Auto Update 2024/12/18 00:32:50

This commit is contained in:
motikan2010-bot 2024-12-18 09:32:50 +09:00
parent 59d01e59b2
commit ee206be930
41 changed files with 379 additions and 157 deletions

View file

@ -427,10 +427,10 @@
"description": " Test For CVE-20177921; ",
"fork": false,
"created_at": "2024-07-02T11:47:35Z",
"updated_at": "2024-11-13T19:15:00Z",
"updated_at": "2024-12-17T22:33:13Z",
"pushed_at": "2024-07-02T12:00:01Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -439,7 +439,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -590,10 +590,10 @@
"description": "Multithread SMB scanner to check CVE-2020-0796 for SMB v3.11",
"fork": false,
"created_at": "2020-03-12T20:07:44Z",
"updated_at": "2024-08-12T19:58:45Z",
"updated_at": "2024-12-17T20:04:29Z",
"pushed_at": "2020-08-20T15:59:58Z",
"stargazers_count": 18,
"watchers_count": 18,
"stargazers_count": 19,
"watchers_count": 19,
"has_discussions": false,
"forks_count": 8,
"allow_forking": true,
@ -610,7 +610,7 @@
],
"visibility": "public",
"forks": 8,
"watchers": 18,
"watchers": 19,
"score": 0,
"subscribers_count": 2
},

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2020-11110, for educational purpose only",
"fork": false,
"created_at": "2024-01-05T09:51:21Z",
"updated_at": "2024-01-07T17:49:28Z",
"updated_at": "2024-12-17T19:38:16Z",
"pushed_at": "2024-01-05T09:54:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -138,10 +138,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
"updated_at": "2024-12-02T21:23:44Z",
"updated_at": "2024-12-17T20:19:18Z",
"pushed_at": "2020-11-05T16:37:20Z",
"stargazers_count": 384,
"watchers_count": 384,
"stargazers_count": 382,
"watchers_count": 382,
"has_discussions": false,
"forks_count": 67,
"allow_forking": true,
@ -157,7 +157,7 @@
],
"visibility": "public",
"forks": 67,
"watchers": 384,
"watchers": 382,
"score": 0,
"subscribers_count": 9
},

View file

@ -45,10 +45,10 @@
"description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527",
"fork": false,
"created_at": "2021-06-29T17:24:14Z",
"updated_at": "2024-12-14T21:15:41Z",
"updated_at": "2024-12-17T20:19:21Z",
"pushed_at": "2021-07-20T15:28:13Z",
"stargazers_count": 1847,
"watchers_count": 1847,
"stargazers_count": 1846,
"watchers_count": 1846,
"has_discussions": false,
"forks_count": 583,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 583,
"watchers": 1847,
"watchers": 1846,
"score": 0,
"subscribers_count": 43
},
@ -311,10 +311,10 @@
"description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)",
"fork": false,
"created_at": "2021-07-01T23:45:58Z",
"updated_at": "2024-12-15T02:33:18Z",
"updated_at": "2024-12-17T20:19:21Z",
"pushed_at": "2021-07-05T08:54:06Z",
"stargazers_count": 1022,
"watchers_count": 1022,
"stargazers_count": 1019,
"watchers_count": 1019,
"has_discussions": false,
"forks_count": 231,
"allow_forking": true,
@ -323,7 +323,7 @@
"topics": [],
"visibility": "public",
"forks": 231,
"watchers": 1022,
"watchers": 1019,
"score": 0,
"subscribers_count": 26
},

