mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/09/11 18:30:07
This commit is contained in:
parent
4de7c5ff33
commit
da11943a34
53 changed files with 316 additions and 233 deletions
|
@ -27,6 +27,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -57,7 +57,7 @@
|
|||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 107
|
||||
"subscribers_count": 106
|
||||
},
|
||||
{
|
||||
"id": 7564614,
|
||||
|
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 109
|
||||
"subscribers_count": 108
|
||||
}
|
||||
]
|
|
@ -27,6 +27,6 @@
|
|||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 108
|
||||
"subscribers_count": 107
|
||||
}
|
||||
]
|
|
@ -117,6 +117,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -87,6 +87,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -263,10 +263,10 @@
|
|||
"description": "A CVE-2016-5195 exploit example.",
|
||||
"fork": false,
|
||||
"created_at": "2016-10-23T00:16:33Z",
|
||||
"updated_at": "2024-09-04T18:31:15Z",
|
||||
"updated_at": "2024-09-11T16:42:06Z",
|
||||
"pushed_at": "2017-03-21T16:46:38Z",
|
||||
"stargazers_count": 313,
|
||||
"watchers_count": 313,
|
||||
"stargazers_count": 314,
|
||||
"watchers_count": 314,
|
||||
"has_discussions": false,
|
||||
"forks_count": 120,
|
||||
"allow_forking": true,
|
||||
|
@ -279,7 +279,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 120,
|
||||
"watchers": 313,
|
||||
"watchers": 314,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -207,6 +207,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -695,6 +695,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -343,10 +343,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-09-04T05:27:03Z",
|
||||
"updated_at": "2024-09-11T17:17:18Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -355,9 +355,9 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 185,
|
||||
"watchers": 186,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
"subscribers_count": 4
|
||||
},
|
||||
{
|
||||
"id": 612301187,
|
||||
|
@ -403,10 +403,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-09-11T11:09:58Z",
|
||||
"updated_at": "2024-09-11T16:50:58Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -423,7 +423,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 42,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "A coordinated disclosure and security advisory on Fermax Intercom DTML Injection vulneraiblity. Special thanks to Fermax International for prompt responses and allowing details to be publicized.",
|
||||
"fork": false,
|
||||
"created_at": "2019-12-20T07:20:50Z",
|
||||
"updated_at": "2024-09-11T01:44:26Z",
|
||||
"updated_at": "2024-09-11T17:57:41Z",
|
||||
"pushed_at": "2020-07-30T19:15:08Z",
|
||||
"stargazers_count": 12,
|
||||
"watchers_count": 12,
|
||||
"stargazers_count": 13,
|
||||
"watchers_count": 13,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 12,
|
||||
"watchers": 13,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -66,6 +66,6 @@
|
|||
"forks": 22,
|
||||
"watchers": 49,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
"subscribers_count": 9
|
||||
}
|
||||
]
|
|
@ -43,8 +43,8 @@
|
|||
"description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-04T21:44:21Z",
|
||||
"updated_at": "2024-09-10T13:03:52Z",
|
||||
"pushed_at": "2024-09-11T08:57:43Z",
|
||||
"updated_at": "2024-09-11T15:36:42Z",
|
||||
"pushed_at": "2024-09-11T15:36:39Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "CVE-2019-0232-Remote Code Execution on Apache Tomcat 7.0.42",
|
||||
"fork": false,
|
||||
"created_at": "2019-11-21T14:25:39Z",
|
||||
"updated_at": "2024-08-24T04:48:07Z",
|
||||
"updated_at": "2024-09-11T17:27:49Z",
|
||||
"pushed_at": "2019-11-21T15:03:15Z",
|
||||
"stargazers_count": 20,
|
||||
"watchers_count": 20,
|
||||
"stargazers_count": 21,
|
||||
"watchers_count": 21,
|
||||
"has_discussions": false,
|
||||
"forks_count": 7,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 7,
|
||||
"watchers": 20,
|
||||
"watchers": 21,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -57,6 +57,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -3601,6 +3601,6 @@
|
|||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -163,10 +163,10 @@
|
