Auto Update 2024/12/09 06:32:23

This commit is contained in:
motikan2010-bot 2024-12-09 15:32:23 +09:00
parent 38f2899c55
commit db2879baff
65 changed files with 339 additions and 243 deletions

View file

@ -122,5 +122,36 @@
"watchers": 3,
"score": 0,
"subscribers_count": 1
},
{
"id": 900512887,
"name": "CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-",
"full_name": "Danyw24\/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-",
"owner": {
"login": "Danyw24",
"id": 81335686,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81335686?v=4",
"html_url": "https:\/\/github.com\/Danyw24",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Danyw24\/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-",
"description": null,
"fork": false,
"created_at": "2024-12-09T00:10:16Z",
"updated_at": "2024-12-09T00:17:27Z",
"pushed_at": "2024-12-09T00:17:23Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -116,7 +116,7 @@
"stargazers_count": 251,
"watchers_count": 251,
"has_discussions": false,
"forks_count": 75,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -130,7 +130,7 @@
"sslv3"
],
"visibility": "public",
"forks": 75,
"forks": 74,
"watchers": 251,
"score": 0,
"subscribers_count": 17

View file

@ -14,10 +14,10 @@
"description": "PoC exploit for CVE-2016-4622",
"fork": false,
"created_at": "2016-10-09T15:22:06Z",
"updated_at": "2024-10-23T03:00:46Z",
"updated_at": "2024-12-09T03:07:42Z",
"pushed_at": "2023-09-18T16:58:56Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 37,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 37,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 11
},

View file

@ -355,10 +355,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-12-08T09:30:49Z",
"updated_at": "2024-12-09T00:56:39Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -367,7 +367,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Apache Tomcat < 9.0.1 (Beta) \/ < 8.5.23 \/ < 8.0.47 \/ < 7.0.8 - JSP Upload Bypass \/ Remote Code Execution ",
"fork": false,
"created_at": "2017-10-05T23:41:52Z",
"updated_at": "2024-12-06T23:53:00Z",
"updated_at": "2024-12-09T01:43:49Z",
"pushed_at": "2017-10-11T07:43:50Z",
"stargazers_count": 391,
"watchers_count": 391,
"stargazers_count": 392,
"watchers_count": 392,
"has_discussions": false,
"forks_count": 122,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 122,
"watchers": 391,
"watchers": 392,
"score": 0,
"subscribers_count": 14
},

View file

@ -236,13 +236,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 14,
"forks_count": 13,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 13,
"watchers": 9,
"score": 0,
"subscribers_count": 2

View file

@ -50,13 +50,13 @@
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 24,
"forks_count": 25,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 24,
"forks": 25,
"watchers": 62,
"score": 0,
"subscribers_count": 1

View file

@ -45,10 +45,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-12-08T04:03:53Z",
"updated_at": "2024-12-09T02:48:53Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4134,
"watchers_count": 4134,
"stargazers_count": 4135,
"watchers_count": 4135,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -77,7 +77,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4134,
"watchers": 4135,
"score": 0,
"subscribers_count": 149
},

View file

@ -45,10 +45,10 @@
"description": "Nexus Repository Manager 3 Remote Code Execution without authentication < 3.15.0",
"fork": false,
"created_at": "2019-05-21T13:16:02Z",
"updated_at": "2024-12-06T23:53:14Z",
"updated_at": "2024-12-09T02:39:12Z",
"pushed_at": "2019-08-19T17:33:56Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 28,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Synaptics Audio Driver LPE",
"fork": false,
"created_at": "2019-04-14T06:16:34Z",
"updated_at": "2024-10-21T10:37:37Z",
"updated_at": "2024-12-09T01:44:01Z",
"pushed_at": "2019-04-15T11:17:39Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 36,
"watchers_count": 36,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 35,
"watchers": 36,
"score": 0,
"subscribers_count": 4
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 165,
"watchers_count": 165,
"has_discussions": false,
"forks_count": 37,
"forks_count": 38,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 37,
"forks": 38,
"watchers": 165,
"score": 0,
"subscribers_count": 3

View file

@ -14,10 +14,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-12-08T04:03:53Z",
"updated_at": "2024-12-09T02:48:53Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4134,
"watchers_count": 4134,
"stargazers_count": 4135,
"watchers_count": 4135,
"has_discussions": false,
"forks_count": 1099,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 1099,
"watchers": 4134,
"watchers": 4135,
"score": 0,
"subscribers_count": 149
},