View file

@ -486,10 +486,10 @@
"description": null,
"fork": false,
"created_at": "2021-01-30T20:39:58Z",
"updated_at": "2024-12-05T06:34:56Z",
"updated_at": "2024-12-17T20:19:20Z",
"pushed_at": "2021-02-02T17:07:09Z",
"stargazers_count": 963,
"watchers_count": 963,
"stargazers_count": 960,
"watchers_count": 960,
"has_discussions": false,
"forks_count": 237,
"allow_forking": true,
@ -498,7 +498,7 @@
"topics": [],
"visibility": "public",
"forks": 237,
"watchers": 963,
"watchers": 960,
"score": 0,
"subscribers_count": 27
},
@ -831,10 +831,10 @@
"description": "Root shell PoC for CVE-2021-3156",
"fork": false,
"created_at": "2021-02-03T19:57:56Z",
"updated_at": "2024-12-02T21:22:21Z",
"updated_at": "2024-12-17T20:19:20Z",
"pushed_at": "2022-02-13T12:21:53Z",
"stargazers_count": 146,
"watchers_count": 146,
"stargazers_count": 145,
"watchers_count": 145,
"has_discussions": false,
"forks_count": 61,
"allow_forking": true,
@ -843,7 +843,7 @@
"topics": [],
"visibility": "public",
"forks": 61,
"watchers": 146,
"watchers": 145,
"score": 0,
"subscribers_count": 1
},

View file

@ -82,10 +82,10 @@
"description": null,
"fork": false,
"created_at": "2021-07-02T12:10:49Z",
"updated_at": "2024-12-13T02:11:55Z",
"updated_at": "2024-12-17T20:19:21Z",
"pushed_at": "2021-07-02T12:17:50Z",
"stargazers_count": 266,
"watchers_count": 266,
"stargazers_count": 265,
"watchers_count": 265,
"has_discussions": false,
"forks_count": 68,
"allow_forking": true,
@ -94,7 +94,7 @@
"topics": [],
"visibility": "public",
"forks": 68,
"watchers": 266,
"watchers": 265,
"score": 0,
"subscribers_count": 11
},
@ -113,10 +113,10 @@
"description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits",
"fork": false,
"created_at": "2021-07-03T15:15:12Z",
"updated_at": "2024-12-17T00:28:40Z",
"updated_at": "2024-12-17T20:19:22Z",
"pushed_at": "2021-09-13T12:12:17Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 124,
"watchers_count": 124,
"has_discussions": false,
"forks_count": 39,
"allow_forking": true,
@ -132,7 +132,7 @@
],
"visibility": "public",
"forks": 39,
"watchers": 128,
"watchers": 124,
"score": 0,
"subscribers_count": 7
},

View file

@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-12-10T15:39:29Z",
"updated_at": "2024-12-17T20:19:24Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 817,
"watchers_count": 817,
"stargazers_count": 815,
"watchers_count": 815,
"has_discussions": false,
"forks_count": 124,
"allow_forking": true,
@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
"watchers": 817,
"watchers": 815,
"score": 0,
"subscribers_count": 13
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
"updated_at": "2024-12-08T18:38:22Z",
"updated_at": "2024-12-17T20:19:24Z",
"pushed_at": "2021-12-16T09:50:15Z",
"stargazers_count": 1346,
"watchers_count": 1346,
"stargazers_count": 1345,
"watchers_count": 1345,
"has_discussions": false,
"forks_count": 322,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 322,
"watchers": 1346,
"watchers": 1345,
"score": 0,
"subscribers_count": 27
},

View file

@ -1163,19 +1163,19 @@
"description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.",
"fork": false,
"created_at": "2022-03-12T20:57:24Z",
"updated_at": "2024-12-12T11:17:44Z",
"updated_at": "2024-12-17T19:11:36Z",
"pushed_at": "2023-05-20T05:55:45Z",
"stargazers_count": 560,
"watchers_count": 560,
"stargazers_count": 561,
"watchers_count": 561,
"has_discussions": false,
"forks_count": 142,
"forks_count": 143,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 142,
"watchers": 560,
"forks": 143,
"watchers": 561,
"score": 0,
"subscribers_count": 15
},

View file

@ -14,10 +14,10 @@
"description": "Exploit for CVE-2022-21999 - Windows Print Spooler Elevation of Privilege Vulnerability (LPE)",
"fork": false,
"created_at": "2022-02-08T17:25:44Z",
"updated_at": "2024-12-09T10:33:10Z",
"updated_at": "2024-12-17T20:19:24Z",
"pushed_at": "2022-02-09T16:54:09Z",
"stargazers_count": 777,
"watchers_count": 777,
"stargazers_count": 776,
"watchers_count": 776,
"has_discussions": false,
"forks_count": 160,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 160,
"watchers": 777,
"watchers": 776,
"score": 0,
"subscribers_count": 15
}