|||
"description": "SSL VPN Rce",
|
||||
"fork": false,
|
||||
"created_at": "2019-08-27T09:21:10Z",
|
||||
"updated_at": "2024-08-12T19:52:24Z",
|
||||
"updated_at": "2024-09-11T15:28:24Z",
|
||||
"pushed_at": "2019-08-27T09:29:05Z",
|
||||
"stargazers_count": 54,
|
||||
"watchers_count": 54,
|
||||
"stargazers_count": 53,
|
||||
"watchers_count": 53,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -175,7 +175,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 54,
|
||||
"watchers": 53,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -2,14 +2,14 @@
|
|||
{
|
||||
"id": 831753735,
|
||||
"name": "CVE-2019-5784-PoC",
|
||||
"full_name": "agenericapple\/CVE-2019-5784-PoC",
|
||||
"full_name": "rooootdev\/CVE-2019-5784-PoC",
|
||||
"owner": {
|
||||
"login": "agenericapple",
|
||||
"login": "rooootdev",
|
||||
"id": 103732419,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103732419?v=4",
|
||||
"html_url": "https:\/\/github.com\/agenericapple"
|
||||
"html_url": "https:\/\/github.com\/rooootdev"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/agenericapple\/CVE-2019-5784-PoC",
|
||||
"html_url": "https:\/\/github.com\/rooootdev\/CVE-2019-5784-PoC",
|
||||
"description": "a proof of concept for CVE-2019-5784",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-21T14:30:28Z",
|
||||
|
|
|
@ -1006,10 +1006,10 @@
|
|||
"description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost",
|
||||
"fork": false,
|
||||
"created_at": "2020-03-30T11:42:56Z",
|
||||
"updated_at": "2024-09-02T21:53:00Z",
|
||||
"updated_at": "2024-09-11T18:03:04Z",
|
||||
"pushed_at": "2020-12-07T20:04:27Z",
|
||||
"stargazers_count": 1294,
|
||||
"watchers_count": 1294,
|
||||
"stargazers_count": 1295,
|
||||
"watchers_count": 1295,
|
||||
"has_discussions": false,
|
||||
"forks_count": 343,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 343,
|
||||
"watchers": 1294,
|
||||
"watchers": 1295,
|
||||
"score": 0,
|
||||
"subscribers_count": 34
|
||||
},
|
||||
|
@ -1600,10 +1600,10 @@
|
|||
"description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection",
|
||||
"fork": false,
|
||||
"created_at": "2020-06-10T16:44:39Z",
|
||||
"updated_at": "2024-08-12T20:02:29Z",
|
||||
"updated_at": "2024-09-11T15:51:07Z",
|
||||
"pushed_at": "2022-03-30T14:02:04Z",
|
||||
"stargazers_count": 256,
|
||||
"watchers_count": 256,
|
||||
"stargazers_count": 257,
|
||||
"watchers_count": 257,
|
||||
"has_discussions": false,
|
||||
"forks_count": 51,
|
||||
"allow_forking": true,
|
||||
|
@ -1612,7 +1612,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 51,
|
||||
"watchers": 256,
|
||||
"watchers": 257,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"",
|
||||
"fork": false,
|
||||
"created_at": "2021-06-29T04:38:24Z",
|
||||
"updated_at": "2024-09-09T17:15:10Z",
|
||||
"updated_at": "2024-09-11T14:58:32Z",
|
||||
"pushed_at": "2022-04-14T03:17:44Z",
|
||||
"stargazers_count": 436,
|
||||
"watchers_count": 436,
|
||||
"stargazers_count": 437,
|
||||
"watchers_count": 437,
|
||||
"has_discussions": false,
|
||||
"forks_count": 43,
|
||||
"allow_forking": true,
|
||||
|
@ -30,7 +30,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 43,
|
||||
"watchers": 436,
|
||||
"watchers": 437,
|
||||
"score": 0,
|
||||
"subscribers_count": 7
|
||||
},
|
||||
|
|
|
@ -859,10 +859,10 @@
|
|||
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
|
||||
"fork": false,
|
||||
"created_at": "2022-11-13T11:01:41Z",
|
||||
"updated_at": "2024-09-04T05:27:03Z",
|
||||
"updated_at": "2024-09-11T17:17:18Z",
|
||||
"pushed_at": "2022-11-15T09:05:50Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 186,
|
||||
"watchers_count": 186,
|
||||
"has_discussions": false,
|
||||
"forks_count": 17,
|
||||
"allow_forking": true,
|
||||
|
@ -871,7 +871,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 17,
|
||||
"watchers": 185,
|
||||
"watchers": 186,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
@ -919,10 +919,10 @@
|
|||
"description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-29T06:38:16Z",
|
||||
"updated_at": "2024-09-11T11:09:58Z",
|
||||
"updated_at": "2024-09-11T16:50:58Z",
|
||||