View file

@ -888,10 +888,10 @@
"description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含",
"fork": false,
"created_at": "2022-11-13T11:01:41Z",
"updated_at": "2024-12-08T09:30:49Z",
"updated_at": "2024-12-09T00:56:39Z",
"pushed_at": "2022-11-15T09:05:50Z",
"stargazers_count": 204,
"watchers_count": 204,
"stargazers_count": 205,
"watchers_count": 205,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -900,7 +900,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 204,
"watchers": 205,
"score": 0,
"subscribers_count": 4
},

View file

@ -138,10 +138,10 @@
"description": "[CVE-2020-6287] SAP NetWeaver AS JAVA (LM Configuration Wizard) Authentication Bypass (Create Simple & Administrator Java User)",
"fork": false,
"created_at": "2020-08-13T09:12:37Z",
"updated_at": "2024-11-19T08:19:31Z",
"updated_at": "2024-12-09T03:17:49Z",
"pushed_at": "2020-09-18T15:18:21Z",
"stargazers_count": 12,
"watchers_count": 12,
"stargazers_count": 13,
"watchers_count": 13,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 12,
"watchers": 13,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Exploits Password Reset Vulnerability in OpenCRX, CVE-2020-7378. Also maintains Stealth by deleting all the password reset mails created by the script",
"fork": false,
"created_at": "2021-07-06T00:36:18Z",
"updated_at": "2023-04-12T15:38:59Z",
"updated_at": "2024-12-09T02:58:31Z",
"pushed_at": "2021-07-06T01:06:56Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-12-06T19:19:04Z",
"updated_at": "2024-12-09T01:44:26Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1845,
"watchers_count": 1845,
"stargazers_count": 1846,
"watchers_count": 1846,
"has_discussions": false,
"forks_count": 583,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 583,
"watchers": 1845,
"watchers": 1846,
"score": 0,
"subscribers_count": 43
},

View file

@ -1951,10 +1951,10 @@
"description": "clif is a command-line interface (CLI) application fuzzer, pretty much what wfuzz or ffuf are for web. It was inspired by sudo vulnerability CVE-2021-3156 and the fact that for some reasons, Google's afl-fuzz doesn't allow for unlimited argument or option specification.",
"fork": false,
"created_at": "2022-11-28T12:52:11Z",
"updated_at": "2024-10-21T10:38:35Z",
"updated_at": "2024-12-09T01:44:56Z",
"pushed_at": "2022-12-22T12:38:31Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -1963,7 +1963,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 98,
"watchers": 99,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-13T05:13:38Z",
"updated_at": "2024-11-13T12:26:56Z",
"updated_at": "2024-12-09T01:45:04Z",
"pushed_at": "2023-04-14T05:58:48Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-4204: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-02-24T06:43:56Z",
"updated_at": "2024-10-21T10:38:14Z",
"updated_at": "2024-12-09T01:44:36Z",
"pushed_at": "2022-03-19T06:32:50Z",
"stargazers_count": 60,
"watchers_count": 60,
"stargazers_count": 61,
"watchers_count": 61,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 60,
"watchers": 61,
"score": 0,
"subscribers_count": 1
}

View file

@ -853,10 +853,10 @@
"description": "Container Excape PoC for CVE-2022-0847 \"DirtyPipe\"",
"fork": false,
"created_at": "2022-03-09T19:38:44Z",
"updated_at": "2024-10-21T10:38:15Z",
"updated_at": "2024-12-09T01:44:36Z",
"pushed_at": "2022-04-20T20:23:36Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -865,7 +865,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 8
},

View file

@ -238,10 +238,10 @@
"description": "PoC for CVE-2022-1388_F5_BIG-IP",
"fork": false,
"created_at": "2022-05-09T07:39:55Z",
"updated_at": "2024-10-21T10:38:19Z",
"updated_at": "2024-12-09T01:44:41Z",
"pushed_at": "2022-05-15T02:30:40Z",
"stargazers_count": 57,
"watchers_count": 57,
"stargazers_count": 58,
"watchers_count": 58,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -250,7 +250,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 57,
"watchers": 58,
"score": 0,
"subscribers_count": 1
},
@ -424,10 +424,10 @@
"description": "POC for CVE-2022-1388",
"fork": false,
"created_at": "2022-05-09T11:46:45Z",
"updated_at": "2024-10-21T10:38:20Z",
"updated_at": "2024-12-09T01:44:41Z",
"pushed_at": "2022-05-09T20:52:07Z",
"stargazers_count": 230,
"watchers_count": 230,
"stargazers_count": 231,
"watchers_count": 231,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -436,7 +436,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 230,
"watchers": 231,
"score": 0,
"subscribers_count": 6
},

