Auto Update 2024/03/12 18:27:15

This commit is contained in:
motikan2010-bot 2024-03-13 03:27:15 +09:00
parent a43d7b6a40
commit e9449767b2
41 changed files with 386 additions and 158 deletions

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "Blueborne CVE-2017-0781 Android heap overflow vulnerability",
"fork": false,
"created_at": "2017-10-09T15:13:25Z",
"updated_at": "2024-02-22T16:33:57Z",
"updated_at": "2024-03-12T17:35:10Z",
"pushed_at": "2021-07-29T12:00:48Z",
"stargazers_count": 135,
"watchers_count": 135,
"stargazers_count": 134,
"watchers_count": 134,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 51,
"watchers": 135,
"watchers": 134,
"score": 0,
"subscribers_count": 11
},

View file

@ -59,36 +59,6 @@
"score": 0,
"subscribers_count": 4
},
{
"id": 107551756,
"name": "RocaCmTest",
"full_name": "jnpuskar\/RocaCmTest",
"owner": {
"login": "jnpuskar",
"id": 8107471,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8107471?v=4",
"html_url": "https:\/\/github.com\/jnpuskar"
},
"html_url": "https:\/\/github.com\/jnpuskar\/RocaCmTest",
"description": "Windows tool that analyzes your computer for Infineon TPM weak RSA keys (CVE-2017-15361) ",
"fork": false,
"created_at": "2017-10-19T13:42:52Z",
"updated_at": "2023-08-20T02:50:28Z",
"pushed_at": "2017-10-20T12:09:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 107592667,
"name": "Detect-CVE-2017-15361-TPM",

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2017-9506 - SSRF",
"fork": false,
"created_at": "2018-04-25T11:25:18Z",
"updated_at": "2024-03-03T16:49:40Z",
"updated_at": "2024-03-12T12:43:12Z",
"pushed_at": "2022-02-14T22:00:28Z",
"stargazers_count": 184,
"watchers_count": 184,
"stargazers_count": 185,
"watchers_count": 185,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -29,9 +29,9 @@
],
"visibility": "public",
"forks": 51,
"watchers": 184,
"watchers": 185,
"score": 0,
"subscribers_count": 4
"subscribers_count": 5
},
{
"id": 216503835,

View file

@ -557,10 +557,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -590,7 +590,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2019-0211-apache & CVE-2019-6977-imagecolormatch",
"fork": false,
"created_at": "2019-05-12T10:08:57Z",
"updated_at": "2024-03-03T16:50:54Z",
"updated_at": "2024-03-12T12:44:33Z",
"pushed_at": "2019-05-12T10:09:35Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 3
}

38
2019/CVE-2019-14678.json Normal file
View file

@ -0,0 +1,38 @@
[
{
"id": 771051017,
"name": "CVE-2019-14678",
"full_name": "mbadanoiu\/CVE-2019-14678",
"owner": {
"login": "mbadanoiu",
"id": 18383407,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/18383407?v=4",
"html_url": "https:\/\/github.com\/mbadanoiu"
},
"html_url": "https:\/\/github.com\/mbadanoiu\/CVE-2019-14678",
"description": "CVE-2019-14678: XML External Entity in SAS XML Mapper",
"fork": false,
"created_at": "2024-03-12T15:49:09Z",
"updated_at": "2024-03-12T16:05:19Z",
"pushed_at": "2024-03-12T16:02:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"0-day",
"cve",
"cve-2019-14678",
"cves",
"xxe"
],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -163,10 +163,10 @@
"description": "Bludit 3.9.2 - Remote command execution - CVE-2019-16113",
"fork": false,
"created_at": "2020-10-03T21:38:39Z",
"updated_at": "2024-03-03T16:52:47Z",
"updated_at": "2024-03-12T12:46:43Z",
"pushed_at": "2020-10-12T19:01:20Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -175,7 +175,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,12 +13,12 @@
"description": null,
"fork": false,
"created_at": "2020-02-29T21:36:46Z",
"updated_at": "2024-01-26T13:18:00Z",
"updated_at": "2024-03-12T15:23:28Z",
"pushed_at": "2020-03-05T12:29:18Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 13,
"forks_count": 12,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -26,8 +26,8 @@
"cve-2019-18426"
],
"visibility": "public",
"forks": 13,
"watchers": 9,
"forks": 12,
"watchers": 10,
"score": 0,
"subscribers_count": 6
}