"pushed_at": "2024-09-09T07:42:24Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 44,
|
||||
"watchers_count": 44,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
|
@ -939,7 +939,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 42,
|
||||
"watchers": 44,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-09-10T15:04:01Z",
|
||||
"updated_at": "2024-09-11T12:45:47Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 942,
|
||||
"watchers_count": 942,
|
||||
"stargazers_count": 943,
|
||||
"watchers_count": 943,
|
||||
"has_discussions": false,
|
||||
"forks_count": 237,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 237,
|
||||
"watchers": 942,
|
||||
"watchers": 943,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "Apache Druid 任意文件读取",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-14T03:47:02Z",
|
||||
"updated_at": "2024-08-12T20:17:14Z",
|
||||
"updated_at": "2024-09-11T17:10:38Z",
|
||||
"pushed_at": "2021-10-15T02:31:03Z",
|
||||
"stargazers_count": 33,
|
||||
"watchers_count": 33,
|
||||
"stargazers_count": 34,
|
||||
"watchers_count": 34,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 33,
|
||||
"watchers": 34,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "PoC CVE-2021-37980 : Inappropriate implementation in Sandbox (windows only)",
|
||||
"fork": false,
|
||||
"created_at": "2021-10-12T19:14:29Z",
|
||||
"updated_at": "2024-08-12T20:17:13Z",
|
||||
"updated_at": "2024-09-11T17:11:33Z",
|
||||
"pushed_at": "2021-10-14T19:54:12Z",
|
||||
"stargazers_count": 69,
|
||||
"watchers_count": 69,
|
||||
"stargazers_count": 70,
|
||||
"watchers_count": 70,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 69,
|
||||
"watchers": 70,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
}
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "CVE-2021-4034 1day",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-25T23:51:37Z",
|
||||
"updated_at": "2024-09-01T11:29:25Z",
|
||||
"updated_at": "2024-09-11T16:41:24Z",
|
||||
"pushed_at": "2022-06-08T04:00:28Z",
|
||||
"stargazers_count": 1944,
|
||||
"watchers_count": 1944,
|
||||
"stargazers_count": 1945,
|
||||
"watchers_count": 1945,
|
||||
"has_discussions": false,
|
||||
"forks_count": 509,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 509,
|
||||
"watchers": 1944,
|
||||
"watchers": 1945,
|
||||
"score": 0,
|
||||
"subscribers_count": 21
|
||||
},
|
||||
|
@ -137,10 +137,10 @@
|
|||
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T00:56:36Z",
|
||||
"updated_at": "2024-09-10T15:04:10Z",
|
||||
"updated_at": "2024-09-11T13:03:08Z",
|
||||
"pushed_at": "2023-05-04T19:24:39Z",
|
||||
"stargazers_count": 1042,
|
||||
"watchers_count": 1042,
|
||||
"stargazers_count": 1043,
|
||||
"watchers_count": 1043,
|
||||
"has_discussions": false,
|
||||
"forks_count": 307,
|
||||
"allow_forking": true,
|
||||
|
@ -153,7 +153,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 307,
|
||||
"watchers": 1042,
|
||||
"watchers": 1043,
|
||||
"score": 0,
|
||||
"subscribers_count": 16
|
||||
},
|
||||
|
|
|
@ -1966,10 +1966,10 @@
|
|||
"description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC",
|
||||
"fork": false,
|
||||
"created_at": "2021-12-12T00:29:03Z",
|
||||
"updated_at": "2024-09-08T01:09:38Z",
|
||||
"updated_at": "2024-09-11T16:58:28Z",
|
||||
"pushed_at": "2022-03-10T18:44:50Z",
|
||||
"stargazers_count": 636,
|
||||
"watchers_count": 636,
|
||||
"stargazers_count": 635,
|
||||
"watchers_count": 635,
|
||||
"has_discussions": false,
|
||||
"forks_count": 98,
|
||||
"allow_forking": true,
|
||||
|
@ -1990,7 +1990,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 98,
|
||||
"watchers": 636,
|
||||
"watchers": 635,
|
||||
"score": 0,
|
||||
"subscribers_count": 28
|
||||
},
|
||||
|
|
|
@ -1155,10 +1155,10 @@
|
|||
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2022-03-12T20:57:24Z",
|
||||
"updated_at": "2024-09-10T15:04:12Z",
|
||||
"updated_at": "2024-09-11T13:03:55Z",
|
||||
"pushed_at": "2023-05-20T05:55:45Z",
|
||||
"stargazers_count": 531,
|
||||
"watchers_count": 531,
|
||||
"stargazers_count": 532,
|
||||
"watchers_count": 532,
|
||||
"has_discussions": false,
|
||||
"forks_count": 140,
|
||||
"allow_forking": true,
|
||||
|
