Auto Update 2025/01/21 18:33:25

This commit is contained in:
motikan2010-bot 2025-01-22 03:33:25 +09:00
parent fa8aaefa9d
commit d7c9c899f8
35 changed files with 254 additions and 166 deletions

View file

@ -428,10 +428,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2025-01-11T07:35:13Z",
"updated_at": "2025-01-21T12:18:28Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 464,
"watchers_count": 464,
"stargazers_count": 465,
"watchers_count": 465,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -440,7 +440,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 464,
"watchers": 465,
"score": 0,
"subscribers_count": 9
},

View file

@ -205,10 +205,10 @@
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2024-12-12T16:04:23Z",
"updated_at": "2025-01-21T12:47:13Z",
"pushed_at": "2023-02-04T09:09:35Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 87,
"watchers_count": 87,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -217,7 +217,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 88,
"watchers": 87,
"score": 0,
"subscribers_count": 3
},

View file

@ -169,10 +169,10 @@
"description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)",
"fork": false,
"created_at": "2020-11-13T16:33:52Z",
"updated_at": "2024-12-06T23:56:23Z",
"updated_at": "2025-01-21T12:50:33Z",
"pushed_at": "2020-12-31T20:34:30Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具采用JDK 1.8+NetBeans8.2开发软件运行必须安装JDK 1.8或者以上版本。 支持weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。",
"fork": false,
"created_at": "2018-09-13T09:44:18Z",
"updated_at": "2025-01-11T07:35:13Z",
"updated_at": "2025-01-21T12:18:28Z",
"pushed_at": "2020-10-01T20:20:41Z",
"stargazers_count": 464,
"watchers_count": 464,
"stargazers_count": 465,
"watchers_count": 465,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 464,
"watchers": 465,
"score": 0,
"subscribers_count": 9
},

View file

@ -1032,8 +1032,8 @@
"description": "This is a repository that aims to provide research material on CVE-2020-14882 as part of a project in partial fullfilment of ACS EDU Program.",
"fork": false,
"created_at": "2025-01-17T08:13:39Z",
"updated_at": "2025-01-17T08:15:24Z",
"pushed_at": "2025-01-17T08:15:23Z",
"updated_at": "2025-01-21T16:28:32Z",
"pushed_at": "2025-01-21T16:28:28Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": "DNSpooq - dnsmasq cache poisoning (CVE-2020-25686, CVE-2020-25684, CVE-2020-25685)",
"fork": false,
"created_at": "2021-01-23T19:07:18Z",
"updated_at": "2024-11-13T08:24:59Z",
"updated_at": "2025-01-21T13:40:05Z",
"pushed_at": "2021-01-24T09:05:40Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 7
}

View file

@ -45,10 +45,10 @@
"description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.",
"fork": false,
"created_at": "2024-09-15T16:54:03Z",
"updated_at": "2025-01-10T11:47:33Z",
"updated_at": "2025-01-21T13:40:29Z",
"pushed_at": "2024-12-30T14:48:30Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,7 +14,7 @@
"description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.",
"fork": false,
"created_at": "2021-05-16T16:15:56Z",
"updated_at": "2025-01-12T06:20:40Z",
"updated_at": "2025-01-21T17:51:00Z",
"pushed_at": "2021-06-12T08:27:09Z",
"stargazers_count": 823,
"watchers_count": 823,
@ -50,10 +50,10 @@
"description": "PoC for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely. Although it was defined as remote command execution, it can only cause the system to crash.",
"fork": false,
"created_at": "2021-05-17T11:12:45Z",
"updated_at": "2024-08-12T20:13:05Z",
"updated_at": "2025-01-21T17:53:05Z",
"pushed_at": "2021-05-17T11:30:26Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -66,7 +66,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -54,13 +54,13 @@
"stargazers_count": 1978,
"watchers_count": 1978,
"has_discussions": false,
"forks_count": 511,
"forks_count": 512,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 511,
"forks": 512,
"watchers": 1978,
"score": 0,
"subscribers_count": 21

