Auto Update 2024/11/06 18:32:18

This commit is contained in:
motikan2010-bot 2024-11-07 03:32:18 +09:00
parent f9f42e3148
commit eabb7b3245
44 changed files with 201 additions and 165 deletions

View file

@ -90,6 +90,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -14,8 +14,8 @@
"description": "Exploits for CVE-2017-6008, a kernel pool buffer overflow leading to privilege escalation.",
"fork": false,
"created_at": "2017-05-30T09:55:55Z",
"updated_at": "2024-10-25T03:06:58Z",
"pushed_at": "2020-04-20T10:12:11Z",
"updated_at": "2024-11-06T16:21:19Z",
"pushed_at": "2024-11-06T16:21:16Z",
"stargazers_count": 116,
"watchers_count": 116,
"has_discussions": false,

View file

@ -76,10 +76,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-10-30T08:34:21Z",
"updated_at": "2024-11-06T15:00:10Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 198,
"watchers_count": 198,
"stargazers_count": 199,
"watchers_count": 199,
"has_discussions": false,
"forks_count": 51,
"allow_forking": true,
@ -88,8 +88,8 @@
"topics": [],
"visibility": "public",
"forks": 51,
"watchers": 198,
"watchers": 199,
"score": 0,
"subscribers_count": 8
"subscribers_count": 9
}
]

View file

@ -673,7 +673,7 @@
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
"subscribers_count": 0
},
{
"id": 518331461,

View file

@ -45,10 +45,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2024-10-29T07:42:33Z",
"updated_at": "2024-11-06T12:46:00Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 649,
"watchers_count": 649,
"stargazers_count": 650,
"watchers_count": 650,
"has_discussions": false,
"forks_count": 128,
"allow_forking": true,
@ -70,7 +70,7 @@
],
"visibility": "public",
"forks": 128,
"watchers": 649,
"watchers": 650,
"score": 0,
"subscribers_count": 16
},

View file

@ -14,10 +14,10 @@
"description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322",
"fork": false,
"created_at": "2019-11-13T16:34:03Z",
"updated_at": "2024-09-24T16:58:47Z",
"updated_at": "2024-11-06T13:40:12Z",
"pushed_at": "2019-11-14T14:16:54Z",
"stargazers_count": 348,
"watchers_count": 348,
"stargazers_count": 349,
"watchers_count": 349,
"has_discussions": false,
"forks_count": 78,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 78,
"watchers": 348,
"watchers": 349,
"score": 0,
"subscribers_count": 12
}

View file

@ -14,10 +14,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2024-11-05T12:03:21Z",
"updated_at": "2024-11-06T12:30:06Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 10
},

View file

@ -2,15 +2,15 @@
{
"id": 292162147,
"name": "CVE-2020-24955",
"full_name": "b1nary0x1\/CVE-2020-24955",
"full_name": "nmht3t\/CVE-2020-24955",
"owner": {
"login": "b1nary0x1",
"login": "nmht3t",
"id": 68638314,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/68638314?v=4",
"html_url": "https:\/\/github.com\/b1nary0x1",
"html_url": "https:\/\/github.com\/nmht3t",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/b1nary0x1\/CVE-2020-24955",
"html_url": "https:\/\/github.com\/nmht3t\/CVE-2020-24955",
"description": "SUPERAntiSyware Professional X Trial <= 10.0.1206 Local Privilege Escalation",
"fork": false,
"created_at": "2020-09-02T02:48:36Z",

View file

@ -14,10 +14,10 @@
"description": "NSE scripts to detect CVE-2020-1350 SIGRED and CVE-2020-0796 SMBGHOST, CVE-2021-21972, proxyshell, CVE-2021-34473",
"fork": false,
"created_at": "2020-03-11T17:51:29Z",
"updated_at": "2024-11-05T12:03:21Z",
"updated_at": "2024-11-06T12:30:06Z",
"pushed_at": "2021-08-16T18:16:20Z",
"stargazers_count": 160,
"watchers_count": 160,
"stargazers_count": 161,
"watchers_count": 161,
"has_discussions": false,
"forks_count": 28,
"allow_forking": true,
@ -43,7 +43,7 @@
],
"visibility": "public",
"forks": 28,
"watchers": 160,
"watchers": 161,
"score": 0,
"subscribers_count": 10
},

