Auto Update 2024/02/22 06:26:38

This commit is contained in:
motikan2010-bot 2024-02-22 15:26:38 +09:00
parent bd01832112
commit d7f7f6ab11
38 changed files with 219 additions and 178 deletions

View file

@ -13,10 +13,10 @@
"description": "CVE-2014-10069",
"fork": false,
"created_at": "2018-01-07T14:37:29Z",
"updated_at": "2024-02-20T23:24:05Z",
"updated_at": "2024-02-22T00:18:36Z",
"pushed_at": "2018-01-07T16:36:31Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": true,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 12,
"watchers": 11,
"score": 0,
"subscribers_count": 5
}

View file

@ -624,10 +624,10 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2023-09-28T11:01:03Z",
"updated_at": "2024-02-22T01:49:55Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -636,7 +636,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 107,
"watchers": 106,
"score": 0,
"subscribers_count": 4
},

View file

@ -198,10 +198,10 @@
"description": "iis6 exploit 2017 CVE-2017-7269",
"fork": false,
"created_at": "2017-04-05T23:21:12Z",
"updated_at": "2024-02-16T11:48:53Z",
"updated_at": "2024-02-22T01:55:01Z",
"pushed_at": "2023-02-04T09:09:35Z",
"stargazers_count": 80,
"watchers_count": 80,
"stargazers_count": 81,
"watchers_count": 81,
"has_discussions": false,
"forks_count": 58,
"allow_forking": true,
@ -210,7 +210,7 @@
"topics": [],
"visibility": "public",
"forks": 58,
"watchers": 80,
"watchers": 81,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Environment for DynoRoot (CVE-2018-1111)",
"fork": false,
"created_at": "2018-05-17T09:37:19Z",
"updated_at": "2023-05-24T10:09:52Z",
"updated_at": "2024-02-22T01:49:46Z",
"pushed_at": "2018-05-17T10:03:18Z",
"stargazers_count": 14,
"watchers_count": 14,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 14,
"watchers": 13,
"score": 0,
"subscribers_count": 4
},

View file

@ -133,10 +133,10 @@
"description": "A quick python exploit for the Nostromo 1.9.6 remote code execution vulnerability. Simply takes a host and port that the web server is running on. ",
"fork": false,
"created_at": "2019-11-22T18:35:14Z",
"updated_at": "2023-09-28T11:08:22Z",
"updated_at": "2024-02-22T01:50:06Z",
"pushed_at": "2019-11-22T18:57:29Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -145,7 +145,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "CVE-2019-2725poc汇总 更新绕过CVE-2017-10271补丁POC",
"fork": false,
"created_at": "2019-04-25T03:07:53Z",
"updated_at": "2023-09-28T11:01:03Z",
"updated_at": "2024-02-22T01:49:55Z",
"pushed_at": "2019-04-29T02:06:00Z",
"stargazers_count": 107,
"watchers_count": 107,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 107,
"watchers": 106,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,10 +13,10 @@
"description": "🐱‍💻 Poc of CVE-2019-7238 - Nexus Repository Manager 3 Remote Code Execution 🐱‍💻",
"fork": false,
"created_at": "2019-02-24T23:09:43Z",
"updated_at": "2023-09-28T10:58:45Z",
"updated_at": "2024-02-22T01:50:18Z",
"pushed_at": "2019-02-25T07:37:07Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 151,
"watchers_count": 151,
"has_discussions": false,
"forks_count": 55,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 152,
"watchers": 151,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,10 +13,10 @@
"description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]",
"fork": false,
"created_at": "2019-08-15T11:54:21Z",
"updated_at": "2024-02-09T18:54:22Z",
"updated_at": "2024-02-22T02:20:41Z",
"pushed_at": "2022-04-04T15:16:08Z",
"stargazers_count": 175,
"watchers_count": 175,
"stargazers_count": 176,
"watchers_count": 176,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 175,
"watchers": 176,
"score": 0,
"subscribers_count": 13
}