View file

@ -48,10 +48,10 @@
"description": "POC for VMWARE CVE-2022-22954",
"fork": false,
"created_at": "2022-04-11T13:59:23Z",
"updated_at": "2024-10-21T10:38:17Z",
"updated_at": "2024-12-09T01:44:39Z",
"pushed_at": "2022-04-13T06:15:11Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"has_discussions": false,
"forks_count": 53,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 53,
"watchers": 280,
"watchers": 281,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2022-23222: Linux Kernel eBPF Local Privilege Escalation",
"fork": false,
"created_at": "2022-06-07T03:20:23Z",
"updated_at": "2024-12-07T14:40:08Z",
"updated_at": "2024-12-09T01:44:43Z",
"pushed_at": "2022-06-07T03:41:13Z",
"stargazers_count": 559,
"watchers_count": 559,
"stargazers_count": 560,
"watchers_count": 560,
"has_discussions": false,
"forks_count": 95,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 95,
"watchers": 559,
"watchers": 560,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": "phpMyAdmin XSS ",
"fork": false,
"created_at": "2022-02-01T17:02:03Z",
"updated_at": "2024-11-06T19:28:08Z",
"updated_at": "2024-12-09T01:44:35Z",
"pushed_at": "2024-10-26T13:47:33Z",
"stargazers_count": 114,
"watchers_count": 114,
"stargazers_count": 115,
"watchers_count": 115,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -44,7 +44,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 114,
"watchers": 115,
"score": 0,
"subscribers_count": 3
}

View file

@ -14,10 +14,10 @@
"description": "exploit for CVE-2022-2588",
"fork": false,
"created_at": "2022-08-11T06:01:24Z",
"updated_at": "2024-12-06T15:24:04Z",
"updated_at": "2024-12-09T01:44:47Z",
"pushed_at": "2023-03-04T05:52:28Z",
"stargazers_count": 473,
"watchers_count": 473,
"stargazers_count": 474,
"watchers_count": 474,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 473,
"watchers": 474,
"score": 0,
"subscribers_count": 49
},

View file

@ -202,10 +202,10 @@
"description": null,
"fork": false,
"created_at": "2022-05-01T13:19:10Z",
"updated_at": "2024-10-21T10:38:19Z",
"updated_at": "2024-12-09T01:44:40Z",
"pushed_at": "2022-05-25T00:57:52Z",
"stargazers_count": 59,
"watchers_count": 59,
"stargazers_count": 60,
"watchers_count": 60,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -216,7 +216,7 @@
],
"visibility": "public",
"forks": 27,
"watchers": 59,
"watchers": 60,
"score": 0,
"subscribers_count": 8
},

View file

@ -28,6 +28,6 @@
"forks": 55,
"watchers": 454,
"score": 0,
"subscribers_count": 20
"subscribers_count": 21
}
]

View file

@ -14,10 +14,10 @@
"description": "7-Zip through 21.07 on Windows allows privilege escalation and command execution when a file with the .7z extension is dragged to the Help>Contents area.",
"fork": false,
"created_at": "2022-04-15T22:59:03Z",
"updated_at": "2024-11-16T18:03:07Z",
"updated_at": "2024-12-09T01:44:39Z",
"pushed_at": "2022-04-22T11:26:31Z",
"stargazers_count": 685,
"watchers_count": 685,
"stargazers_count": 686,
"watchers_count": 686,
"has_discussions": false,
"forks_count": 105,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 105,
"watchers": 685,
"watchers": 686,
"score": 0,
"subscribers_count": 26
},

View file

@ -14,10 +14,10 @@
"description": "Windows Network File System Remote exploit for CVE-2022-30136",
"fork": false,
"created_at": "2023-03-15T10:59:08Z",
"updated_at": "2024-12-06T23:59:27Z",
"updated_at": "2024-12-09T01:45:02Z",
"pushed_at": "2023-07-11T16:57:26Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 3
},