View file

@ -200,10 +200,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-04T02:27:50Z",
"updated_at": "2023-07-18T07:26:20Z",
"updated_at": "2024-12-17T18:28:40Z",
"pushed_at": "2022-03-04T03:22:02Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -212,7 +212,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

View file

@ -45,19 +45,19 @@
"description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.",
"fork": false,
"created_at": "2022-05-14T09:27:06Z",
"updated_at": "2024-08-20T05:11:44Z",
"updated_at": "2024-12-17T21:30:52Z",
"pushed_at": "2022-05-14T20:56:39Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 43,
"watchers_count": 43,
"has_discussions": false,
"forks_count": 13,
"forks_count": 14,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 42,
"forks": 14,
"watchers": 43,
"score": 0,
"subscribers_count": 4
},

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2023-01-10T15:59:26Z",
"updated_at": "2024-12-02T21:25:02Z",
"updated_at": "2024-12-17T20:19:27Z",
"pushed_at": "2023-01-13T09:01:20Z",
"stargazers_count": 308,
"watchers_count": 308,
"stargazers_count": 307,
"watchers_count": 307,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 66,
"watchers": 308,
"watchers": 307,
"score": 0,
"subscribers_count": 5
},

View file

@ -14,10 +14,10 @@
"description": "SPIP before 4.2.1 allows Remote Code Execution via form values in the public area because serialization is mishandled. The fixed versions are 3.2.18, 4.0.10, 4.1.8, and 4.2.1.",
"fork": false,
"created_at": "2023-06-19T14:36:47Z",
"updated_at": "2024-12-14T15:59:20Z",
"updated_at": "2024-12-17T20:19:28Z",
"pushed_at": "2024-10-13T21:08:54Z",
"stargazers_count": 64,
"watchers_count": 64,
"stargazers_count": 63,
"watchers_count": 63,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -41,7 +41,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 64,
"watchers": 63,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)",
"fork": false,
"created_at": "2023-03-03T01:57:28Z",
"updated_at": "2024-10-17T13:58:58Z",
"updated_at": "2024-12-18T00:00:45Z",
"pushed_at": "2023-09-19T01:12:41Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 80,
"watchers_count": 80,
"has_discussions": true,
"forks_count": 6,
"allow_forking": true,
@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 6,
"watchers": 79,
"watchers": 80,
"score": 0,
"subscribers_count": 2
}

View file

@ -14,10 +14,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-17T14:43:29Z",
"updated_at": "2024-12-17T21:02:40Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -37,7 +37,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 35,
"watchers": 37,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": "Proof of concept for CVE-2023-45819",
"fork": false,
"created_at": "2024-12-17T15:19:33Z",
"updated_at": "2024-12-17T15:26:59Z",
"updated_at": "2024-12-17T18:46:35Z",
"pushed_at": "2024-12-17T15:26:05Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,7 +14,7 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
"updated_at": "2024-12-17T15:59:51Z",
"updated_at": "2024-12-17T20:18:04Z",
"pushed_at": "2024-08-18T08:26:46Z",
"stargazers_count": 1303,
"watchers_count": 1303,

View file

@ -19,13 +19,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 1

View file

@ -128,10 +128,10 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-12-02T21:25:52Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-03-24T18:20:52Z",
"stargazers_count": 74,
"watchers_count": 74,
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@ -140,7 +140,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
"watchers": 74,
"watchers": 73,
"score": 0,
"subscribers_count": 1
},

View file

@ -138,10 +138,10 @@
"description": "Proof of concept : CVE-2024-1071: WordPress Vulnerability Exploited",
"fork": false,
"created_at": "2024-08-30T04:23:04Z",
"updated_at": "2024-12-02T21:27:29Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-08-30T05:10:51Z",
"stargazers_count": 13,
"watchers_count": 13,
"stargazers_count": 12,
"watchers_count": 12,
"has_discussions": false,
"forks_count": 5,
"allow_forking": true,
@ -150,7 +150,7 @@
"topics": [],
"visibility": "public",
"forks": 5,
"watchers": 13,
"watchers": 12,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-12-17T12:06:44Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 2302,
"watchers_count": 2302,
"stargazers_count": 2301,
"watchers_count": 2301,
"has_discussions": false,
"forks_count": 298,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 298,
"watchers": 2302,
"watchers": 2301,
"score": 0,
"subscribers_count": 26
},