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
}

View file

@ -13,10 +13,10 @@
"description": "cve-2020-0688",
"fork": false,
"created_at": "2020-02-25T23:44:16Z",
"updated_at": "2024-03-03T16:51:58Z",
"updated_at": "2024-03-12T12:45:48Z",
"pushed_at": "2020-02-26T00:58:39Z",
"stargazers_count": 161,
"watchers_count": 161,
"stargazers_count": 162,
"watchers_count": 162,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -27,7 +27,7 @@
],
"visibility": "public",
"forks": 52,
"watchers": 161,
"watchers": 162,
"score": 0,
"subscribers_count": 5
},

View file

@ -43,10 +43,10 @@
"description": "Test tool for CVE-2020-1472",
"fork": false,
"created_at": "2020-09-08T08:58:37Z",
"updated_at": "2024-03-10T11:38:48Z",
"updated_at": "2024-03-12T12:46:40Z",
"pushed_at": "2023-07-20T10:51:42Z",
"stargazers_count": 1680,
"watchers_count": 1680,
"stargazers_count": 1681,
"watchers_count": 1681,
"has_discussions": false,
"forks_count": 360,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 360,
"watchers": 1680,
"watchers": 1681,
"score": 0,
"subscribers_count": 87
},

View file

@ -73,10 +73,10 @@
"description": "CVE-2020-25078账号密码信息泄露批量脚本Batch script of D-Link DCS series camera account password information disclosure",
"fork": false,
"created_at": "2021-10-15T13:03:29Z",
"updated_at": "2022-08-26T03:21:09Z",
"updated_at": "2024-03-12T15:35:10Z",
"pushed_at": "2021-10-15T13:40:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-03-10T05:51:48Z",
"updated_at": "2024-03-12T14:37:02Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1891,
"watchers_count": 1891,
"stargazers_count": 1894,
"watchers_count": 1894,
"has_discussions": true,
"forks_count": 331,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 331,
"watchers": 1891,
"watchers": 1894,
"score": 0,
"subscribers_count": 35
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 3,
"forks_count": 4,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 3,
"forks": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 32

View file

@ -43,10 +43,10 @@
"description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017",
"fork": false,
"created_at": "2022-06-30T04:39:58Z",
"updated_at": "2024-03-04T19:39:33Z",
"updated_at": "2024-03-12T17:04:02Z",
"pushed_at": "2023-11-12T16:29:03Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 75,
"watchers_count": 75,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -58,7 +58,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 74,
"watchers": 75,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "Pickle Serialization Remote Code Execution - Memcached Poisoning",
"fork": false,
"created_at": "2021-11-05T18:11:54Z",
"updated_at": "2023-09-24T08:17:55Z",
"updated_at": "2024-03-12T17:17:13Z",
"pushed_at": "2021-11-05T21:04:59Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -202,13 +202,13 @@
"stargazers_count": 95,
"watchers_count": 95,
"has_discussions": false,
"forks_count": 35,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 35,
"forks": 33,
"watchers": 95,
"score": 0,
"subscribers_count": 4

View file

@ -1527,7 +1527,7 @@
"fork": false,
"created_at": "2021-12-11T12:16:45Z",
"updated_at": "2023-05-28T11:06:10Z",
"pushed_at": "2024-03-10T19:28:05Z",
"pushed_at": "2024-03-12T17:39:45Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,

View file

@ -703,10 +703,10 @@
"description": "CVE-2022-0847",
"fork": false,
"created_at": "2022-03-09T02:47:08Z",
"updated_at": "2024-02-19T22:16:37Z",
"updated_at": "2024-03-12T17:28:47Z",
"pushed_at": "2022-03-09T02:47:32Z",
"stargazers_count": 61,
"watchers_count": 61,
"stargazers_count": 62,
"watchers_count": 62,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -717,7 +717,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 61,
"watchers": 62,
"score": 0,
"subscribers_count": 5
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 460,
"watchers_count": 460,
"has_discussions": false,
"forks_count": 72,
"forks_count": 69,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 72,
"forks": 69,
"watchers": 460,
"score": 0,
"subscribers_count": 50

View file

@ -193,10 +193,10 @@
"description": "POC : CVE-2023-21716 Microsoft Word RTF Font Table Heap Corruption",
"fork": false,
"created_at": "2023-04-16T21:12:29Z",
"updated_at": "2023-10-02T05:29:13Z",
"updated_at": "2024-03-12T16:55:45Z",
"pushed_at": "2023-04-16T21:16:25Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@ -205,7 +205,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 3
},

