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 124,
"watchers": 125,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Pyload RCE with js2py sandbox escape ",
"fork": false,
"created_at": "2024-10-26T01:01:35Z",
"updated_at": "2024-11-10T12:06:41Z",
"updated_at": "2024-11-10T18:30:50Z",
"pushed_at": "2024-10-26T01:11:57Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -30,7 +30,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

33
2024/CVE-2024-40443.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 886294827,
"name": "CVE-2024-40443",
"full_name": "Yuma-Tsushima07\/CVE-2024-40443",
"owner": {
"login": "Yuma-Tsushima07",
"id": 63207324,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63207324?v=4",
"html_url": "https:\/\/github.com\/Yuma-Tsushima07",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Yuma-Tsushima07\/CVE-2024-40443",
"description": "CVE-2024-40443 - A SQL Injection vulnerability in Computer Laboratory Management System v1.0 allows attackers to execute arbitrary SQL commands ",
"fork": false,
"created_at": "2024-11-10T17:35:14Z",
"updated_at": "2024-11-10T17:41:02Z",
"pushed_at": "2024-11-10T17:40:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -138,12 +138,12 @@
"description": "Authentication Bypass Vulnerability — CVE-20244358 — Telerik Report Server 2024",
"fork": false,
"created_at": "2024-06-09T06:30:06Z",
"updated_at": "2024-11-07T15:28:48Z",
"updated_at": "2024-11-10T14:14:20Z",
"pushed_at": "2024-09-19T09:24:57Z",
"stargazers_count": 7,
"watchers_count": 7,
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -154,8 +154,8 @@
"telerik-report-server"
],
"visibility": "public",
"forks": 2,
"watchers": 7,
"forks": 3,
"watchers": 8,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,12 +45,12 @@
"description": null,
"fork": false,
"created_at": "2024-09-19T12:43:48Z",
"updated_at": "2024-11-07T15:28:46Z",
"updated_at": "2024-11-10T14:14:19Z",
"pushed_at": "2024-09-19T14:38:05Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -63,8 +63,8 @@
"poc"
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit",
"fork": false,
"created_at": "2024-10-07T09:24:46Z",
"updated_at": "2024-11-09T17:45:06Z",
"updated_at": "2024-11-10T15:12:00Z",
"pushed_at": "2024-10-07T11:50:17Z",
"stargazers_count": 72,
"watchers_count": 72,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 72,
"watchers": 73,
"score": 0,
"subscribers_count": 1
}

View file

@ -410,12 +410,12 @@
"description": "POC - CVE-20244956 - Nexus Repository Manager 3 Unauthenticated Path Traversal",
"fork": false,
"created_at": "2024-06-09T10:57:29Z",
"updated_at": "2024-11-07T15:28:18Z",
"updated_at": "2024-11-10T14:14:22Z",
"pushed_at": "2024-09-19T09:24:18Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -425,8 +425,8 @@
"unauthenticated-path-traversal"
],
"visibility": "public",
"forks": 3,
"watchers": 8,
"forks": 4,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.",
"fork": false,
"created_at": "2024-09-29T10:58:15Z",
"updated_at": "2024-11-07T23:11:59Z",
"updated_at": "2024-11-10T15:50:05Z",
"pushed_at": "2024-10-04T09:39:09Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 118,
"watchers_count": 118,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 117,
"watchers": 118,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "A vulnerability scanner that searches for the CVE-2024-9166 vulnerability on websites, more info about this vulnerability here: https:\/\/www.tenable.com\/cve\/CVE-2024-9166",
"fork": false,
"created_at": "2024-09-26T23:21:06Z",
"updated_at": "2024-10-29T22:17:23Z",
"updated_at": "2024-11-10T16:23:27Z",
"pushed_at": "2024-10-01T02:46:37Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -34,7 +34,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -1973,6 +1973,13 @@
- [imnotcha0s/CVE-2024-10914](https://github.com/imnotcha0s/CVE-2024-10914)
- [verylazytech/CVE-2024-10914](https://github.com/verylazytech/CVE-2024-10914)
### CVE-2024-10958 (2024-11-10)
<code>The The WP Photo Album Plus plugin for WordPress is vulnerable to arbitrary shortcode execution via getshortcodedrenderedfenodelay AJAX action in all versions up to, and including, 8.8.08.007 . This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes.
</code>
- [reinh3rz/CVE-2024-10958-WPPA-Exploit](https://github.com/reinh3rz/CVE-2024-10958-WPPA-Exploit)
### CVE-2024-12883
- [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883)
@ -5462,6 +5469,9 @@
- [SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN](https://github.com/SpiralBL0CK/CVE-2024-40431-CVE-2022-25479-EOP-CHAIN)
### CVE-2024-40443
- [Yuma-Tsushima07/CVE-2024-40443](https://github.com/Yuma-Tsushima07/CVE-2024-40443)
### CVE-2024-40457 (2024-09-12)
<code>No-IP Dynamic Update Client (DUC) v3.x uses cleartext credentials that may occur on a command line or in a file. NOTE: the vendor's position is that cleartext in /etc/default/noip-duc is recommended and is the intentional behavior.
@ -7403,6 +7413,7 @@
- [bueno-armando/CVE-2023-4220-RCE](https://github.com/bueno-armando/CVE-2023-4220-RCE)
- [TanveerS1ngh/Chamilo-LMS-CVE-2023-4220-Exploit](https://github.com/TanveerS1ngh/Chamilo-LMS-CVE-2023-4220-Exploit)
- [H4cking4All/CVE-2023-4220](https://github.com/H4cking4All/CVE-2023-4220)
- [oxapavan/CVE-2023-4220-HTB-PermX](https://github.com/oxapavan/CVE-2023-4220-HTB-PermX)
### CVE-2023-4226 (2023-11-28)
@ -27745,7 +27756,6 @@
- [4jfinder/4jfinder.github.io](https://github.com/4jfinder/4jfinder.github.io)
- [alexpena5635/CVE-2021-44228_scanner-main-Modified-](https://github.com/alexpena5635/CVE-2021-44228_scanner-main-Modified-)
- [ChandanShastri/Log4j_Vulnerability_Demo](https://github.com/ChandanShastri/Log4j_Vulnerability_Demo)
- [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon)
- [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228)
- [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer)
- [mebibite/log4jhound](https://github.com/mebibite/log4jhound)
@ -27811,6 +27821,7 @@
- [OtisSymbos/CVE-2021-44228-Log4Shell-](https://github.com/OtisSymbos/CVE-2021-44228-Log4Shell-)
- [safeer-accuknox/log4j-shell-poc](https://github.com/safeer-accuknox/log4j-shell-poc)
- [Carlos-Mesquita/TPASLog4ShellPoC](https://github.com/Carlos-Mesquita/TPASLog4ShellPoC)
- [AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-](https://github.com/AhmedMansour93/-Unveiling-the-Lessons-from-Log4Shell-A-Wake-Up-Call-for-Cybersecurity-)
### CVE-2021-44255 (2022-01-31)
@ -44972,6 +44983,7 @@
- [cved-sources/cve-2015-1427](https://github.com/cved-sources/cve-2015-1427)
- [cyberharsh/Groovy-scripting-engine-CVE-2015-1427](https://github.com/cyberharsh/Groovy-scripting-engine-CVE-2015-1427)
- [xpgdgit/CVE-2015-1427](https://github.com/xpgdgit/CVE-2015-1427)
- [Sebikea/CVE-2015-1427-for-trixie](https://github.com/Sebikea/CVE-2015-1427-for-trixie)
### CVE-2015-1474 (2015-02-16)