@ -1167,7 +1167,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 140,
|
||||
"watchers": 531,
|
||||
"watchers": 532,
|
||||
"score": 0,
|
||||
"subscribers_count": 15
|
||||
},
|
||||
|
|
|
@ -257,10 +257,10 @@
|
|||
"description": "警惕 一种针对红队的新型溯源手段!",
|
||||
"fork": false,
|
||||
"created_at": "2022-07-27T15:48:19Z",
|
||||
"updated_at": "2024-09-06T00:15:43Z",
|
||||
"updated_at": "2024-09-11T16:43:37Z",
|
||||
"pushed_at": "2022-07-27T15:55:01Z",
|
||||
"stargazers_count": 390,
|
||||
"watchers_count": 390,
|
||||
"stargazers_count": 391,
|
||||
"watchers_count": 391,
|
||||
"has_discussions": false,
|
||||
"forks_count": 84,
|
||||
"allow_forking": true,
|
||||
|
@ -269,7 +269,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 84,
|
||||
"watchers": 390,
|
||||
"watchers": 391,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": "Demonstrate some functionalities of Morion by generating an exploit for CVE-2022-27646 (stack buffer overflow on Netgear R6700v3 routers).",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-01T05:10:56Z",
|
||||
"updated_at": "2024-09-11T09:57:20Z",
|
||||
"pushed_at": "2024-09-11T08:03:05Z",
|
||||
"updated_at": "2024-09-11T13:26:38Z",
|
||||
"pushed_at": "2024-09-11T13:26:04Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 288,
|
||||
"watchers_count": 288,
|
||||
"has_discussions": false,
|
||||
"forks_count": 41,
|
||||
"forks_count": 40,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 41,
|
||||
"forks": 40,
|
||||
"watchers": 288,
|
||||
"score": 0,
|
||||
"subscribers_count": 6
|
||||
|
|
|
@ -107,10 +107,10 @@
|
|||
"description": "一款用于生成winrar程序RCE(即cve-2023-38831)的POC的工具。",
|
||||
"fork": false,
|
||||
"created_at": "2023-08-27T14:08:36Z",
|
||||
"updated_at": "2024-09-09T08:42:10Z",
|
||||
"updated_at": "2024-09-11T12:52:22Z",
|
||||
"pushed_at": "2023-08-27T14:35:00Z",
|
||||
"stargazers_count": 128,
|
||||
"watchers_count": 128,
|
||||
"stargazers_count": 129,
|
||||
"watchers_count": 129,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -119,7 +119,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 128,
|
||||
"watchers": 129,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021",
|
||||
"fork": false,
|
||||
"created_at": "2023-10-14T09:35:07Z",
|
||||
"updated_at": "2024-09-02T04:34:10Z",
|
||||
"updated_at": "2024-09-11T13:30:49Z",
|
||||
"pushed_at": "2024-05-16T07:42:00Z",
|
||||
"stargazers_count": 208,
|
||||
"watchers_count": 208,
|
||||
"stargazers_count": 209,
|
||||
"watchers_count": 209,
|
||||
"has_discussions": false,
|
||||
"forks_count": 21,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 21,
|
||||
"watchers": 208,
|
||||
"watchers": 209,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
32
2023/CVE-2023-48194.json
Normal file
32
2023/CVE-2023-48194.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 824970501,
|
||||
"name": "CVE-2023-48194",
|
||||
"full_name": "zt20xx\/CVE-2023-48194",
|
||||
"owner": {
|
||||
"login": "zt20xx",
|
||||
"id": 113044696,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113044696?v=4",
|
||||
"html_url": "https:\/\/github.com\/zt20xx"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/zt20xx\/CVE-2023-48194",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-07-06T12:37:56Z",
|
||||
"updated_at": "2024-09-11T14:11:04Z",
|
||||
"pushed_at": "2024-07-06T13:56:26Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T09:22:59Z",
|
||||
"updated_at": "2024-08-29T05:29:13Z",
|
||||
"updated_at": "2024-09-11T18:01:51Z",
|
||||
"pushed_at": "2024-07-31T01:29:36Z",
|
||||
"stargazers_count": 57,
|
||||
"watchers_count": 57,
|
||||
"stargazers_count": 58,
|
||||
"watchers_count": 58,
|
||||
"has_discussions": false,
|
||||
"forks_count": 11,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 11,
|
||||
"watchers": 57,
|
||||
"watchers": 58,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -43,10 +43,10 @@
|
|||
"description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-18T12:30:53Z",
|
||||
"updated_at": "2024-09-07T03:49:05Z",
|
||||
"updated_at": "2024-09-11T18:05:57Z",
|
||||
"pushed_at": "2024-07-25T18:12:57Z",
|
||||
"stargazers_count": 216,
|
||||
"watchers_count": 216,
|