View file

@ -14,10 +14,10 @@
"description": "CVE-2024-12356: Improper Neutralization of Special Elements used in a Command ('Command Injection') (CWE-77)",
"fork": false,
"created_at": "2024-12-17T15:01:37Z",
"updated_at": "2024-12-17T15:31:53Z",
"updated_at": "2024-12-17T20:19:45Z",
"pushed_at": "2024-12-17T15:31:40Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 0
}

View file

@ -14,10 +14,10 @@
"description": "Automatic Plugin for WordPress < 3.92.1 Multiples Vulnerabilities",
"fork": false,
"created_at": "2024-10-29T00:46:35Z",
"updated_at": "2024-12-02T21:27:22Z",
"updated_at": "2024-12-17T20:19:31Z",
"pushed_at": "2024-10-29T02:47:13Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,10 +14,10 @@
"description": "Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987)",
"fork": false,
"created_at": "2024-09-05T09:01:58Z",
"updated_at": "2024-12-02T21:27:29Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-09-05T09:23:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},

View file

@ -14,19 +14,19 @@
"description": null,
"fork": false,
"created_at": "2024-08-14T16:20:38Z",
"updated_at": "2024-12-15T09:26:28Z",
"updated_at": "2024-12-17T20:50:00Z",
"pushed_at": "2024-09-05T23:21:00Z",
"stargazers_count": 110,
"watchers_count": 110,
"stargazers_count": 111,
"watchers_count": 111,
"has_discussions": false,
"forks_count": 32,
"forks_count": 33,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 32,
"watchers": 110,
"forks": 33,
"watchers": 111,
"score": 0,
"subscribers_count": 2
}

View file

@ -76,7 +76,7 @@
"description": "Exploit PoC for CVE-2024-32002",
"fork": false,
"created_at": "2024-05-17T19:33:08Z",
"updated_at": "2024-12-13T10:10:23Z",
"updated_at": "2024-12-17T21:49:19Z",
"pushed_at": "2024-05-19T07:12:00Z",
"stargazers_count": 518,
"watchers_count": 518,

View file

@ -45,10 +45,10 @@
"description": "POC and bulk scanner for CVE-2024-34470",
"fork": false,
"created_at": "2024-06-19T11:32:40Z",
"updated_at": "2024-12-02T21:26:42Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-06-19T21:22:15Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
},

View file

@ -2,15 +2,15 @@
{
"id": 817975765,
"name": "CVE-2024-37742",
"full_name": "Eteblue\/CVE-2024-37742",
"full_name": "Shadow3ore\/CVE-2024-37742",
"owner": {
"login": "Eteblue",
"login": "Shadow3ore",
"id": 151763816,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151763816?v=4",
"html_url": "https:\/\/github.com\/Eteblue",
"html_url": "https:\/\/github.com\/Shadow3ore",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Eteblue\/CVE-2024-37742",
"html_url": "https:\/\/github.com\/Shadow3ore\/CVE-2024-37742",
"description": "This repository contains a PoC for exploiting CVE-2024-37742, a vulnerability in Safe Exam Browser (SEB) ≤ 3.5.0 on Windows. The vulnerability enables unauthorized clipboard data sharing between SEB's kiosk mode and the underlying system, compromising the integrity of exams.",
"fork": false,
"created_at": "2024-06-20T21:01:28Z",

View file

@ -45,10 +45,10 @@
"description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709",
"fork": false,
"created_at": "2024-10-05T20:32:45Z",
"updated_at": "2024-12-17T14:43:29Z",
"updated_at": "2024-12-17T21:02:40Z",
"pushed_at": "2024-10-05T20:37:02Z",
"stargazers_count": 35,
"watchers_count": 35,
"stargazers_count": 37,
"watchers_count": 37,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 35,
"watchers": 37,
"score": 0,
"subscribers_count": 1
}