View file

@ -969,10 +969,10 @@
"description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)",
"fork": false,
"created_at": "2021-03-17T03:56:54Z",
"updated_at": "2024-08-12T20:11:16Z",
"updated_at": "2024-11-06T12:58:35Z",
"pushed_at": "2021-03-17T05:06:18Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 121,
"watchers_count": 121,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -992,7 +992,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 120,
"watchers": 121,
"score": 0,
"subscribers_count": 2
},

View file

@ -113,10 +113,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-10-29T01:18:02Z",
"updated_at": "2024-11-06T17:56:32Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 120,
"watchers_count": 120,
"stargazers_count": 122,
"watchers_count": 122,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -132,7 +132,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 120,
"watchers": 122,
"score": 0,
"subscribers_count": 7
},

View file

@ -967,10 +967,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-11-06T11:53:51Z",
"updated_at": "2024-11-06T12:46:53Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 1074,
"watchers_count": 1074,
"stargazers_count": 1075,
"watchers_count": 1075,
"has_discussions": false,
"forks_count": 188,
"allow_forking": true,
@ -981,7 +981,7 @@
],
"visibility": "public",
"forks": 188,
"watchers": 1074,
"watchers": 1075,
"score": 0,
"subscribers_count": 12
},

View file

@ -14,19 +14,19 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-11-03T12:54:22Z",
"updated_at": "2024-11-06T13:25:02Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1337,
"watchers_count": 1337,
"stargazers_count": 1338,
"watchers_count": 1338,
"has_discussions": false,
"forks_count": 321,
"forks_count": 322,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 321,
"watchers": 1337,
"forks": 322,
"watchers": 1338,
"score": 0,
"subscribers_count": 27
},

View file

@ -386,7 +386,7 @@
"stargazers_count": 1106,
"watchers_count": 1106,
"has_discussions": false,
"forks_count": 534,
"forks_count": 535,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -394,7 +394,7 @@
"log4shell"
],
"visibility": "public",
"forks": 534,
"forks": 535,
"watchers": 1106,
"score": 0,
"subscribers_count": 23
@ -1467,10 +1467,10 @@
"description": "Vulnerability scanner and mitigation patch for Log4j2 CVE-2021-44228",
"fork": false,
"created_at": "2021-12-11T11:18:46Z",
"updated_at": "2024-11-06T08:34:15Z",
"updated_at": "2024-11-06T12:32:28Z",
"pushed_at": "2022-04-07T14:47:03Z",
"stargazers_count": 850,
"watchers_count": 850,
"stargazers_count": 851,
"watchers_count": 851,
"has_discussions": false,
"forks_count": 174,
"allow_forking": true,
@ -1492,7 +1492,7 @@
],
"visibility": "public",
"forks": 174,
"watchers": 850,
"watchers": 851,
"score": 0,
"subscribers_count": 33
},
@ -12550,8 +12550,8 @@
"description": "exploit CVE-2021-44228 ",
"fork": false,
"created_at": "2024-03-23T05:03:44Z",
"updated_at": "2024-08-08T11:40:10Z",
"pushed_at": "2024-04-24T00:59:22Z",
"updated_at": "2024-11-06T18:16:06Z",
"pushed_at": "2024-11-06T18:16:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -112,13 +112,13 @@
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 3,
"score": 0,
"subscribers_count": 1

View file

@ -14,10 +14,10 @@
"description": "Windows LPE exploit for CVE-2022-37969",
"fork": false,
"created_at": "2023-03-09T21:17:44Z",
"updated_at": "2024-10-27T03:17:21Z",
"updated_at": "2024-11-06T16:36:19Z",
"pushed_at": "2023-07-11T16:50:28Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 38,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 38,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 5
}

View file

@ -14,10 +14,10 @@
"description": "nmap detection scripts for CVE-2022-45477, CVE-2022-45479, CVE-2022-45482, CVE-2022-45481",
"fork": false,
"created_at": "2023-02-26T23:39:42Z",
"updated_at": "2024-07-01T22:08:29Z",
"updated_at": "2024-11-06T12:30:05Z",
"pushed_at": "2024-04-19T19:57:39Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 11,
"watchers": 12,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "LPE exploit for CVE-2023-21768",
"fork": false,
"created_at": "2023-03-07T23:00:27Z",
"updated_at": "2024-11-02T14:40:43Z",
"updated_at": "2024-11-06T16:25:21Z",
"pushed_at": "2023-07-10T16:35:49Z",
"stargazers_count": 477,
"watchers_count": 477,
"stargazers_count": 478,
"watchers_count": 478,
"has_discussions": false,
"forks_count": 163,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 163,
"watchers": 477,
"watchers": 478,
"score": 0,
"subscribers_count": 10
},