View file

@ -1337,10 +1337,10 @@
"description": "CVE-2023-23752 Data Extractor",
"fork": false,
"created_at": "2024-03-12T10:59:10Z",
"updated_at": "2024-03-12T10:59:56Z",
"pushed_at": "2024-03-12T11:50:14Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2024-03-12T14:26:42Z",
"pushed_at": "2024-03-12T17:01:05Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1349,7 +1349,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2024-03-11T15:52:18Z",
"updated_at": "2024-03-12T17:05:27Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 15,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 15,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Ghostscript command injection vulnerability PoC (CVE-2023-36664)",
"fork": false,
"created_at": "2023-08-12T18:33:57Z",
"updated_at": "2024-03-12T01:49:37Z",
"updated_at": "2024-03-12T17:26:37Z",
"pushed_at": "2023-09-07T08:37:04Z",
"stargazers_count": 104,
"watchers_count": 104,
"stargazers_count": 105,
"watchers_count": 105,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 104,
"watchers": 105,
"score": 0,
"subscribers_count": 2
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -354,10 +354,10 @@
"description": "Proof of Concept (POC) for CVE-2023-38831 WinRAR",
"fork": false,
"created_at": "2023-08-29T06:11:42Z",
"updated_at": "2024-01-25T19:58:17Z",
"updated_at": "2024-03-12T14:02:11Z",
"pushed_at": "2023-08-29T06:36:44Z",
"stargazers_count": 2,
"watchers_count": 2,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -366,7 +366,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 5,
"score": 0,
"subscribers_count": 1

32
2023/CVE-2023-42789.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771079063,
"name": "CVE-2023-42789-POC",
"full_name": "CrimBit\/CVE-2023-42789-POC",
"owner": {
"login": "CrimBit",
"id": 163009681,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/163009681?v=4",
"html_url": "https:\/\/github.com\/CrimBit"
},
"html_url": "https:\/\/github.com\/CrimBit\/CVE-2023-42789-POC",
"description": "Exploit new CVE-2023-42789 Fortinet FortiOS FortiProxy ----> RCE",
"fork": false,
"created_at": "2024-03-12T16:44:50Z",
"updated_at": "2024-03-12T17:11:21Z",
"pushed_at": "2024-03-12T17:07:12Z",
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,10 +73,10 @@
"description": "Proof of Concept for Path Traversal in Apache Struts (\"CVE-2023-50164\")",
"fork": false,
"created_at": "2023-12-17T14:18:54Z",
"updated_at": "2024-02-16T04:05:29Z",
"updated_at": "2024-03-12T16:55:33Z",
"pushed_at": "2023-12-18T02:46:21Z",
"stargazers_count": 51,
"watchers_count": 51,
"stargazers_count": 52,
"watchers_count": 52,
"has_discussions": true,
"forks_count": 10,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 51,
"watchers": 52,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,19 +13,19 @@
"description": "Progress OpenEdge Authentication Bypass",
"fork": false,
"created_at": "2024-03-06T15:27:18Z",
"updated_at": "2024-03-11T10:23:58Z",
"updated_at": "2024-03-12T17:52:15Z",
"pushed_at": "2024-03-06T15:31:56Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"watchers": 9,
"forks": 5,
"watchers": 10,
"score": 0,
"subscribers_count": 4
}

View file

@ -18,7 +18,7 @@
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -33,7 +33,7 @@
"screenconnect"
],
"visibility": "public",
"forks": 23,
"forks": 24,
"watchers": 84,
"score": 0,
"subscribers_count": 2

32
2024/CVE-2024-20696.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 768940221,
"name": "CVE-2024-20696",
"full_name": "clearbluejar\/CVE-2024-20696",
"owner": {
"login": "clearbluejar",
"id": 3752074,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/3752074?v=4",
"html_url": "https:\/\/github.com\/clearbluejar"
},
"html_url": "https:\/\/github.com\/clearbluejar\/CVE-2024-20696",
"description": null,
"fork": false,
"created_at": "2024-03-08T02:31:41Z",
"updated_at": "2024-03-12T13:33:25Z",
"pushed_at": "2024-03-12T13:33:58Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