View file

@ -81,10 +81,10 @@
"description": "Zyxel 防火墙远程命令注入漏洞CVE-2022-30525批量检测脚本",
"fork": false,
"created_at": "2022-05-13T12:58:43Z",
"updated_at": "2024-10-21T10:38:20Z",
"updated_at": "2024-12-09T01:44:41Z",
"pushed_at": "2022-05-13T14:46:04Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -93,7 +93,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
"fork": false,
"created_at": "2022-07-21T13:09:50Z",
"updated_at": "2024-11-30T19:16:15Z",
"updated_at": "2024-12-09T01:44:46Z",
"pushed_at": "2022-07-21T13:44:32Z",
"stargazers_count": 95,
"watchers_count": 95,
"stargazers_count": 96,
"watchers_count": 96,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 95,
"watchers": 96,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "One day based on https:\/\/googleprojectzero.blogspot.com\/2022\/10\/rc4-is-still-considered-harmful.html",
"fork": false,
"created_at": "2022-11-02T18:38:01Z",
"updated_at": "2024-11-30T19:15:36Z",
"updated_at": "2024-12-09T01:44:53Z",
"pushed_at": "2024-11-10T17:21:28Z",
"stargazers_count": 394,
"watchers_count": 394,
"stargazers_count": 395,
"watchers_count": 395,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
"watchers": 394,
"watchers": 395,
"score": 0,
"subscribers_count": 8
},

View file

@ -14,10 +14,10 @@
"description": "Write-up for another forgotten Windows vulnerability (0day): Microsoft Windows Contacts (VCF\/Contact\/LDAP) syslink control href attribute escape, which was not fully fixed as CVE-2022-44666 in the patches released on December, 2022.",
"fork": false,
"created_at": "2023-02-15T18:12:04Z",
"updated_at": "2024-12-05T14:44:44Z",
"updated_at": "2024-12-09T01:45:01Z",
"pushed_at": "2023-06-18T21:10:39Z",
"stargazers_count": 152,
"watchers_count": 152,
"stargazers_count": 153,
"watchers_count": 153,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 152,
"watchers": 153,
"score": 0,
"subscribers_count": 6
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-21T01:02:01Z",
"updated_at": "2024-11-12T06:25:19Z",
"updated_at": "2024-12-09T01:44:58Z",
"pushed_at": "2024-03-29T00:19:09Z",
"stargazers_count": 209,
"watchers_count": 209,
"stargazers_count": 210,
"watchers_count": 210,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 209,
"watchers": 210,
"score": 0,
"subscribers_count": 5
},

View file

@ -355,10 +355,10 @@
"description": "Cisco IOS XE implant scanning & detection (CVE-2023-20198, CVE-2023-20273)",
"fork": false,
"created_at": "2023-10-23T14:52:18Z",
"updated_at": "2024-10-21T10:39:02Z",
"updated_at": "2024-12-09T01:45:19Z",
"pushed_at": "2023-11-07T12:21:26Z",
"stargazers_count": 36,
"watchers_count": 36,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -376,7 +376,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 36,
"watchers": 37,
"score": 0,
"subscribers_count": 8
},