View file

@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-12-14T09:22:33Z",
"updated_at": "2024-12-17T17:53:15Z",
"updated_at": "2024-12-17T19:30:18Z",
"pushed_at": "2024-12-14T10:13:45Z",
"stargazers_count": 24,
"watchers_count": 24,
"stargazers_count": 25,
"watchers_count": 25,
"has_discussions": false,
"forks_count": 9,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 9,
"watchers": 24,
"watchers": 25,
"score": 0,
"subscribers_count": 3
},

74
2024/CVE-2024-45337.json Normal file
View file

@ -0,0 +1,74 @@
[
{
"id": 904960744,
"name": "CVE-2024-45337-POC",
"full_name": "NHAS\/CVE-2024-45337-POC",
"owner": {
"login": "NHAS",
"id": 6820641,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6820641?v=4",
"html_url": "https:\/\/github.com\/NHAS",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/NHAS\/CVE-2024-45337-POC",
"description": "Proof of concept (POC) for CVE-2024-45337 ",
"fork": false,
"created_at": "2024-12-17T22:07:53Z",
"updated_at": "2024-12-17T22:39:12Z",
"pushed_at": "2024-12-17T22:27:03Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cve",
"cve-2024-45337",
"exploit",
"golang",
"hack",
"pentesting",
"poc",
"proof-of-concept",
"ssh"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 904964693,
"name": "VULNERABLE-CVE-2024-45337",
"full_name": "NHAS\/VULNERABLE-CVE-2024-45337",
"owner": {
"login": "NHAS",
"id": 6820641,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6820641?v=4",
"html_url": "https:\/\/github.com\/NHAS",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/NHAS\/VULNERABLE-CVE-2024-45337",
"description": "An example project that showcases golang code vulnerable to CVE-2024-45337",
"fork": false,
"created_at": "2024-12-17T22:22:03Z",
"updated_at": "2024-12-17T22:25:52Z",
"pushed_at": "2024-12-17T22:25:48Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1468,10 +1468,10 @@
"description": "PHP CGI Argument Injection (CVE-2024-4577) RCE",
"fork": false,
"created_at": "2024-08-20T02:56:03Z",
"updated_at": "2024-12-02T21:27:28Z",
"updated_at": "2024-12-17T20:19:30Z",
"pushed_at": "2024-08-20T03:28:28Z",
"stargazers_count": 16,
"watchers_count": 16,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -1480,7 +1480,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 16,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},

View file

@ -19,13 +19,13 @@
"stargazers_count": 91,
"watchers_count": 91,
"has_discussions": false,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 91,
"score": 0,
"subscribers_count": 1

View file

@ -14,7 +14,7 @@
"description": "A short scraper looking for a POC of CVE-2024-49112",
"fork": false,
"created_at": "2024-12-16T13:41:40Z",
"updated_at": "2024-12-17T16:19:26Z",
"updated_at": "2024-12-17T22:31:50Z",
"pushed_at": "2024-12-16T19:35:02Z",
"stargazers_count": 8,
"watchers_count": 8,
@ -29,5 +29,36 @@
"watchers": 8,
"score": 0,
"subscribers_count": 1
},
{
"id": 904994970,
"name": "CVE-2024-49112-PoC",
"full_name": "b0l1o\/CVE-2024-49112-PoC",
"owner": {
"login": "b0l1o",
"id": 192051058,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192051058?v=4",
"html_url": "https:\/\/github.com\/b0l1o",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/b0l1o\/CVE-2024-49112-PoC",
"description": "CVE-2024-49112 LDAP RCE PoC and Metasploit Module",
"fork": false,
"created_at": "2024-12-18T00:23:48Z",
"updated_at": "2024-12-18T00:25:41Z",
"pushed_at": "2024-12-18T00:25:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