62
2024/CVE-2024-21378.json Normal file
View file

@ -0,0 +1,62 @@
[
{
"id": 770999935,
"name": "CVE-2024-21378",
"full_name": "d0rb\/CVE-2024-21378",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2024-21378",
"description": "This repository contains an exploit for targeting Microsoft Outlook through Exchange Online, leveraging a vulnerability to execute arbitrary code via COM DLLs. The exploit utilizes a modified version of Ruler to send a malicious form as an email, triggering the execution upon user interaction within the Outlook thick client.",
"fork": false,
"created_at": "2024-03-12T14:11:58Z",
"updated_at": "2024-03-12T16:09:52Z",
"pushed_at": "2024-03-12T14:13:49Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 771004172,
"name": "CVE-2024-21378",
"full_name": "JohnHormond\/CVE-2024-21378",
"owner": {
"login": "JohnHormond",
"id": 162117232,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162117232?v=4",
"html_url": "https:\/\/github.com\/JohnHormond"
},
"html_url": "https:\/\/github.com\/JohnHormond\/CVE-2024-21378",
"description": "PoC Exploit for Outlook Vulnerability, CVE-2024-21378",
"fork": false,
"created_at": "2024-03-12T14:19:45Z",
"updated_at": "2024-03-12T14:28:50Z",
"pushed_at": "2024-03-12T14:20:10Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 6,
"watchers_count": 6,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 6,
"score": 0,
"subscribers_count": 1

View file

@ -43,10 +43,10 @@
"description": "Safely detect whether a FortiGate SSL VPN is vulnerable to CVE-2024-21762",
"fork": false,
"created_at": "2024-02-28T21:16:10Z",
"updated_at": "2024-03-12T00:11:28Z",
"updated_at": "2024-03-12T15:54:00Z",
"pushed_at": "2024-03-01T20:02:52Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 65,
"watchers_count": 65,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 8,
"watchers": 64,
"watchers": 65,
"score": 0,
"subscribers_count": 3
},
@ -88,5 +88,35 @@
"watchers": 2,
"score": 0,
"subscribers_count": 1
},
{
"id": 771010822,
"name": "CVE-2024-21762-Fortinet-RCE-WORK",
"full_name": "JohnHormond\/CVE-2024-21762-Fortinet-RCE-WORK",
"owner": {
"login": "JohnHormond",
"id": 162117232,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162117232?v=4",
"html_url": "https:\/\/github.com\/JohnHormond"
},
"html_url": "https:\/\/github.com\/JohnHormond\/CVE-2024-21762-Fortinet-RCE-WORK",
"description": "The only one working RCE exploit that sells for $5,000 on the darknet",
"fork": false,
"created_at": "2024-03-12T14:31:44Z",
"updated_at": "2024-03-12T14:37:10Z",
"pushed_at": "2024-03-12T14:36:54Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-21899.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 771004631,
"name": "CVE-2024-21899-RCE-exploit",
"full_name": "JohnHormond\/CVE-2024-21899-RCE-exploit",
"owner": {
"login": "JohnHormond",
"id": 162117232,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/162117232?v=4",
"html_url": "https:\/\/github.com\/JohnHormond"
},
"html_url": "https:\/\/github.com\/JohnHormond\/CVE-2024-21899-RCE-exploit",
"description": "Critical CVE-2024-21899 Vulnerability in QNAP Products",
"fork": false,
"created_at": "2024-03-12T14:20:39Z",
"updated_at": "2024-03-12T14:28:08Z",
"pushed_at": "2024-03-12T14:27:38Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -73,12 +73,12 @@
"description": "CVE-2024-27198 & CVE-2024-27199 Authentication Bypass --> RCE in JetBrains TeamCity Pre-2023.11.4",
"fork": false,
"created_at": "2024-03-06T03:15:03Z",
"updated_at": "2024-03-12T11:55:23Z",
"updated_at": "2024-03-12T17:42:51Z",
"pushed_at": "2024-03-11T07:57:40Z",
"stargazers_count": 83,
"watchers_count": 83,
"stargazers_count": 84,
"watchers_count": 84,
"has_discussions": false,
"forks_count": 23,
"forks_count": 24,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -94,8 +94,8 @@
"teamcity"
],
"visibility": "public",
"forks": 23,
"watchers": 83,
"forks": 24,
"watchers": 84,
"score": 0,
"subscribers_count": 2
},