View file

@ -14,10 +14,10 @@
"description": "Adobe Acrobat Reader - CVE-2023-21608 - Remote Code Execution Exploit",
"fork": false,
"created_at": "2023-01-30T12:57:48Z",
"updated_at": "2024-12-06T05:49:17Z",
"updated_at": "2024-12-09T01:45:00Z",
"pushed_at": "2023-12-05T12:21:02Z",
"stargazers_count": 269,
"watchers_count": 269,
"stargazers_count": 270,
"watchers_count": 270,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -36,7 +36,7 @@
],
"visibility": "public",
"forks": 57,
"watchers": 269,
"watchers": 270,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-22884 PoC",
"fork": false,
"created_at": "2023-07-29T09:26:36Z",
"updated_at": "2024-10-21T10:38:56Z",
"updated_at": "2024-12-09T01:45:13Z",
"pushed_at": "2023-09-07T08:36:47Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": "OpenSSH 9.1 vulnerability mass scan and exploit",
"fork": false,
"created_at": "2023-02-22T19:44:08Z",
"updated_at": "2024-11-09T19:12:10Z",
"updated_at": "2024-12-09T01:45:01Z",
"pushed_at": "2023-03-07T10:43:36Z",
"stargazers_count": 102,
"watchers_count": 102,
"stargazers_count": 103,
"watchers_count": 103,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 102,
"watchers": 103,
"score": 0,
"subscribers_count": 3
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2023-26255_POC,CVE-2023-26256_POC",
"fork": false,
"created_at": "2023-08-24T01:57:00Z",
"updated_at": "2024-11-05T19:57:06Z",
"updated_at": "2024-12-09T01:45:14Z",
"pushed_at": "2023-08-24T02:27:52Z",
"stargazers_count": 30,
"watchers_count": 30,
"stargazers_count": 31,
"watchers_count": 31,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 30,
"watchers": 31,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC repository for CVE-2023-29007",
"fork": false,
"created_at": "2023-04-26T14:00:11Z",
"updated_at": "2024-10-21T10:38:44Z",
"updated_at": "2024-12-09T01:45:06Z",
"pushed_at": "2023-04-26T14:21:51Z",
"stargazers_count": 32,
"watchers_count": 32,
"stargazers_count": 33,
"watchers_count": 33,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 32,
"watchers": 33,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": "CVE-2023-32233: Linux内核中的安全漏洞",
"fork": false,
"created_at": "2023-05-16T03:06:40Z",
"updated_at": "2024-11-17T03:03:04Z",
"updated_at": "2024-12-09T01:45:08Z",
"pushed_at": "2023-05-16T04:34:16Z",
"stargazers_count": 368,
"watchers_count": 368,
"stargazers_count": 369,
"watchers_count": 369,
"has_discussions": false,
"forks_count": 77,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 77,
"watchers": 368,
"watchers": 369,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-12-05T14:44:29Z",
"updated_at": "2024-12-09T01:45:06Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 627,
"watchers_count": 627,
"stargazers_count": 628,
"watchers_count": 628,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 57,
"watchers": 627,
"watchers": 628,
"score": 0,
"subscribers_count": 11
},

View file

@ -14,10 +14,10 @@
"description": "VMWare Aria Operations for Networks (vRealize Network Insight) Static SSH key RCE (CVE-2023-34039)",
"fork": false,
"created_at": "2023-09-01T16:17:10Z",
"updated_at": "2024-11-15T16:50:32Z",
"updated_at": "2024-12-09T01:45:15Z",
"pushed_at": "2023-09-01T16:21:56Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 33,
"watchers": 96,
"watchers": 97,
"score": 0,
"subscribers_count": 2
},

View file

@ -45,10 +45,10 @@
"description": "MOVEit CVE-2023-34362",
"fork": false,
"created_at": "2023-06-09T19:07:32Z",
"updated_at": "2024-11-17T08:46:56Z",
"updated_at": "2024-12-09T01:45:10Z",
"pushed_at": "2023-06-26T20:24:32Z",
"stargazers_count": 136,
"watchers_count": 136,
"stargazers_count": 137,
"watchers_count": 137,
"has_discussions": false,
"forks_count": 34,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 34,
"watchers": 136,
"watchers": 137,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Pwn2Own Vancouver 2023 Ubuntu LPE exploit",
"fork": false,
"created_at": "2023-09-01T07:41:23Z",
"updated_at": "2024-11-16T19:48:19Z",
"updated_at": "2024-12-09T01:45:15Z",
"pushed_at": "2023-11-12T00:42:29Z",
"stargazers_count": 156,
"watchers_count": 156,
"stargazers_count": 157,
"watchers_count": 157,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 156,
"watchers": 157,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-25T07:28:06Z",
"updated_at": "2024-11-21T08:08:37Z",
"updated_at": "2024-12-09T01:45:15Z",
"pushed_at": "2023-08-25T09:38:05Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 29,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 29,
"watchers": 110,
"watchers": 111,
"score": 0,
"subscribers_count": 3
},