||||
"stargazers_count": 217,
|
||||
"watchers_count": 217,
|
||||
"has_discussions": false,
|
||||
"forks_count": 49,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 49,
|
||||
"watchers": 216,
|
||||
"watchers": 217,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": "PoC for an OOB write vulnerability I reported to Mozilla in ANGLE Translator (aka WebGL Shader Compiler).",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-12T05:57:34Z",
|
||||
"updated_at": "2024-08-12T23:41:06Z",
|
||||
"updated_at": "2024-09-11T13:40:15Z",
|
||||
"pushed_at": "2024-08-12T07:26:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-09-10T15:04:32Z",
|
||||
"updated_at": "2024-09-11T12:42:22Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 670,
|
||||
"watchers_count": 670,
|
||||
"stargazers_count": 671,
|
||||
"watchers_count": 671,
|
||||
"has_discussions": false,
|
||||
"forks_count": 148,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 148,
|
||||
"watchers": 670,
|
||||
"watchers": 671,
|
||||
"score": 0,
|
||||
"subscribers_count": 10
|
||||
},
|
||||
|
|
|
@ -133,10 +133,10 @@
|
|||
"description": "A firebeam plugin that exploits the CVE-2024-26229 vulnerability to perform elevation of privilege from a unprivileged user",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-04T17:40:51Z",
|
||||
"updated_at": "2024-09-06T10:33:50Z",
|
||||
"updated_at": "2024-09-11T13:09:18Z",
|
||||
"pushed_at": "2024-08-15T10:48:05Z",
|
||||
"stargazers_count": 28,
|
||||
"watchers_count": 28,
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -145,7 +145,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 28,
|
||||
"watchers": 29,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -87,13 +87,13 @@
|
|||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"forks": 1,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
@ -142,19 +142,19 @@
|
|||
"description": "CVE-2024-28000 Exploit for litespeed-cache =<6.3 allows Privilege Escalation with creation of administrator account",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T08:16:16Z",
|
||||
"updated_at": "2024-09-11T12:26:00Z",
|
||||
"pushed_at": "2024-09-11T12:25:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"updated_at": "2024-09-11T17:39:20Z",
|
||||
"pushed_at": "2024-09-11T15:52:39Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.",
|
||||
"fork": false,
|
||||
"created_at": "2024-06-19T01:46:33Z",
|
||||
"updated_at": "2024-08-26T23:37:47Z",
|
||||
"updated_at": "2024-09-11T14:30:05Z",
|
||||
"pushed_at": "2024-07-29T04:42:43Z",
|
||||
"stargazers_count": 29,
|
||||
"watchers_count": 29,
|
||||
"stargazers_count": 30,
|
||||
"watchers_count": 30,
|
||||
"has_discussions": false,
|
||||
"forks_count": 6,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 6,
|
||||
"watchers": 29,
|
||||
"watchers": 30,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -73,8 +73,8 @@
|
|||
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-27T08:30:06Z",
|
||||
"updated_at": "2024-09-11T08:06:46Z",
|
||||
"pushed_at": "2024-09-10T14:24:52Z",
|
||||
"updated_at": "2024-09-11T15:30:00Z",
|
||||
"pushed_at": "2024-09-11T15:29:33Z",
|
||||
"stargazers_count": 364,
|
||||
"watchers_count": 364,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-08-14T16:20:38Z",
|
||||
"updated_at": "2024-09-11T01:56:16Z",
|
||||
"updated_at": "2024-09-11T17:33:07Z",
|
||||
"pushed_at": "2024-09-05T23:21:00Z",
|
||||
"stargazers_count": 77,
|
||||
"watchers_count": 77,
|
||||
"stargazers_count": 79,
|
||||
"watchers_count": 79,
|
||||
"has_discussions": false,
|
||||
"forks_count": 18,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 18,
|
||||
"watchers": 77,
|
||||
"watchers": 79,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-06-24T10:37:26Z",
|
||||
"updated_at": "2024-09-10T15:35:24Z",
|
||||
"updated_at": "2024-09-11T16:28:45Z",
|
||||
"pushed_at": "2024-07-31T19:11:55Z",
|
||||
"stargazers_count": 202,
|
||||
"watchers_count": 202,
|
||||
"stargazers_count": 203,
|
||||
"watchers_count": 203,
|
||||
"has_discussions": false,
|
||||
"forks_count": 45,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 45,
|
||||
"watchers": 202,
|
||||