View file

@ -176,6 +176,13 @@
- [nnotwen/Script-For-CVE-2024-20666](https://github.com/nnotwen/Script-For-CVE-2024-20666)
### CVE-2024-20696 (2024-01-09)
<code>Windows Libarchive Remote Code Execution Vulnerability
</code>
- [clearbluejar/CVE-2024-20696](https://github.com/clearbluejar/CVE-2024-20696)
### CVE-2024-20698 (2024-01-09)
<code>Windows Kernel Elevation of Privilege Vulnerability
@ -200,6 +207,14 @@
- [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305)
### CVE-2024-21378 (2024-02-13)
<code>Microsoft Outlook Remote Code Execution Vulnerability
</code>
- [d0rb/CVE-2024-21378](https://github.com/d0rb/CVE-2024-21378)
- [JohnHormond/CVE-2024-21378](https://github.com/JohnHormond/CVE-2024-21378)
### CVE-2024-21410 (2024-02-13)
<code>Microsoft Exchange Server Elevation of Privilege Vulnerability
@ -251,6 +266,7 @@
- [Gh71m/CVE-2024-21762-POC](https://github.com/Gh71m/CVE-2024-21762-POC)
- [BishopFox/cve-2024-21762-check](https://github.com/BishopFox/cve-2024-21762-check)
- [cleverg0d/CVE-2024-21762-Checker](https://github.com/cleverg0d/CVE-2024-21762-Checker)
- [JohnHormond/CVE-2024-21762-Fortinet-RCE-WORK](https://github.com/JohnHormond/CVE-2024-21762-Fortinet-RCE-WORK)
### CVE-2024-21887 (2024-01-12)
@ -275,6 +291,13 @@
- [h4x0r-dz/CVE-2024-21893.py](https://github.com/h4x0r-dz/CVE-2024-21893.py)
- [Chocapikk/CVE-2024-21893-to-CVE-2024-21887](https://github.com/Chocapikk/CVE-2024-21893-to-CVE-2024-21887)
### CVE-2024-21899 (-)
<code>An improper authentication vulnerability has been reported to affect several QNAP operating system versions. If exploited, the vulnerability could allow users to compromise the security of the system via a network.\n\nWe have already fixed the vulnerability in the following versions:\nQTS 5.1.3.2578 build 20231110 and later\nQTS 4.5.4.2627 build 20231225 and later\nQuTS hero h5.1.3.2578 build 20231110 and later\nQuTS hero h4.5.4.2626 build 20231225 and later\nQuTScloud c5.1.5.2651 and later\n
</code>
- [JohnHormond/CVE-2024-21899-RCE-exploit](https://github.com/JohnHormond/CVE-2024-21899-RCE-exploit)
### CVE-2024-22024 (2024-02-12)
<code>An XML external entity or XXE vulnerability in the SAML component of Ivanti Connect Secure (9.x, 22.x), Ivanti Policy Secure (9.x, 22.x) and ZTA gateways which allows an attacker to access certain restricted resources without authentication.
@ -6358,6 +6381,9 @@
- [actuator/wave.ai.browser](https://github.com/actuator/wave.ai.browser)
### CVE-2023-42789
- [CrimBit/CVE-2023-42789-POC](https://github.com/CrimBit/CVE-2023-42789-POC)
### CVE-2023-42793 (2023-09-19)
<code>In JetBrains TeamCity before 2023.05.4 authentication bypass leading to RCE on TeamCity Server was possible
@ -29189,6 +29215,13 @@
- [HE-Wenjian/iGPU-Leak](https://github.com/HE-Wenjian/iGPU-Leak)
### CVE-2019-14678 (2019-11-14)
<code>SAS XML Mapper 9.45 has an XML External Entity (XXE) vulnerability that can be leveraged by malicious attackers in multiple ways. Examples are Local File Reading, Out Of Band File Exfiltration, Server Side Request Forgery, and/or Potential Denial of Service attacks. This vulnerability also affects the XMLV2 LIBNAME engine when the AUTOMAP option is used.
</code>
- [mbadanoiu/CVE-2019-14678](https://github.com/mbadanoiu/CVE-2019-14678)
### CVE-2019-14745 (2019-08-07)
<code>In radare2 before 3.7.0, a command injection vulnerability exists in bin_symbols() in libr/core/cbin.c. By using a crafted executable file, it's possible to execute arbitrary shell commands with the permissions of the victim. This vulnerability is due to improper handling of symbol names embedded in executables.
@ -35586,7 +35619,6 @@
- [lva/Infineon-CVE-2017-15361](https://github.com/lva/Infineon-CVE-2017-15361)
- [titanous/rocacheck](https://github.com/titanous/rocacheck)
- [jnpuskar/RocaCmTest](https://github.com/jnpuskar/RocaCmTest)
- [nsacyber/Detect-CVE-2017-15361-TPM](https://github.com/nsacyber/Detect-CVE-2017-15361-TPM)
- [0xxon/zeek-plugin-roca](https://github.com/0xxon/zeek-plugin-roca)
- [0xxon/roca](https://github.com/0xxon/roca)