View file

@ -292,5 +292,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 0
},
{
"id": 920042654,
"name": "check-point-gateways-rce",
"full_name": "element-security\/check-point-gateways-rce",
"owner": {
"login": "element-security",
"id": 195047242,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/195047242?v=4",
"html_url": "https:\/\/github.com\/element-security",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/element-security\/check-point-gateways-rce",
"description": "Check Point Security Gateways RCE via CVE-2021-40438",
"fork": false,
"created_at": "2025-01-21T13:16:24Z",
"updated_at": "2025-01-21T16:47:39Z",
"pushed_at": "2025-01-21T16:03:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -29,36 +29,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 448075803,
"name": "CVE-2021-46070",
"full_name": "plsanu\/CVE-2021-46070",
"owner": {
"login": "plsanu",
"id": 61007700,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
"html_url": "https:\/\/github.com\/plsanu",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46070",
"description": "CVE-2021-46070 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Service Requests Section in login panel.",
"fork": false,
"created_at": "2022-01-14T18:54:29Z",
"updated_at": "2023-12-30T08:24:16Z",
"pushed_at": "2022-01-14T19:32:55Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2022-04-15T19:37:35Z",
"updated_at": "2024-12-25T09:16:05Z",
"updated_at": "2025-01-21T13:36:00Z",
"pushed_at": "2022-04-22T17:55:37Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2022-29221 Proof of Concept Code - Smarty RCE",
"fork": false,
"created_at": "2022-05-25T06:02:23Z",
"updated_at": "2025-01-19T18:07:13Z",
"updated_at": "2025-01-21T13:05:54Z",
"pushed_at": "2022-05-25T07:11:59Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
}

View file

@ -743,10 +743,10 @@
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
"fork": false,
"created_at": "2025-01-16T06:54:15Z",
"updated_at": "2025-01-21T10:28:22Z",
"updated_at": "2025-01-21T14:12:13Z",
"pushed_at": "2025-01-16T09:56:36Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -755,7 +755,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 7
},
@ -805,8 +805,8 @@
"description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group",
"fork": false,
"created_at": "2025-01-18T15:32:21Z",
"updated_at": "2025-01-21T12:13:57Z",
"pushed_at": "2025-01-21T12:13:53Z",
"updated_at": "2025-01-21T17:56:07Z",
"pushed_at": "2025-01-21T17:56:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,19 +14,19 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
"updated_at": "2025-01-12T16:23:36Z",
"updated_at": "2025-01-21T16:20:28Z",
"pushed_at": "2024-03-22T06:45:43Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 23,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 23,
"watchers": 124,
"forks": 22,
"watchers": 125,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2025-01-17T13:54:07Z",
"updated_at": "2025-01-21T16:44:48Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2328,
"watchers_count": 2328,
"stargazers_count": 2329,
"watchers_count": 2329,
"has_discussions": false,
"forks_count": 303,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 303,
"watchers": 2328,
"watchers": 2329,
"score": 0,
"subscribers_count": 27
},

View file

@ -45,10 +45,10 @@
"description": "PoC and Detection for CVE-2024-21626",
"fork": false,
"created_at": "2024-02-01T15:28:37Z",
"updated_at": "2024-12-25T00:50:30Z",
"updated_at": "2025-01-21T17:15:33Z",
"pushed_at": "2024-02-06T16:09:05Z",
"stargazers_count": 71,
"watchers_count": 71,
"stargazers_count": 72,
"watchers_count": 72,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 71,
"watchers": 72,
"score": 0,
"subscribers_count": 3
},