View file

@ -73,10 +73,10 @@
"description": "This is a RCE bluetooth vulnerability on Android 8.0 and 9.0",
"fork": false,
"created_at": "2020-07-01T00:23:33Z",
"updated_at": "2024-01-17T16:02:38Z",
"updated_at": "2024-02-22T02:21:18Z",
"pushed_at": "2023-05-23T04:46:45Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 2
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-02-19T12:13:53Z",
"updated_at": "2024-02-22T03:26:45Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1672,
"watchers_count": 1672,
"stargazers_count": 1673,
"watchers_count": 1673,
"has_discussions": false,
"forks_count": 367,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 367,
"watchers": 1672,
"watchers": 1673,
"score": 0,
"subscribers_count": 87
},
@ -103,10 +103,10 @@
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
"fork": false,
"created_at": "2020-09-14T16:56:51Z",
"updated_at": "2024-02-19T13:07:53Z",
"updated_at": "2024-02-22T03:37:17Z",
"pushed_at": "2020-11-03T09:45:24Z",
"stargazers_count": 1118,
"watchers_count": 1118,
"stargazers_count": 1119,
"watchers_count": 1119,
"has_discussions": false,
"forks_count": 287,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 287,
"watchers": 1118,
"watchers": 1119,
"score": 0,
"subscribers_count": 35
},

View file

@ -133,10 +133,10 @@
"description": "CVE-2021-22205& GitLab CE\/EE RCE",
"fork": false,
"created_at": "2021-10-29T04:30:45Z",
"updated_at": "2024-02-20T07:02:40Z",
"updated_at": "2024-02-22T00:56:32Z",
"pushed_at": "2022-11-16T08:14:33Z",
"stargazers_count": 250,
"watchers_count": 250,
"stargazers_count": 251,
"watchers_count": 251,
"has_discussions": false,
"forks_count": 102,
"allow_forking": true,
@ -147,7 +147,7 @@
],
"visibility": "public",
"forks": 102,
"watchers": 250,
"watchers": 251,
"score": 0,
"subscribers_count": 3
},

View file

@ -894,10 +894,10 @@
"description": "CVE-2021-3156: Sudo heap overflow exploit for Debian 10",
"fork": false,
"created_at": "2021-02-08T18:21:58Z",
"updated_at": "2023-11-10T09:51:43Z",
"updated_at": "2024-02-22T03:10:08Z",
"pushed_at": "2021-12-03T14:34:18Z",
"stargazers_count": 48,
"watchers_count": 48,
"stargazers_count": 49,
"watchers_count": 49,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -906,7 +906,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 48,
"watchers": 49,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-02-20T07:02:42Z",
"updated_at": "2024-02-22T03:29:52Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1281,
"watchers_count": 1281,
"stargazers_count": 1282,
"watchers_count": 1282,
"has_discussions": false,
"forks_count": 321,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 321,
"watchers": 1281,
"watchers": 1282,
"score": 0,
"subscribers_count": 27
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2021-43798 - Grafana 8.x Path Traversal (Pre-Auth)",
"fork": false,
"created_at": "2021-12-06T20:10:23Z",
"updated_at": "2023-12-12T23:28:10Z",
"updated_at": "2024-02-22T06:11:40Z",
"pushed_at": "2021-12-07T18:09:20Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 2
},

View file

@ -3671,13 +3671,13 @@
"stargazers_count": 3334,
"watchers_count": 3334,
"has_discussions": true,
"forks_count": 750,
"forks_count": 737,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 750,
"forks": 737,
"watchers": 3334,
"score": 0,
"subscribers_count": 58

View file

@ -13,10 +13,10 @@
"description": "CVE-2022-32947 walkthough and demo",
"fork": false,
"created_at": "2023-09-17T08:21:47Z",
"updated_at": "2024-02-10T04:11:52Z",
"updated_at": "2024-02-22T03:46:46Z",
"pushed_at": "2023-09-18T03:04:48Z",
"stargazers_count": 137,
"watchers_count": 137,
"stargazers_count": 138,
"watchers_count": 138,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 137,
"watchers": 138,
"score": 0,
"subscribers_count": 3
}