"watchers": 203,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
@ -103,10 +103,10 @@
|
|||
"description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-15T08:07:05Z",
|
||||
"updated_at": "2024-09-11T07:51:53Z",
|
||||
"updated_at": "2024-09-11T16:03:24Z",
|
||||
"pushed_at": "2024-09-08T21:23:34Z",
|
||||
"stargazers_count": 350,
|
||||
"watchers_count": 350,
|
||||
"stargazers_count": 351,
|
||||
"watchers_count": 351,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 350,
|
||||
"watchers": 351,
|
||||
"score": 0,
|
||||
"subscribers_count": 18
|
||||
},
|
||||
|
|
|
@ -494,66 +494,6 @@
|
|||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 835555212,
|
||||
"name": "CVE-2024-34102-RCE",
|
||||
"full_name": "etx-Arn\/CVE-2024-34102-RCE",
|
||||
"owner": {
|
||||
"login": "etx-Arn",
|
||||
"id": 176983349,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/176983349?v=4",
|
||||
"html_url": "https:\/\/github.com\/etx-Arn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/etx-Arn\/CVE-2024-34102-RCE",
|
||||
"description": "CVE-2024-34102 unauthenticated RCE PoC for Magento\/adobe commerce",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-30T04:42:45Z",
|
||||
"updated_at": "2024-08-01T17:34:04Z",
|
||||
"pushed_at": "2024-08-01T17:33:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 836853543,
|
||||
"name": "CVE-2024-34102-RCE-PoC",
|
||||
"full_name": "etx-Arn\/CVE-2024-34102-RCE-PoC",
|
||||
"owner": {
|
||||
"login": "etx-Arn",
|
||||
"id": 176983349,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/176983349?v=4",
|
||||
"html_url": "https:\/\/github.com\/etx-Arn"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/etx-Arn\/CVE-2024-34102-RCE-PoC",
|
||||
"description": "CVE-2024-34102 unauthenticated RCE PoC for Magento\/adobe commerce",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-01T17:36:33Z",
|
||||
"updated_at": "2024-08-01T17:37:44Z",
|
||||
"pushed_at": "2024-08-01T17:37:41Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 839724541,
|
||||
"name": "magento2-cosmic-sting-patch",
|
||||
|
|
|
@ -28,5 +28,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 855821849,
|
||||
"name": "CVE-2024-37084",
|
||||
"full_name": "vuhz\/CVE-2024-37084",
|
||||
"owner": {
|
||||
"login": "vuhz",
|
||||
"id": 90823042,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/90823042?v=4",
|
||||
"html_url": "https:\/\/github.com\/vuhz"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/vuhz\/CVE-2024-37084",
|
||||
"description": "Spring Cloud Remote Code Execution",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-11T14:09:50Z",
|
||||
"updated_at": "2024-09-11T14:15:01Z",
|
||||
"pushed_at": "2024-09-11T14:12:32Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -406,8 +406,8 @@
|
|||
"description": "CVE-2024-38063 is a critical security vulnerability in the Windows TCP\/IP stack that allows for remote code execution (RCE)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-31T13:56:26Z",
|
||||
"updated_at": "2024-09-11T06:29:37Z",
|
||||
"pushed_at": "2024-09-09T15:04:31Z",
|
||||
"updated_at": "2024-09-11T15:00:03Z",
|
||||
"pushed_at": "2024-09-11T14:55:20Z",
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -47,10 +47,10 @@
|
|||
"description": "This repository provides a workaround preventing exploitation of SECURITY-3430 \/ CVE-2024-43044",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-08T11:55:32Z",
|
||||
"updated_at": "2024-09-03T10:16:50Z",
|
||||
"updated_at": "2024-09-11T17:11:37Z",
|
||||
"pushed_at": "2024-08-12T17:19:25Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -59,7 +59,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 1,
|
||||
"watchers": 2,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-23T09:13:03Z",
|
||||
"updated_at": "2024-09-05T03:26:00Z",
|
||||
"updated_at": "2024-09-11T12:57:45Z",
|
||||
"pushed_at": "2024-08-23T09:36:55Z",
|
||||
"stargazers_count": 7,
|
||||
"watchers_count": 7,
|
||||
"stargazers_count": 8,
|
||||
"watchers_count": 8,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 7,
|
||||