View file

@ -45,10 +45,10 @@
"description": "PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https:\/\/jnns.de\/posts\/cve-2023-38146-poc\/",
"fork": false,
"created_at": "2023-10-13T15:33:42Z",
"updated_at": "2024-10-21T10:39:02Z",
"updated_at": "2024-12-09T01:45:18Z",
"pushed_at": "2024-05-01T10:27:55Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 17,
"watchers_count": 17,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -66,7 +66,7 @@
],
"visibility": "public",
"forks": 4,
"watchers": 16,
"watchers": 17,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "lazy way to create CVE-2023-38831 winrar file for testing",
"fork": false,
"created_at": "2023-08-24T16:03:07Z",
"updated_at": "2024-10-21T10:38:57Z",
"updated_at": "2024-12-09T01:45:14Z",
"pushed_at": "2023-08-24T16:13:02Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 17,
"watchers": 91,
"watchers": 92,
"score": 0,
"subscribers_count": 4
},
@ -45,10 +45,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-12-05T15:40:13Z",
"updated_at": "2024-12-09T01:45:15Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 781,
"watchers_count": 781,
"stargazers_count": 782,
"watchers_count": 782,
"has_discussions": false,
"forks_count": 139,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 139,
"watchers": 781,
"watchers": 782,
"score": 0,
"subscribers_count": 9
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-03-23T15:25:49Z",
"updated_at": "2024-12-08T03:36:48Z",
"updated_at": "2024-12-09T04:06:58Z",
"pushed_at": "2024-03-23T18:59:30Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-26T15:11:31Z",
"updated_at": "2024-10-21T10:38:58Z",
"updated_at": "2024-12-09T01:45:15Z",
"pushed_at": "2023-08-31T14:44:10Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 1
}

View file

@ -76,10 +76,10 @@
"description": "CVE-2023-4911 proof of concept",
"fork": false,
"created_at": "2023-10-04T14:32:49Z",
"updated_at": "2024-10-24T14:07:15Z",
"updated_at": "2024-12-09T01:45:18Z",
"pushed_at": "2023-10-08T23:24:24Z",
"stargazers_count": 163,
"watchers_count": 163,
"stargazers_count": 164,
"watchers_count": 164,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 163,
"watchers": 164,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "Backup Migration <= 1.3.7 - Unauthenticated Remote Code Execution",
"fork": false,
"created_at": "2023-12-13T20:26:59Z",
"updated_at": "2024-12-07T10:26:42Z",
"updated_at": "2024-12-09T01:45:20Z",
"pushed_at": "2024-02-06T23:22:31Z",
"stargazers_count": 75,
"watchers_count": 75,
"stargazers_count": 76,
"watchers_count": 76,
"has_discussions": false,
"forks_count": 23,
"allow_forking": true,
@ -40,7 +40,7 @@
],
"visibility": "public",
"forks": 23,
"watchers": 75,
"watchers": 76,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely",
"fork": false,
"created_at": "2024-06-18T09:22:59Z",
"updated_at": "2024-11-20T16:30:50Z",
"updated_at": "2024-12-09T01:45:22Z",
"pushed_at": "2024-07-31T01:29:36Z",
"stargazers_count": 62,
"watchers_count": 62,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 62,
"watchers": 63,
"score": 0,
"subscribers_count": 4
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -169,10 +169,10 @@
"description": "Windows AppLocker Driver (appid.sys) LPE",
"fork": false,
"created_at": "2024-07-29T13:18:06Z",
"updated_at": "2024-11-25T16:40:52Z",
"updated_at": "2024-12-09T02:39:50Z",
"pushed_at": "2024-07-29T13:29:59Z",
"stargazers_count": 41,
"watchers_count": 41,
"stargazers_count": 42,
"watchers_count": 42,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -186,7 +186,7 @@
],
"visibility": "public",
"forks": 13,
"watchers": 41,
"watchers": 42,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-02T21:05:34Z",
"updated_at": "2024-12-08T22:24:19Z",
"updated_at": "2024-12-09T05:12:31Z",
"pushed_at": "2024-09-01T14:10:12Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,8 +26,39 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},
{
"id": 900584602,
"name": "CVE-2024-24549",
"full_name": "JFOZ1010\/CVE-2024-24549",
"owner": {
"login": "JFOZ1010",
"id": 82562585,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/82562585?v=4",
"html_url": "https:\/\/github.com\/JFOZ1010",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/JFOZ1010\/CVE-2024-24549",
"description": "Proof of concept of the CVE-2024-24549, Exploit in Python. ",
"fork": false,
"created_at": "2024-12-09T04:59:07Z",
"updated_at": "2024-12-09T05:09:47Z",
"pushed_at": "2024-12-09T05:09:43Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -341,10 +341,10 @@
"description": "An Vulnerability detection and Exploitation tool for CVE-2024-24919",
"fork": false,
"created_at": "2024-05-31T10:18:36Z",
"updated_at": "2024-10-21T10:39:06Z",
"updated_at": "2024-12-09T01:45:21Z",
"pushed_at": "2024-06-05T11:38:12Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -353,7 +353,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "PoC for CVE-2024-25292",
"fork": false,
"created_at": "2024-09-06T06:16:29Z",
"updated_at": "2024-11-12T12:32:07Z",
"updated_at": "2024-12-09T03:47:34Z",
"pushed_at": "2024-11-12T12:32:04Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code",
"fork": false,
"created_at": "2024-06-10T17:02:03Z",
"updated_at": "2024-12-06T09:40:41Z",
"updated_at": "2024-12-09T03:28:26Z",
"pushed_at": "2024-07-04T10:39:15Z",
"stargazers_count": 322,
"watchers_count": 322,
"stargazers_count": 323,
"watchers_count": 323,
"has_discussions": false,
"forks_count": 63,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 63,
"watchers": 322,
"watchers": 323,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,19 +14,19 @@
"description": null,
"fork": false,
"created_at": "2024-12-03T08:56:59Z",
"updated_at": "2024-12-07T17:49:01Z",
"updated_at": "2024-12-09T06:13:16Z",
"pushed_at": "2024-11-18T23:48:31Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 5,
"forks_count": 6,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 2,
"forks": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 0
}