View file

@ -43,10 +43,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-17T17:16:46Z",
"updated_at": "2024-02-19T18:15:26Z",
"updated_at": "2024-02-22T02:13:41Z",
"pushed_at": "2023-08-21T21:22:40Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2024-01-12T20:59:47Z",
"updated_at": "2024-02-22T01:16:34Z",
"pushed_at": "2023-12-05T12:21:02Z",
"stargazers_count": 260,
"watchers_count": 260,
"stargazers_count": 261,
"watchers_count": 261,
"has_discussions": false,
"forks_count": 60,
"allow_forking": true,
@ -35,7 +35,7 @@
],
"visibility": "public",
"forks": 60,
"watchers": 260,
"watchers": 261,
"score": 0,
"subscribers_count": 5
},

View file

@ -227,19 +227,19 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-20T13:42:41Z",
"updated_at": "2024-02-22T04:40:41Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 22,
"forks": 5,
"watchers": 23,
"score": 0,
"subscribers_count": 1
}

View file

@ -556,10 +556,10 @@
"description": "CVE-2023-22527 内存马注入工具",
"fork": false,
"created_at": "2024-02-11T16:46:55Z",
"updated_at": "2024-02-21T09:58:01Z",
"updated_at": "2024-02-22T03:29:59Z",
"pushed_at": "2024-02-21T05:49:59Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -568,7 +568,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 31,
"watchers": 37,
"score": 0,
"subscribers_count": 1
}

View file

@ -43,10 +43,10 @@
"description": "Spring-Kafka-Deserialization-Remote-Code-Execution",
"fork": false,
"created_at": "2023-09-28T11:18:35Z",
"updated_at": "2023-11-26T14:23:14Z",
"updated_at": "2024-02-22T06:13:10Z",
"pushed_at": "2023-10-08T06:14:09Z",
"stargazers_count": 29,
"watchers_count": 29,
"stargazers_count": 30,
"watchers_count": 30,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 29,
"watchers": 30,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "Ivanti Sentry CVE-2023-38035",
"fork": false,
"created_at": "2023-08-23T17:34:36Z",
"updated_at": "2024-02-05T09:25:18Z",
"updated_at": "2024-02-22T02:52:52Z",
"pushed_at": "2023-08-23T18:42:37Z",
"stargazers_count": 31,
"watchers_count": 31,
"stargazers_count": 32,
"watchers_count": 32,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 31,
"watchers": 32,
"score": 0,
"subscribers_count": 5
},

View file

@ -1058,5 +1058,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 761543979,
"name": "Exploit-CVE-2023-38646-Metabase",
"full_name": "UserConnecting\/Exploit-CVE-2023-38646-Metabase",
"owner": {
"login": "UserConnecting",
"id": 97047842,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/97047842?v=4",
"html_url": "https:\/\/github.com\/UserConnecting"
},
"html_url": "https:\/\/github.com\/UserConnecting\/Exploit-CVE-2023-38646-Metabase",
"description": "Exploit for the Remote Code Execution (RCE) vulnerability identified in Metabase versions before 0.46.6.1 (open source) and 1.46.6.1 (Enterprise). Authentication is not required for exploitation.",
"fork": false,
"created_at": "2024-02-22T02:55:55Z",
"updated_at": "2024-02-22T02:56:27Z",
"pushed_at": "2024-02-22T03:12:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -43,10 +43,10 @@
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
"fork": false,
"created_at": "2023-10-14T09:35:07Z",
"updated_at": "2024-02-21T10:10:31Z",
"updated_at": "2024-02-22T02:11:17Z",
"pushed_at": "2024-02-20T09:03:22Z",
"stargazers_count": 117,
"watchers_count": 117,
"stargazers_count": 120,
"watchers_count": 120,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 9,
"watchers": 117,
"watchers": 120,
"score": 0,
"subscribers_count": 1
},