"watchers": 8,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2024-44000 is a vulnerability in the LiteSpeed Cache plugin, a popular WordPress plugin. This vulnerability affects session management in LiteSpeed Cache, allowing attackers to gain unauthorized access to sensitive data.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-06T03:38:13Z",
|
||||
"updated_at": "2024-09-10T10:10:41Z",
|
||||
"updated_at": "2024-09-11T14:24:59Z",
|
||||
"pushed_at": "2024-09-06T03:54:52Z",
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"stargazers_count": 4,
|
||||
"watchers_count": 4,
|
||||
"has_discussions": false,
|
||||
"forks_count": 4,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 4,
|
||||
"watchers": 3,
|
||||
"watchers": 4,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -1466,5 +1466,37 @@
|
|||
"watchers": 9,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 855328284,
|
||||
"name": "PHP-CGI-RCE-Scanner",
|
||||
"full_name": "ywChen-NTUST\/PHP-CGI-RCE-Scanner",
|
||||
"owner": {
|
||||
"login": "ywChen-NTUST",
|
||||
"id": 26900397,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/26900397?v=4",
|
||||
"html_url": "https:\/\/github.com\/ywChen-NTUST"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/ywChen-NTUST\/PHP-CGI-RCE-Scanner",
|
||||
"description": "Scanning CVE-2024-4577 vulnerability with a url list.",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T17:31:07Z",
|
||||
"updated_at": "2024-09-11T14:19:37Z",
|
||||
"pushed_at": "2024-09-11T14:17:25Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"cve-2024-4577"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Proof-of-Concept for CVE-2024-5932",
|
||||
"fork": false,
|
||||
"created_at": "2024-08-25T11:51:36Z",
|
||||
"updated_at": "2024-09-10T06:54:50Z",
|
||||
"updated_at": "2024-09-11T14:17:22Z",
|
||||
"pushed_at": "2024-08-29T02:13:12Z",
|
||||
"stargazers_count": 42,
|
||||
"watchers_count": 42,
|
||||
"stargazers_count": 43,
|
||||
"watchers_count": 43,
|
||||
"has_discussions": false,
|
||||
"forks_count": 9,
|
||||
"allow_forking": true,
|
||||
|
@ -36,7 +36,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 9,
|
||||
"watchers": 42,
|
||||
"watchers": 43,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -73,7 +73,7 @@
|
|||
"description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc",
|
||||
"fork": false,
|
||||
"created_at": "2024-07-01T12:26:40Z",
|
||||
"updated_at": "2024-09-07T15:40:10Z",
|
||||
"updated_at": "2024-09-11T15:17:12Z",
|
||||
"pushed_at": "2024-07-25T04:23:11Z",
|
||||
"stargazers_count": 106,
|
||||
"watchers_count": 106,
|
||||
|
|
35
2024/CVE-2024-6624.json
Normal file
35
2024/CVE-2024-6624.json
Normal file
|
@ -0,0 +1,35 @@
|
|||
[
|
||||
{
|
||||
"id": 855156513,
|
||||
"name": "CVE-2024-6624",
|
||||
"full_name": "RandomRobbieBF\/CVE-2024-6624",
|
||||
"owner": {
|
||||
"login": "RandomRobbieBF",
|
||||
"id": 51722811,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-6624",
|
||||
"description": "JSON API User <= 3.9.3 - Unauthenticated Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2024-09-10T12:08:55Z",
|
||||
"updated_at": "2024-09-11T13:20:27Z",
|
||||
"pushed_at": "2024-09-10T12:11:56Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [
|
||||
"json-api-user",
|
||||
"wordpress"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
22
README.md
22
README.md
|
@ -933,6 +933,7 @@
|
|||
- [ManuelKy08/CVE-2024-4577---RR](https://github.com/ManuelKy08/CVE-2024-4577---RR)
|
||||
- [bughuntar/CVE-2024-4577](https://github.com/bughuntar/CVE-2024-4577)
|
||||
- [fa-rrel/CVE-2024-4577-RCE](https://github.com/fa-rrel/CVE-2024-4577-RCE)
|
||||
- [ywChen-NTUST/PHP-CGI-RCE-Scanner](https://github.com/ywChen-NTUST/PHP-CGI-RCE-Scanner)
|
||||
|
||||
### CVE-2024-4701 (2024-05-10)
|
||||
|
||||
|
@ -1291,6 +1292,13 @@
|
|||
|
||||
- [apena-ba/CVE-2024-6536](https://github.com/apena-ba/CVE-2024-6536)
|
||||
|
||||
### CVE-2024-6624 (2024-07-11)
|
||||
|
||||
<code>The JSON API User plugin for WordPress is vulnerable to privilege escalation in all versions up to, and including, 3.9.3. This is due to improper controls on custom user meta fields. This makes it possible for unauthenticated attackers to register as administrators on the site. The plugin requires the JSON API plugin to also be installed.