33
2024/CVE-2024-23733.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 920049359,
"name": "CVE-2024-23733",
"full_name": "ekcrsm\/CVE-2024-23733",
"owner": {
"login": "ekcrsm",
"id": 193490505,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193490505?v=4",
"html_url": "https:\/\/github.com\/ekcrsm",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/ekcrsm\/CVE-2024-23733",
"description": null,
"fork": false,
"created_at": "2025-01-21T13:30:22Z",
"updated_at": "2025-01-21T14:14:19Z",
"pushed_at": "2025-01-21T14:14:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -169,10 +169,10 @@
"description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries",
"fork": false,
"created_at": "2024-05-14T14:21:49Z",
"updated_at": "2025-01-09T08:18:07Z",
"updated_at": "2025-01-21T17:05:08Z",
"pushed_at": "2024-07-01T09:29:02Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -201,7 +201,7 @@
],
"visibility": "public",
"forks": 24,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 3
},

View file

@ -138,10 +138,10 @@
"description": "CVE-2024-28995 POC Vulnerability Scanner",
"fork": false,
"created_at": "2024-06-14T23:05:40Z",
"updated_at": "2024-12-02T11:01:03Z",
"updated_at": "2025-01-21T15:41:27Z",
"pushed_at": "2024-06-15T12:21:28Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,8 +14,8 @@
"description": "XSS PoC\/Exploit for Open Link Plugin for CKEditor 4",
"fork": false,
"created_at": "2024-06-10T07:00:18Z",
"updated_at": "2024-08-27T19:12:43Z",
"pushed_at": "2024-06-20T08:40:50Z",
"updated_at": "2025-01-21T13:46:19Z",
"pushed_at": "2025-01-21T13:46:15Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": true,

View file

@ -239,13 +239,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-03T08:56:59Z",
"updated_at": "2025-01-16T07:52:10Z",
"updated_at": "2025-01-21T14:28:32Z",
"pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 50,
"watchers_count": 50,
"stargazers_count": 51,
"watchers_count": 51,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 50,
"watchers": 51,
"score": 0,
"subscribers_count": 0
}

View file

@ -45,10 +45,10 @@
"description": "Havoc SSRF to RCE",
"fork": false,
"created_at": "2025-01-19T14:48:41Z",
"updated_at": "2025-01-21T11:37:01Z",
"updated_at": "2025-01-21T14:34:47Z",
"pushed_at": "2025-01-20T01:32:54Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,8 +14,8 @@
"description": "CVE-2024-43451 is a Windows NTLM vulnerability that allows an attacker to force authentication and capture NTLM hashes by using malicious shortcuts.",
"fork": false,
"created_at": "2025-01-20T15:30:55Z",
"updated_at": "2025-01-21T12:18:47Z",
"pushed_at": "2025-01-21T10:54:11Z",
"updated_at": "2025-01-21T12:40:16Z",
"pushed_at": "2025-01-21T12:40:13Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-11-26T12:39:44Z",
"updated_at": "2025-01-21T12:25:05Z",
"updated_at": "2025-01-21T17:29:39Z",
"pushed_at": "2025-01-16T09:48:07Z",
"stargazers_count": 47,
"watchers_count": 47,
"stargazers_count": 53,
"watchers_count": 53,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 47,
"watchers": 53,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,18 +14,18 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
"updated_at": "2025-01-21T04:57:02Z",
"updated_at": "2025-01-21T16:00:41Z",
"pushed_at": "2025-01-02T16:07:23Z",
"stargazers_count": 455,
"watchers_count": 455,
"has_discussions": false,
"forks_count": 105,
"forks_count": 106,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 105,
"forks": 106,
"watchers": 455,
"score": 0,
"subscribers_count": 4
@ -76,10 +76,10 @@
"description": "Hi, This is to check targets vulnerable for CVE-2024-49113 in bulk, faster.",
"fork": false,
"created_at": "2025-01-06T11:59:02Z",
"updated_at": "2025-01-13T09:53:19Z",
"updated_at": "2025-01-21T15:55:28Z",
"pushed_at": "2025-01-06T12:04:02Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,12 +14,12 @@
"description": "POC exploit for CVE-2024-49138",
"fork": false,
"created_at": "2025-01-15T00:43:37Z",
"updated_at": "2025-01-21T11:01:09Z",
"updated_at": "2025-01-21T17:37:59Z",
"pushed_at": "2025-01-20T12:16:52Z",
"stargazers_count": 190,
"watchers_count": 190,
"stargazers_count": 195,
"watchers_count": 195,
"has_discussions": false,
"forks_count": 39,
"forks_count": 40,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -30,8 +30,8 @@
"windows"
],
"visibility": "public",
"forks": 39,
"watchers": 190,
"forks": 40,
"watchers": 195,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-50603-nuclei-poc",
"fork": false,
"created_at": "2025-01-08T12:00:38Z",
"updated_at": "2025-01-15T20:53:09Z",
"updated_at": "2025-01-21T15:53:52Z",
"pushed_at": "2025-01-08T12:08:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2025-01-16T07:26:15Z",
"updated_at": "2025-01-21T11:51:29Z",
"updated_at": "2025-01-21T17:35:07Z",
"pushed_at": "2025-01-16T08:58:49Z",
"stargazers_count": 45,
"watchers_count": 45,
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 45,
"watchers": 47,
"score": 0,
"subscribers_count": 1
},
@ -45,8 +45,8 @@
"description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.",
"fork": false,
"created_at": "2025-01-18T15:17:07Z",
"updated_at": "2025-01-21T12:13:55Z",
"pushed_at": "2025-01-21T12:13:52Z",
"updated_at": "2025-01-21T18:23:33Z",
"pushed_at": "2025-01-21T18:23:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
@ -76,19 +76,19 @@
"description": null,
"fork": false,
"created_at": "2025-01-21T12:30:21Z",
"updated_at": "2025-01-21T12:31:27Z",
"updated_at": "2025-01-21T17:31:45Z",
"pushed_at": "2025-01-21T12:31:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"forks": 3,
"watchers": 5,
"score": 0,
"subscribers_count": 0
}