View file

@ -57,7 +57,7 @@
"forks": 25,
"watchers": 189,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
},
{
"id": 710778413,

View file

@ -13,10 +13,10 @@
"description": "KeyTrap (DNSSEC)",
"fork": false,
"created_at": "2024-02-18T21:50:04Z",
"updated_at": "2024-02-21T19:20:52Z",
"updated_at": "2024-02-22T05:57:42Z",
"pushed_at": "2024-02-18T22:15:14Z",
"stargazers_count": 20,
"watchers_count": 20,
"stargazers_count": 21,
"watchers_count": 21,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 20,
"watchers": 21,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "MajorDoMo Unauthenticated RCE: Deep Dive & Exploitation Techniques",
"fork": false,
"created_at": "2023-10-29T05:10:09Z",
"updated_at": "2024-01-21T22:39:42Z",
"updated_at": "2024-02-22T03:00:19Z",
"pushed_at": "2023-12-18T01:15:30Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 14,
"watchers_count": 14,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 13,
"watchers": 14,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,20 +13,20 @@
"description": "AI ChatBot <= 4.8.9 - Unauthenticated SQL Injection via qc_wpbo_search_response",
"fork": false,
"created_at": "2024-02-21T17:14:15Z",
"updated_at": "2024-02-21T20:32:42Z",
"updated_at": "2024-02-22T01:42:42Z",
"pushed_at": "2024-02-21T17:15:25Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"forks": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -106,10 +106,10 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-02-21T00:17:01Z",
"updated_at": "2024-02-22T03:11:19Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 221,
"watchers_count": 221,
"stargazers_count": 222,
"watchers_count": 222,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 221,
"watchers": 222,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,12 +13,12 @@
"description": "ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!",
"fork": false,
"created_at": "2024-02-21T09:42:04Z",
"updated_at": "2024-02-21T22:03:52Z",
"pushed_at": "2024-02-21T18:41:27Z",
"stargazers_count": 14,
"watchers_count": 14,
"updated_at": "2024-02-22T04:51:38Z",
"pushed_at": "2024-02-22T05:22:35Z",
"stargazers_count": 28,
"watchers_count": 28,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -27,13 +27,15 @@
"auth",
"bypass",
"connectwise",
"cve-2024-1708",
"cve-2024-1709",
"redteam",
"screenconnect"
],
"visibility": "public",
"forks": 3,
"watchers": 14,
"forks": 4,
"watchers": 28,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "The Poc for CVE-2024-20931",
"fork": false,
"created_at": "2024-02-02T01:58:49Z",
"updated_at": "2024-02-21T02:24:28Z",
"updated_at": "2024-02-22T01:55:57Z",
"pushed_at": "2024-02-02T02:05:01Z",
"stargazers_count": 58,
"watchers_count": 58,
"stargazers_count": 59,
"watchers_count": 59,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 58,
"watchers": 59,
"score": 0,
"subscribers_count": 2
},
@ -103,19 +103,19 @@
"description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839",
"fork": false,
"created_at": "2024-02-06T15:09:33Z",
"updated_at": "2024-02-20T13:42:41Z",
"updated_at": "2024-02-22T04:40:41Z",
"pushed_at": "2024-02-06T15:56:12Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 22,
"forks": 5,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,16 +18,16 @@
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 18,
"forks_count": 19,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 18,
"forks": 19,
"watchers": 93,
"score": 0,
"subscribers_count": 2
"subscribers_count": 3
},
{
"id": 758555813,
@ -43,21 +43,21 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-02-21T19:29:22Z",
"updated_at": "2024-02-22T06:29:25Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 430,
"watchers_count": 430,
"stargazers_count": 439,
"watchers_count": 439,
"has_discussions": false,
"forks_count": 87,
"forks_count": 90,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 87,
"watchers": 430,
"forks": 90,
"watchers": 439,
"score": 0,
"subscribers_count": 3
"subscribers_count": 6
},
{
"id": 758688293,
@ -138,13 +138,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
@ -168,13 +168,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -13,10 +13,10 @@
"description": "Comprehensive Exploit Chain for Multiple Vulnerabilities in VinChin Backup & Recovery <= 7.2",
"fork": false,
"created_at": "2023-11-06T09:24:15Z",
"updated_at": "2024-02-15T04:55:19Z",
"updated_at": "2024-02-22T03:00:06Z",
"pushed_at": "2024-02-01T17:24:13Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-22939",
"fork": false,
"created_at": "2024-01-25T07:00:38Z",
"updated_at": "2024-02-21T23:28:52Z",
"updated_at": "2024-02-22T04:27:49Z",
"pushed_at": "2024-01-25T07:30:38Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,8 +25,8 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 11,
"watchers": 15,
"score": 0,
"subscribers_count": 1
"subscribers_count": 3
}
]