|
||||
</code>
|
||||
|
||||
- [RandomRobbieBF/CVE-2024-6624](https://github.com/RandomRobbieBF/CVE-2024-6624)
|
||||
|
||||
### CVE-2024-6670 (2024-08-29)
|
||||
|
||||
<code>In WhatsUp Gold versions released before 2024.0.0, a SQL Injection vulnerability allows an unauthenticated attacker to retrieve the users encrypted password.
|
||||
|
@ -3736,8 +3744,6 @@
|
|||
- [bughuntar/CVE-2024-34102](https://github.com/bughuntar/CVE-2024-34102)
|
||||
- [bughuntar/CVE-2024-34102-Python](https://github.com/bughuntar/CVE-2024-34102-Python)
|
||||
- [Phantom-IN/CVE-2024-34102](https://github.com/Phantom-IN/CVE-2024-34102)
|
||||
- [etx-Arn/CVE-2024-34102-RCE](https://github.com/etx-Arn/CVE-2024-34102-RCE)
|
||||
- [etx-Arn/CVE-2024-34102-RCE-PoC](https://github.com/etx-Arn/CVE-2024-34102-RCE-PoC)
|
||||
- [wubinworks/magento2-cosmic-sting-patch](https://github.com/wubinworks/magento2-cosmic-sting-patch)
|
||||
- [EQSTLab/CVE-2024-34102](https://github.com/EQSTLab/CVE-2024-34102)
|
||||
- [Jhonsonwannaa/CVE-2024-34102](https://github.com/Jhonsonwannaa/CVE-2024-34102)
|
||||
|
@ -4136,6 +4142,7 @@
|
|||
</code>
|
||||
|
||||
- [Kayiyan/CVE-2024-37084-Poc](https://github.com/Kayiyan/CVE-2024-37084-Poc)
|
||||
- [vuhz/CVE-2024-37084](https://github.com/vuhz/CVE-2024-37084)
|
||||
|
||||
### CVE-2024-37085 (2024-06-25)
|
||||
|
||||
|
@ -11839,7 +11846,7 @@
|
|||
|
||||
### CVE-2023-46371 (2023-10-24)
|
||||
|
||||
<code>TP-Link device TL-WDR7660 2.0.30 has a stack overflow vulnerability via the function upgradeInfoJsonToBin.
|
||||
<code>TP-Link device TL-WDR7660 2.0.30 and TL-WR886N 2.0.12 has a stack overflow vulnerability via the function upgradeInfoJsonToBin.
|
||||
</code>
|
||||
|
||||
- [Jianchun-Ding/CVE-poc-update](https://github.com/Jianchun-Ding/CVE-poc-update)
|
||||
|
@ -12276,6 +12283,13 @@
|
|||
|
||||
- [NHPT/CVE-2023-48123](https://github.com/NHPT/CVE-2023-48123)
|
||||
|
||||
### CVE-2023-48194 (2024-07-09)
|
||||
|
||||
<code>Vulnerability in Tenda AC8v4 .V16.03.34.09 due to sscanf and the last digit of s8 being overwritten with \x0. After executing set_client_qos, control over the gp register can be obtained.
|
||||
</code>
|
||||
|
||||
- [zt20xx/CVE-2023-48194](https://github.com/zt20xx/CVE-2023-48194)
|
||||
|
||||
### CVE-2023-48197 (2023-11-15)
|
||||
|
||||
<code>Cross-Site Scripting (XSS) vulnerability in the ‘manageApiKeys’ component of Grocy 4.0.3 and earlier allows attackers to obtain victim's cookies when the victim clicks on the "see QR code" function.
|
||||
|
@ -32626,7 +32640,7 @@
|
|||
<code>Incorrect handling of deferred code in V8 in Google Chrome prior to 72.0.3626.96 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.
|
||||
</code>
|
||||
|
||||
- [agenericapple/CVE-2019-5784-PoC](https://github.com/agenericapple/CVE-2019-5784-PoC)
|
||||
- [rooootdev/CVE-2019-5784-PoC](https://github.com/rooootdev/CVE-2019-5784-PoC)
|
||||
|
||||
### CVE-2019-5786 (2019-06-27)
|
||||
|
||||
|
|
Loading…
Reference in a new issue