33
2024/CVE-2024-49117.json Normal file
View file

@ -0,0 +1,33 @@
[
{
"id": 904940803,
"name": "Microsoft-2024-December-Update-Control",
"full_name": "mutkus\/Microsoft-2024-December-Update-Control",
"owner": {
"login": "mutkus",
"id": 4324026,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/4324026?v=4",
"html_url": "https:\/\/github.com\/mutkus",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/mutkus\/Microsoft-2024-December-Update-Control",
"description": "Microsoft Windows işletim sistemlerinde ki CVE-2024-49117, CVE-2024-49118, CVE-2024-49122 ve CVE-2024-49124 açıkları için KB kontrolü",
"fork": false,
"created_at": "2024-12-17T21:03:12Z",
"updated_at": "2024-12-17T21:21:36Z",
"pushed_at": "2024-12-17T21:21:32Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -45,19 +45,19 @@
"description": "A critical vulnerability, CVE-2024-53677, has been identified in the popular Apache Struts framework, potentially allowing attackers to execute arbitrary code remotely. This vulnerability arises from flaws in the file upload logic, which can be exploited to perform path traversal and malicious file uploads.",
"fork": false,
"created_at": "2024-12-13T17:42:55Z",
"updated_at": "2024-12-17T16:39:28Z",
"updated_at": "2024-12-17T22:05:39Z",
"pushed_at": "2024-12-17T03:44:06Z",
"stargazers_count": 42,
"watchers_count": 42,
"stargazers_count": 44,
"watchers_count": 44,
"has_discussions": false,
"forks_count": 14,
"forks_count": 17,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"watchers": 42,
"forks": 17,
"watchers": 44,
"score": 0,
"subscribers_count": 1
},