33
2024/CVE-2024-6460.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 920070741,
"name": "CVE-2024-6460",
"full_name": "Nxploited\/CVE-2024-6460",
"owner": {
"login": "Nxploited",
"id": 188819918,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4",
"html_url": "https:\/\/github.com\/Nxploited",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-6460",
"description": "Grow by Tradedoubler < 2.0.22 - Unauthenticated LFI",
"fork": false,
"created_at": "2025-01-21T14:12:29Z",
"updated_at": "2025-01-21T14:15:06Z",
"pushed_at": "2025-01-21T14:15:03Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "Time Clock <= 1.2.2 & Time Clock Pro <= 1.1.4 - Unauthenticated (Limited) Remote Code Execution",
"fork": false,
"created_at": "2024-10-18T09:11:03Z",
"updated_at": "2025-01-21T06:06:05Z",
"updated_at": "2025-01-21T14:39:55Z",
"pushed_at": "2024-10-18T09:14:40Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,19 +138,19 @@
"description": "PoC for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways",
"fork": false,
"created_at": "2025-01-16T14:45:53Z",
"updated_at": "2025-01-21T10:38:57Z",
"updated_at": "2025-01-21T15:43:50Z",
"pushed_at": "2025-01-16T20:09:52Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 22,
"forks": 4,
"watchers": 24,
"score": 0,
"subscribers_count": 0
},

View file

@ -14,10 +14,10 @@
"description": "Proof of concept & details for CVE-2025-21298",
"fork": false,
"created_at": "2025-01-20T18:16:51Z",
"updated_at": "2025-01-21T05:03:51Z",
"updated_at": "2025-01-21T17:53:45Z",
"pushed_at": "2025-01-20T18:22:01Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 0
}