View file

@ -421,10 +421,10 @@
"description": "Joomla! < 4.2.8 - Unauthenticated information disclosure",
"fork": false,
"created_at": "2023-03-24T11:50:16Z",
"updated_at": "2024-09-27T11:59:53Z",
"updated_at": "2024-11-06T16:30:34Z",
"pushed_at": "2023-12-27T11:30:46Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 17,
"allow_forking": true,
@ -440,7 +440,7 @@
],
"visibility": "public",
"forks": 17,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "LPE PoC of a vulnerability in the io_uring subsystem of the Linux Kernel.",
"fork": false,
"created_at": "2023-11-16T23:41:27Z",
"updated_at": "2024-10-02T17:19:34Z",
"updated_at": "2024-11-06T16:35:49Z",
"pushed_at": "2023-11-23T18:37:18Z",
"stargazers_count": 89,
"watchers_count": 89,
"stargazers_count": 90,
"watchers_count": 90,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 89,
"watchers": 90,
"score": 0,
"subscribers_count": 7
},

View file

@ -14,10 +14,10 @@
"description": "VM Escape for Parallels Desktop <18.1.1",
"fork": false,
"created_at": "2023-03-20T11:47:54Z",
"updated_at": "2024-09-26T03:13:58Z",
"updated_at": "2024-11-06T16:28:22Z",
"pushed_at": "2024-03-15T02:02:35Z",
"stargazers_count": 169,
"watchers_count": 169,
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 169,
"watchers": 170,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for elevation of privilege vulnerability in QuickHeal's Seqrite EPS (CVE-2023-31497).",
"fork": false,
"created_at": "2023-04-09T05:26:40Z",
"updated_at": "2024-09-21T20:58:43Z",
"updated_at": "2024-11-06T16:35:14Z",
"pushed_at": "2023-10-30T09:03:02Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 18,
"watchers_count": 18,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 17,
"watchers": 18,
"score": 0,
"subscribers_count": 2
}

View file

@ -45,10 +45,10 @@
"description": "CVE-2023-38831 winrar exploit generator",
"fork": false,
"created_at": "2023-08-25T09:44:08Z",
"updated_at": "2024-11-04T08:32:32Z",
"updated_at": "2024-11-06T13:38:02Z",
"pushed_at": "2023-11-26T06:46:44Z",
"stargazers_count": 779,
"watchers_count": 779,
"stargazers_count": 778,
"watchers_count": 778,
"has_discussions": false,
"forks_count": 138,
"allow_forking": true,
@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 138,
"watchers": 779,
"watchers": 778,
"score": 0,
"subscribers_count": 9
},

View file

@ -339,8 +339,8 @@
"description": "teamcity-exploit-cve-2023-42793",
"fork": false,
"created_at": "2024-09-20T12:15:25Z",
"updated_at": "2024-10-14T22:21:08Z",
"pushed_at": "2024-10-14T22:21:04Z",
"updated_at": "2024-11-06T14:05:38Z",
"pushed_at": "2024-11-06T14:05:35Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,

View file

@ -138,10 +138,10 @@
"description": null,
"fork": false,
"created_at": "2023-11-04T11:58:21Z",
"updated_at": "2024-09-10T12:33:16Z",
"updated_at": "2024-11-06T15:48:25Z",
"pushed_at": "2023-11-06T07:26:30Z",
"stargazers_count": 26,
"watchers_count": 26,
"stargazers_count": 27,
"watchers_count": 27,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 26,
"watchers": 27,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,7 +14,7 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-11-06T12:09:01Z",
"updated_at": "2024-11-06T17:58:48Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2273,
"watchers_count": 2273,

View file

@ -14,10 +14,10 @@
"description": "This Python script automates the process of scanning for systems potentially vulnerable to the Loop DoS attack and the hypothetical CVE-2024-2169 vulnerability. It focuses on scanning ports associated with protocols susceptible to denial-of-service (DoS) attacks. The script can be used for educational purposes or authorized penetration testing.",
"fork": false,
"created_at": "2024-03-24T07:53:52Z",
"updated_at": "2024-06-09T08:04:17Z",
"updated_at": "2024-11-06T16:58:54Z",
"pushed_at": "2024-03-24T08:00:24Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "一个验证对CVE-2024-21733",
"fork": false,
"created_at": "2024-08-15T09:47:32Z",
"updated_at": "2024-11-05T02:37:57Z",
"updated_at": "2024-11-06T15:08:16Z",
"pushed_at": "2024-08-16T05:52:08Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 10,
"watchers": 19,
"watchers": 20,
"score": 0,
"subscribers_count": 1
}