64
2024/CVE-2024-55968.json Normal file
View file

@ -0,0 +1,64 @@
[
{
"id": 904942381,
"name": "CVE-2024-55968",
"full_name": "Wi1DN00B\/CVE-2024-55968",
"owner": {
"login": "Wi1DN00B",
"id": 103459492,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/103459492?v=4",
"html_url": "https:\/\/github.com\/Wi1DN00B",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/Wi1DN00B\/CVE-2024-55968",
"description": "Exploit POC Code for CVE-2024-55968",
"fork": false,
"created_at": "2024-12-17T21:07:59Z",
"updated_at": "2024-12-17T21:28:22Z",
"pushed_at": "2024-12-17T21:17:20Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
},
{
"id": 904942447,
"name": "CVE-2024-55968",
"full_name": "null-event\/CVE-2024-55968",
"owner": {
"login": "null-event",
"id": 47583736,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47583736?v=4",
"html_url": "https:\/\/github.com\/null-event",
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/null-event\/CVE-2024-55968",
"description": "POC for DTEX LPE (CVE-2024-55968)",
"fork": false,
"created_at": "2024-12-17T21:08:11Z",
"updated_at": "2024-12-17T21:28:14Z",
"pushed_at": "2024-12-17T21:14:29Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -14,10 +14,10 @@
"description": "PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary File Download",
"fork": false,
"created_at": "2024-11-18T10:14:45Z",
"updated_at": "2024-12-10T00:25:29Z",
"updated_at": "2024-12-17T20:19:31Z",
"pushed_at": "2024-11-18T10:15:49Z",
"stargazers_count": 3,
"watchers_count": 3,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 3,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -5474,7 +5474,7 @@
<code>Insecure Access Control in Safe Exam Browser (SEB) = 3.5.0 on Windows. The vulnerability allows an attacker to share clipboard data between the SEB kiosk mode and the underlying system, compromising exam integrity. By exploiting this flaw, an attacker can bypass exam controls and gain an unfair advantage during exams.
</code>
- [Eteblue/CVE-2024-37742](https://github.com/Eteblue/CVE-2024-37742)
- [Shadow3ore/CVE-2024-37742](https://github.com/Shadow3ore/CVE-2024-37742)
### CVE-2024-37759 (2024-06-24)
@ -6576,6 +6576,14 @@
- [TheHermione/CVE-2024-45265](https://github.com/TheHermione/CVE-2024-45265)
### CVE-2024-45337 (2024-12-11)
<code>Applications and libraries which misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. The documentation for ServerConfig.PublicKeyCallback says that &quot;A call to this function does not guarantee that the key offered is in fact used to authenticate.&quot; Specifically, the SSH protocol allows clients to inquire about whether a public key is acceptable before proving control of the corresponding private key. PublicKeyCallback may be called with multiple keys, and the order in which the keys were provided cannot be used to infer which key the client successfully authenticated with, if any. Some applications, which store the key(s) passed to PublicKeyCallback (or derived information) and make security relevant determinations based on it once the connection is established, may make incorrect assumptions. For example, an attacker may send public keys A and B, and then authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B for which the attacker does not actually control the private key. Since this API is widely misused, as a partial mitigation golang.org/x/cry...@v0.31.0 enforces the property that, when successfully authenticating via public key, the last key passed to ServerConfig.PublicKeyCallback will be the key used to authenticate the connection. PublicKeyCallback will now be called multiple times with the same key, if necessary. Note that the client may still not control the last key passed to PublicKeyCallback if the connection is then authenticated with a different method, such as PasswordCallback, KeyboardInteractiveCallback, or NoClientAuth. Users should be using the Extensions field of the Permissions return value from the various authentication callbacks to record data associated with the authentication attempt instead of referencing external state. Once the connection is established the state corresponding to the successful authentication attempt can be retrieved via the ServerConn.Permissions field. Note that some third-party libraries misuse the Permissions type by sharing it across authentication attempts; users of third-party libraries should refer to the relevant projects for guidance.
</code>
- [NHAS/CVE-2024-45337-POC](https://github.com/NHAS/CVE-2024-45337-POC)
- [NHAS/VULNERABLE-CVE-2024-45337](https://github.com/NHAS/VULNERABLE-CVE-2024-45337)
### CVE-2024-45383 (2024-09-12)
<code>A mishandling of IRP requests vulnerability exists in the HDAudBus_DMA interface of Microsoft High Definition Audio Bus Driver 10.0.19041.3636 (WinBuild.160101.0800). A specially crafted application can issue multiple IRP Complete requests which leads to a local denial-of-service. An attacker can execute malicious script/application to trigger this vulnerability.
@ -6951,6 +6959,14 @@
</code>
- [tnkr/poc_monitor](https://github.com/tnkr/poc_monitor)
- [b0l1o/CVE-2024-49112-PoC](https://github.com/b0l1o/CVE-2024-49112-PoC)
### CVE-2024-49117 (2024-12-10)
<code>Windows Hyper-V Remote Code Execution Vulnerability
</code>
- [mutkus/Microsoft-2024-December-Update-Control](https://github.com/mutkus/Microsoft-2024-December-Update-Control)
### CVE-2024-49203 (2024-11-20)
@ -7456,7 +7472,7 @@
### CVE-2024-53375 (2024-12-02)
<code>Authenticated remote code execution (RCE) vulnerabilities affect TP-Link Archer, Deco, and Tapo series routers. A vulnerability exists in the &quot;tmp_get_sites&quot; function of the HomeShield functionality provided by TP-Link. This vulnerability is still exploitable without the installation or activation of the HomeShield functionality.
<code>An Authenticated Remote Code Execution (RCE) vulnerability affects the TP-Link Archer router series. A vulnerability exists in the &quot;tmp_get_sites&quot; function of the HomeShield functionality provided by TP-Link. This vulnerability is still exploitable without the activation of the HomeShield functionality.
</code>
- [ThottySploity/CVE-2024-53375](https://github.com/ThottySploity/CVE-2024-53375)
@ -7520,6 +7536,10 @@
- [JAckLosingHeart/CVE-2024-55875](https://github.com/JAckLosingHeart/CVE-2024-55875)
### CVE-2024-55968
- [Wi1DN00B/CVE-2024-55968](https://github.com/Wi1DN00B/CVE-2024-55968)
- [null-event/CVE-2024-55968](https://github.com/null-event/CVE-2024-55968)
### CVE-2024-56115
- [ComplianceControl/CVE-2024-56115](https://github.com/ComplianceControl/CVE-2024-56115)