View file

@ -19,13 +19,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -252,5 +252,36 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 900576461,
"name": "CVE-2024-48990",
"full_name": "CyberCrowCC\/CVE-2024-48990",
"owner": {
"login": "CyberCrowCC",
"id": 191075374,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/191075374?v=4",
"html_url": "https:\/\/github.com\/CyberCrowCC",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/CyberCrowCC\/CVE-2024-48990",
"description": null,
"fork": false,
"created_at": "2024-12-09T04:28:40Z",
"updated_at": "2024-12-09T04:29:22Z",
"pushed_at": "2024-12-09T04:29:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler",
"fork": false,
"created_at": "2024-11-19T08:57:18Z",
"updated_at": "2024-12-08T14:49:52Z",
"updated_at": "2024-12-09T04:09:57Z",
"pushed_at": "2024-11-19T09:15:26Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 18,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 18,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Widget Options The #1 WordPress Widget & Block Control Plugin <= 4.0.7 - Authenticated (Contributor+) Remote Code Execution",
"fork": false,
"created_at": "2024-12-02T19:59:31Z",
"updated_at": "2024-12-06T08:33:00Z",
"updated_at": "2024-12-09T04:10:06Z",
"pushed_at": "2024-12-02T20:00:09Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
}

View file

@ -3326,6 +3326,7 @@
</code>
- [Abdurahmon3236/CVE-2024-24549](https://github.com/Abdurahmon3236/CVE-2024-24549)
- [JFOZ1010/CVE-2024-24549](https://github.com/JFOZ1010/CVE-2024-24549)
### CVE-2024-24576 (2024-04-09)
@ -6834,6 +6835,7 @@
- [njeru-codes/needrestart-vulnerability-poc](https://github.com/njeru-codes/needrestart-vulnerability-poc)
- [ally-petitt/CVE-2024-48990-Exploit](https://github.com/ally-petitt/CVE-2024-48990-Exploit)
- [r0xdeadbeef/CVE-2024-48990](https://github.com/r0xdeadbeef/CVE-2024-48990)
- [CyberCrowCC/CVE-2024-48990](https://github.com/CyberCrowCC/CVE-2024-48990)
### CVE-2024-49039 (2024-11-12)
@ -49396,6 +49398,7 @@
- [ratiros01/CVE-2004-1561](https://github.com/ratiros01/CVE-2004-1561)
- [darrynb89/CVE-2004-1561](https://github.com/darrynb89/CVE-2004-1561)
- [thel1nus/CVE-2004-1561-Notes](https://github.com/thel1nus/CVE-2004-1561-Notes)
- [Danyw24/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-](https://github.com/Danyw24/CVE-2004-1561-Icecast-Header-Overwrite-buffer-overflow-RCE-2.0.1-Win32-)
### CVE-2004-1769 (2005-03-10)