View file

@ -169,10 +169,10 @@
"description": "CVE-2024-23113-Private-POC",
"fork": false,
"created_at": "2024-10-25T11:41:32Z",
"updated_at": "2024-10-25T14:09:18Z",
"updated_at": "2024-11-06T15:38:41Z",
"pushed_at": "2024-10-25T11:56:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -1113,10 +1113,10 @@
"description": "CVE-2024-23897是一个影响Jenkins的严重安全漏洞",
"fork": false,
"created_at": "2024-11-01T01:16:49Z",
"updated_at": "2024-11-01T01:25:28Z",
"updated_at": "2024-11-06T16:09:38Z",
"pushed_at": "2024-11-01T01:25:25Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1125,7 +1125,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -1191,10 +1191,10 @@
"description": "Nmap script to check vulnerability CVE-2024-24919",
"fork": false,
"created_at": "2024-06-03T18:17:45Z",
"updated_at": "2024-06-09T03:07:50Z",
"updated_at": "2024-11-06T12:30:51Z",
"pushed_at": "2024-06-04T01:38:40Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -1207,7 +1207,7 @@
],
"visibility": "public",
"forks": 2,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -76,10 +76,10 @@
"description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()",
"fork": false,
"created_at": "2024-05-27T08:30:06Z",
"updated_at": "2024-11-04T19:00:24Z",
"updated_at": "2024-11-06T17:44:07Z",
"pushed_at": "2024-09-30T08:45:56Z",
"stargazers_count": 408,
"watchers_count": 408,
"stargazers_count": 411,
"watchers_count": 411,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 408,
"watchers": 411,
"score": 0,
"subscribers_count": 8
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 10,
"score": 0,
"subscribers_count": 1

View file

@ -509,10 +509,10 @@
"description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094",
"fork": false,
"created_at": "2024-03-30T22:07:24Z",
"updated_at": "2024-10-21T15:24:24Z",
"updated_at": "2024-11-06T15:35:01Z",
"pushed_at": "2024-04-02T03:38:32Z",
"stargazers_count": 145,
"watchers_count": 145,
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -526,7 +526,7 @@
],
"visibility": "public",
"forks": 21,
"watchers": 145,
"watchers": 144,
"score": 0,
"subscribers_count": 8
},
@ -1267,10 +1267,10 @@
"description": "Dockerfile and Kubernetes manifests for reproduce CVE-2024-3094",
"fork": false,
"created_at": "2024-04-02T20:07:14Z",
"updated_at": "2024-10-21T13:34:23Z",
"updated_at": "2024-11-06T15:35:00Z",
"pushed_at": "2024-04-06T16:09:56Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1284,7 +1284,7 @@
],
"visibility": "public",
"forks": 0,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 2
},
@ -1400,10 +1400,10 @@
"description": "This is a container environment running CVE-2024-3094 sshd backdoor instance, working with https:\/\/github.com\/amlweems\/xzbot project. IT IS NOT Docker, just implemented by chroot.",
"fork": false,
"created_at": "2024-04-03T10:50:47Z",
"updated_at": "2024-10-21T11:59:34Z",
"updated_at": "2024-11-06T15:35:00Z",
"pushed_at": "2024-04-03T13:05:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1412,7 +1412,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-38812 : Critical Heap-Buffer Overflow vulnerability in VMWare vCenter.",
"fork": false,
"created_at": "2024-10-24T12:52:49Z",
"updated_at": "2024-10-28T17:50:06Z",
"updated_at": "2024-11-06T15:38:39Z",
"pushed_at": "2024-10-28T17:50:02Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ",
"fork": false,
"created_at": "2024-10-09T14:35:06Z",
"updated_at": "2024-11-04T07:44:09Z",
"updated_at": "2024-11-06T14:29:30Z",
"pushed_at": "2024-10-18T15:10:13Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 12,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept",
"fork": false,
"created_at": "2024-05-20T10:02:23Z",
"updated_at": "2024-11-06T11:10:00Z",
"updated_at": "2024-11-06T16:35:05Z",
"pushed_at": "2024-06-07T03:28:00Z",
"stargazers_count": 129,
"watchers_count": 129,
"stargazers_count": 130,
"watchers_count": 130,
"has_discussions": false,
"forks_count": 19,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 19,
"watchers": 129,
"watchers": 130,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-44258",
"fork": false,
"created_at": "2024-10-29T09:45:03Z",
"updated_at": "2024-11-06T12:31:14Z",
"updated_at": "2024-11-06T15:51:35Z",
"pushed_at": "2024-11-02T19:20:44Z",
"stargazers_count": 38,
"watchers_count": 38,
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 38,
"watchers": 39,
"score": 0,
"subscribers_count": 1
}