View file

@ -51,7 +51,11 @@
- [EliahKagan/checkout-index](https://github.com/EliahKagan/checkout-index)
### CVE-2025-22710
### CVE-2025-22710 (2025-01-21)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in StoreApps Smart Manager allows Blind SQL Injection. This issue affects Smart Manager: from n/a through 8.52.0.
</code>
- [DoTTak/CVE-2025-22710](https://github.com/DoTTak/CVE-2025-22710)
### CVE-2025-22783
@ -1562,6 +1566,13 @@
- [YassDEV221608/CVE-2024-6387_PoC](https://github.com/YassDEV221608/CVE-2024-6387_PoC)
- [AzrDll/CVE-2024-6387](https://github.com/AzrDll/CVE-2024-6387)
### CVE-2024-6460 (2024-08-16)
<code>The Grow by Tradedoubler WordPress plugin through 2.0.21 is vulnerable to Local File Inclusion via the component parameter. This makes it possible for attackers to include and execute PHP files on the server, allowing the execution of any PHP code in those files.
</code>
- [Nxploited/CVE-2024-6460](https://github.com/Nxploited/CVE-2024-6460)
### CVE-2024-6473 (2024-09-03)
<code>Yandex Browser for Desktop before 24.7.1.380 has a DLL Hijacking Vulnerability because an untrusted search path is used.
@ -3496,6 +3507,9 @@
- [actuator/yi](https://github.com/actuator/yi)
### CVE-2024-23733
- [ekcrsm/CVE-2024-23733](https://github.com/ekcrsm/CVE-2024-23733)
### CVE-2024-23738 (2024-01-28)
<code>An issue in Postman version 10.22 and before on macOS allows a remote attacker to execute arbitrary code via the RunAsNode and enableNodeClilnspectArguments settings. NOTE: the vendor states &quot;we dispute the report's accuracy ... the configuration does not enable remote code execution..&quot;
@ -7618,7 +7632,11 @@
- [RandomRobbieBF/CVE-2024-49681](https://github.com/RandomRobbieBF/CVE-2024-49681)
### CVE-2024-49699
### CVE-2024-49699 (2025-01-21)
<code>Deserialization of Untrusted Data vulnerability in NotFound ARPrice allows Object Injection. This issue affects ARPrice: from n/a through 4.0.3.
</code>
- [RandomRobbieBF/CVE-2024-49699](https://github.com/RandomRobbieBF/CVE-2024-49699)
### CVE-2024-50251 (2024-11-09)
@ -7827,7 +7845,7 @@
### CVE-2024-50633 (2025-01-16)
<code>A Broken Object Level Authorization (BOLA) vulnerability in Indico v3.2.9 allows attackers to access sensitive information via sending a crafted POST request to the component /api/principals.
<code>A Broken Object Level Authorization (BOLA) vulnerability in Indico through 3.3.5 allows attackers to read information by sending a crafted POST request to the component /api/principals. NOTE: this is disputed by the Supplier because the product intentionally lets all users retrieve certain information about other user accounts (this functionality is, in the current design, not restricted to any privileged roles such as event organizer).
</code>
- [cetinpy/CVE-2024-50633](https://github.com/cetinpy/CVE-2024-50633)
@ -8043,7 +8061,11 @@
- [l20170217b/CVE-2024-51747](https://github.com/l20170217b/CVE-2024-51747)
### CVE-2024-51818
### CVE-2024-51818 (2025-01-21)
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in NotFound Fancy Product Designer. This issue affects Fancy Product Designer: from n/a through 6.4.3.
</code>
- [RandomRobbieBF/CVE-2024-51818](https://github.com/RandomRobbieBF/CVE-2024-51818)
### CVE-2024-52002 (2024-11-08)
@ -28551,6 +28573,7 @@
- [gassara-kys/CVE-2021-40438](https://github.com/gassara-kys/CVE-2021-40438)
- [sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit](https://github.com/sergiovks/CVE-2021-40438-Apache-2.4.48-SSRF-exploit)
- [Cappricio-Securities/CVE-2021-40438](https://github.com/Cappricio-Securities/CVE-2021-40438)
- [element-security/check-point-gateways-rce](https://github.com/element-security/check-point-gateways-rce)
### CVE-2021-40444 (2021-09-15)
@ -30521,7 +30544,6 @@
</code>
- [plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Service-Requests-Stored-Cross-Site-Scripting-XSS)
- [plsanu/CVE-2021-46070](https://github.com/plsanu/CVE-2021-46070)
### CVE-2021-46071 (2022-01-06)