View file

@ -256,10 +256,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-02-21T02:16:57Z",
"updated_at": "2024-02-22T03:53:54Z",
"pushed_at": "2024-01-28T15:02:45Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -272,7 +272,7 @@
],
"visibility": "public",
"forks": 5,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 1
},
@ -754,6 +754,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,19 +13,19 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-02-22T00:23:23Z",
"pushed_at": "2024-02-21T15:52:12Z",
"stargazers_count": 21,
"watchers_count": 21,
"updated_at": "2024-02-22T06:28:51Z",
"pushed_at": "2024-02-22T02:27:44Z",
"stargazers_count": 34,
"watchers_count": 34,
"has_discussions": false,
"forks_count": 6,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 21,
"forks": 8,
"watchers": 34,
"score": 0,
"subscribers_count": 1
},
@ -43,19 +43,19 @@
"description": "Nuclei template and information about the POC for CVE-2024-25600",
"fork": false,
"created_at": "2024-02-21T00:27:33Z",
"updated_at": "2024-02-22T00:03:47Z",
"updated_at": "2024-02-22T04:23:36Z",
"pushed_at": "2024-02-21T02:11:08Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"forks": 2,
"watchers": 15,
"score": 0,
"subscribers_count": 1
}

View file

@ -551,7 +551,11 @@
- [intbjw/CVE-2024-25249](https://github.com/intbjw/CVE-2024-25249)
### CVE-2024-25251
### CVE-2024-25251 (-)
<code>code-projects Agro-School Management System 1.0 is suffers from Incorrect Access Control.
</code>
- [ASR511-OO7/CVE-2024-25251](https://github.com/ASR511-OO7/CVE-2024-25251)
### CVE-2024-25278
@ -573,7 +577,11 @@
- [Ox130e07d/CVE-2024-25381](https://github.com/Ox130e07d/CVE-2024-25381)
### CVE-2024-25423
### CVE-2024-25423 (-)
<code>An issue in MAXON CINEMA 4D R2024.2.0 allows a local attacker to execute arbitrary code via a crafted c4d_base.xdl64 file.
</code>
- [DriverUnload/cve-2024-25423](https://github.com/DriverUnload/cve-2024-25423)
### CVE-2024-25466 (-)
@ -5281,6 +5289,7 @@
- [0utl4nder/Another-Metabase-RCE-CVE-2023-38646](https://github.com/0utl4nder/Another-Metabase-RCE-CVE-2023-38646)
- [Shisones/MetabaseRCE_CVE-2023-38646](https://github.com/Shisones/MetabaseRCE_CVE-2023-38646)
- [acesoyeo/METABASE-RCE-CVE-2023-38646-](https://github.com/acesoyeo/METABASE-RCE-CVE-2023-38646-)
- [UserConnecting/Exploit-CVE-2023-38646-Metabase](https://github.com/UserConnecting/Exploit-CVE-2023-38646-Metabase)
### CVE-2023-38743 (2023-09-11)