View file

@ -45,10 +45,10 @@
"description": "Zimbra - Remote Command Execution (CVE-2024-45519)",
"fork": false,
"created_at": "2024-10-05T00:15:18Z",
"updated_at": "2024-11-05T10:10:43Z",
"updated_at": "2024-11-06T16:21:28Z",
"pushed_at": "2024-11-05T10:10:40Z",
"stargazers_count": 105,
"watchers_count": 105,
"stargazers_count": 106,
"watchers_count": 106,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 16,
"watchers": 105,
"watchers": 106,
"score": 0,
"subscribers_count": 3
}

View file

@ -1687,10 +1687,10 @@
"description": "CVE-2024-4577 RCE PoC",
"fork": false,
"created_at": "2024-11-06T05:30:33Z",
"updated_at": "2024-11-06T07:41:35Z",
"updated_at": "2024-11-06T15:04:42Z",
"pushed_at": "2024-11-06T07:41:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -1699,7 +1699,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -107,10 +107,10 @@
"description": "CVE-2024-47575: Critical Remote Code Execution (RCE) Vulnerability in VMware Horizon",
"fork": false,
"created_at": "2024-10-28T17:32:53Z",
"updated_at": "2024-10-28T17:54:41Z",
"updated_at": "2024-11-06T15:38:14Z",
"pushed_at": "2024-10-28T17:46:46Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -119,7 +119,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

33
2024/CVE-2024-49328.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 884373508,
"name": "CVE-2024-49328",
"full_name": "RandomRobbieBF\/CVE-2024-49328",
"owner": {
"login": "RandomRobbieBF",
"id": 51722811,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
"html_url": "https:\/\/github.com\/RandomRobbieBF",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-49328",
"description": "WP REST API FNS <= 1.0.0 - Privilege Escalation",
"fork": false,
"created_at": "2024-11-06T16:25:59Z",
"updated_at": "2024-11-06T16:28:49Z",
"pushed_at": "2024-11-06T16:28:46Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -11,10 +11,10 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/amfg145\/CVE-2024-9955-POC",
"description": "Fortinet Privilege Escalation Advisory (Hypothetical CVE-2024-XXXXX): Elevation to Domain Admin on FortiOS and FortiProxy",
"description": "Fortinet Privilege Escalation Advisory CVE-2024-9955-POC: Elevation to Domain Admin on FortiOS and FortiProxy",
"fork": false,
"created_at": "2024-10-31T20:23:15Z",
"updated_at": "2024-10-31T20:35:53Z",
"updated_at": "2024-11-06T15:37:39Z",
"pushed_at": "2024-10-31T20:35:29Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -5825,6 +5825,9 @@
### CVE-2024-48955
- [BrotherOfJhonny/CVE-2024-48955_Overview](https://github.com/BrotherOfJhonny/CVE-2024-48955_Overview)
### CVE-2024-49328
- [RandomRobbieBF/CVE-2024-49328](https://github.com/RandomRobbieBF/CVE-2024-49328)
### CVE-2024-50475
- [RandomRobbieBF/CVE-2024-50475](https://github.com/RandomRobbieBF/CVE-2024-50475)
@ -31943,7 +31946,7 @@
<code>SUPERAntiSyware Professional X Trial 10.0.1206 is vulnerable to local privilege escalation because it allows unprivileged users to restore a malicious DLL from quarantine into the system32 folder via an NTFS directory junction, as demonstrated by a crafted ualapi.dll file that is detected as malware.
</code>
- [b1nary0x1/CVE-2020-24955](https://github.com/b1nary0x1/CVE-2020-24955)
- [nmht3t/CVE-2020-24955](https://github.com/nmht3t/CVE-2020-24955)
### CVE-2020-24972 (2020-08-29)