Auto Update 2024/06/16 00:28:55

This commit is contained in:
motikan2010-bot 2024-06-16 09:28:55 +09:00
parent fc044f790a
commit cc5730500d
20 changed files with 165 additions and 64 deletions

View file

@ -163,10 +163,10 @@
"description": "Prova de conceito para PHP CGI Argument Injection (CVE-2012-1823) vulnerabilidade permite a execução remota de código (RCE) não autorizada, o que significa que um atacante pode explorá-la para executar comandos arbitrários no servidor web comprometido, sem a necessidade de autenticação.",
"fork": false,
"created_at": "2024-05-28T18:36:21Z",
"updated_at": "2024-06-14T16:31:55Z",
"updated_at": "2024-06-15T22:56:57Z",
"pushed_at": "2024-05-28T18:50:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -336,5 +336,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 815677024,
"name": "CVE-2012-2982_python",
"full_name": "Shadow-Spinner\/CVE-2012-2982_python",
"owner": {
"login": "Shadow-Spinner",
"id": 58800445,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/58800445?v=4",
"html_url": "https:\/\/github.com\/Shadow-Spinner"
},
"html_url": "https:\/\/github.com\/Shadow-Spinner\/CVE-2012-2982_python",
"description": null,
"fork": false,
"created_at": "2024-06-15T20:01:53Z",
"updated_at": "2024-06-15T20:15:03Z",
"pushed_at": "2024-06-15T20:15:01Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#",
"fork": false,
"created_at": "2020-11-10T13:08:21Z",
"updated_at": "2024-04-28T21:21:45Z",
"updated_at": "2024-06-15T21:33:00Z",
"pushed_at": "2021-02-14T15:08:01Z",
"stargazers_count": 46,
"watchers_count": 46,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 46,
"watchers": 47,
"score": 0,
"subscribers_count": 5
}

View file

@ -13,10 +13,10 @@
"description": "PoC for CVE-2020-6287, CVE-2020-6286 (SAP RECON vulnerability)",
"fork": false,
"created_at": "2020-07-15T15:20:09Z",
"updated_at": "2024-04-17T04:06:15Z",
"updated_at": "2024-06-15T22:15:35Z",
"pushed_at": "2020-09-29T17:20:12Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 64,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 64,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 14
},

View file

@ -1305,10 +1305,10 @@
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
"fork": false,
"created_at": "2022-01-26T17:53:16Z",
"updated_at": "2024-05-31T18:00:01Z",
"updated_at": "2024-06-15T19:30:56Z",
"pushed_at": "2022-01-28T00:29:15Z",
"stargazers_count": 142,
"watchers_count": 142,
"stargazers_count": 143,
"watchers_count": 143,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -1317,7 +1317,7 @@
"topics": [],
"visibility": "public",
"forks": 37,
"watchers": 142,
"watchers": 143,
"score": 0,
"subscribers_count": 2
},

View file

@ -1063,6 +1063,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
"updated_at": "2024-06-11T06:42:42Z",
"updated_at": "2024-06-15T21:11:58Z",
"pushed_at": "2024-04-05T06:46:47Z",
"stargazers_count": 225,
"watchers_count": 225,
"stargazers_count": 227,
"watchers_count": 227,
"has_discussions": true,
"forks_count": 32,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 32,
"watchers": 225,
"watchers": 227,
"score": 0,
"subscribers_count": 6
}

View file

@ -43,19 +43,19 @@
"description": "cve-2023-21768",
"fork": false,
"created_at": "2023-03-10T03:36:52Z",
"updated_at": "2024-05-30T09:49:39Z",
"updated_at": "2024-06-15T20:07:39Z",
"pushed_at": "2023-03-10T04:03:04Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 7,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 13,
"forks": 8,
"watchers": 14,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-06-15T17:52:46Z",
"updated_at": "2024-06-15T22:50:01Z",
"pushed_at": "2024-06-12T19:17:54Z",
"stargazers_count": 851,
"watchers_count": 851,
"stargazers_count": 856,
"watchers_count": 856,
"has_discussions": false,
"forks_count": 147,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 147,
"watchers": 851,
"watchers": 856,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-06-15T18:18:20Z",
"updated_at": "2024-06-15T22:23:18Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2119,
"watchers_count": 2119,
"stargazers_count": 2120,
"watchers_count": 2120,
"has_discussions": false,
"forks_count": 272,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 272,
"watchers": 2119,
"watchers": 2120,
"score": 0,
"subscribers_count": 24
},

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-06-14T16:14:38Z",
"updated_at": "2024-06-15T23:30:29Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 633,
"watchers_count": 633,
"stargazers_count": 634,
"watchers_count": 634,
"has_discussions": false,
"forks_count": 141,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 141,
"watchers": 633,
"watchers": 634,
"score": 0,
"subscribers_count": 9
},

View file

@ -77,10 +77,10 @@
"description": "This vulnerability could allow an attacker to take complete control of a vulnerable Confluence server. This could allow the attacker to steal data, modify data, or disrupt the availability of the server.",
"fork": false,
"created_at": "2024-05-24T05:38:18Z",
"updated_at": "2024-06-05T05:41:12Z",
"updated_at": "2024-06-15T22:51:11Z",
"pushed_at": "2024-05-24T05:56:48Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -89,7 +89,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-06-15T17:55:39Z",
"updated_at": "2024-06-15T21:35:48Z",
"pushed_at": "2024-06-15T10:32:38Z",
"stargazers_count": 202,
"watchers_count": 202,
"stargazers_count": 203,
"watchers_count": 203,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 202,
"watchers": 203,
"score": 0,
"subscribers_count": 2
},
@ -73,10 +73,10 @@
"description": "BOF implementations of CVE-2024-26229 for Cobalt Strike and BruteRatel",
"fork": false,
"created_at": "2024-06-12T11:11:16Z",
"updated_at": "2024-06-15T17:55:28Z",
"updated_at": "2024-06-15T19:04:59Z",
"pushed_at": "2024-06-13T07:30:48Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 1
}

View file

@ -163,10 +163,10 @@
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
"fork": false,
"created_at": "2024-05-14T14:21:49Z",
"updated_at": "2024-06-15T09:48:25Z",
"updated_at": "2024-06-15T22:25:42Z",
"pushed_at": "2024-05-29T03:43:05Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -195,7 +195,7 @@
],
"visibility": "public",
"forks": 18,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 3
},

32
2024/CVE-2024-30078.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 815671742,
"name": "CVE-2024-30078-",
"full_name": "alperenugurlu\/CVE-2024-30078-",
"owner": {
"login": "alperenugurlu",
"id": 64872731,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64872731?v=4",
"html_url": "https:\/\/github.com\/alperenugurlu"
},
"html_url": "https:\/\/github.com\/alperenugurlu\/CVE-2024-30078-",
"description": "CVE-2024-30078 Detection and Command Execution Script",
"fork": false,
"created_at": "2024-06-15T19:37:56Z",
"updated_at": "2024-06-15T20:52:45Z",
"pushed_at": "2024-06-15T20:21:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-06-15T15:30:27Z",
"updated_at": "2024-06-15T23:40:45Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 442,
"watchers_count": 442,
"stargazers_count": 443,
"watchers_count": 443,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -90,7 +90,7 @@
],
"visibility": "public",
"forks": 122,
"watchers": 442,
"watchers": 443,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-36837 POC",
"fork": false,
"created_at": "2024-06-15T16:44:51Z",
"updated_at": "2024-06-15T17:34:46Z",
"updated_at": "2024-06-15T23:42:34Z",
"pushed_at": "2024-06-15T17:34:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -979,5 +979,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 815692217,
"name": "CVE-2024-4577",
"full_name": "AlperenY-cs\/CVE-2024-4577",
"owner": {
"login": "AlperenY-cs",
"id": 45148606,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45148606?v=4",
"html_url": "https:\/\/github.com\/AlperenY-cs"
},
"html_url": "https:\/\/github.com\/AlperenY-cs\/CVE-2024-4577",
"description": "Python script for get reverse shell with using CVE-2024-4577",
"fork": false,
"created_at": "2024-06-15T21:16:49Z",
"updated_at": "2024-06-15T21:16:52Z",
"pushed_at": "2024-06-15T21:16:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -693,6 +693,7 @@
- [Sh0ckFR/CVE-2024-4577](https://github.com/Sh0ckFR/CVE-2024-4577)
- [gotr00t0day/CVE-2024-4577](https://github.com/gotr00t0day/CVE-2024-4577)
- [sug4r-wr41th/CVE-2024-4577](https://github.com/sug4r-wr41th/CVE-2024-4577)
- [AlperenY-cs/CVE-2024-4577](https://github.com/AlperenY-cs/CVE-2024-4577)
### CVE-2024-4701 (2024-05-10)
@ -2191,6 +2192,13 @@
- [absholi7ly/Microsoft-Edge-Information-Disclosure](https://github.com/absholi7ly/Microsoft-Edge-Information-Disclosure)
### CVE-2024-30078 (2024-06-11)
<code>Windows Wi-Fi Driver Remote Code Execution Vulnerability
</code>
- [alperenugurlu/CVE-2024-30078-](https://github.com/alperenugurlu/CVE-2024-30078-)
### CVE-2024-30212 (2024-05-28)
<code>If a SCSI READ(10) command is initiated via USB using the largest LBA \n(0xFFFFFFFF) with it's default block size of 512 and a count of 1,\n\nthe first 512 byte of the 0x80000000 memory area is returned to the \nuser. If the block count is increased, the full RAM can be exposed.\n\nThe same method works to write to this memory area. If RAM contains \npointers, those can be - depending on the application - overwritten to\n\nreturn data from any other offset including Progam and Boot Flash.
@ -42559,6 +42567,7 @@
- [0xTas/CVE-2012-2982](https://github.com/0xTas/CVE-2012-2982)
- [LeDucKhiem/CVE-2012-2982](https://github.com/LeDucKhiem/CVE-2012-2982)
- [CpyRe/CVE-2012-2982](https://github.com/CpyRe/CVE-2012-2982)
- [Shadow-Spinner/CVE-2012-2982_python](https://github.com/Shadow-Spinner/CVE-2012-2982_python)
### CVE-2012-3137 (2012-09-21)