mirror of
https://github.com/nomi-sec/PoC-in-GitHub.git
synced 2025-01-15 20:32:21 +01:00
Auto Update 2024/05/05 12:27:18
This commit is contained in:
parent
982a568d9c
commit
ee579a2982
28 changed files with 198 additions and 89 deletions
|
@ -73,8 +73,8 @@
|
|||
"description": "Microsoft Windows - 'srv2.sys' SMB Code Execution (Python) (MS09-050)",
|
||||
"fork": false,
|
||||
"created_at": "2023-12-20T02:36:58Z",
|
||||
"updated_at": "2024-02-23T12:51:13Z",
|
||||
"pushed_at": "2023-12-20T02:57:44Z",
|
||||
"updated_at": "2024-05-05T11:28:02Z",
|
||||
"pushed_at": "2024-05-05T11:27:59Z",
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Example of using revealed \"Spectre\" exploit (CVE-2017-5753 and CVE-2017-5715)",
|
||||
"fork": false,
|
||||
"created_at": "2018-01-04T00:28:50Z",
|
||||
"updated_at": "2024-04-24T10:17:29Z",
|
||||
"updated_at": "2024-05-05T09:56:40Z",
|
||||
"pushed_at": "2018-01-10T01:14:44Z",
|
||||
"stargazers_count": 739,
|
||||
"watchers_count": 739,
|
||||
"stargazers_count": 740,
|
||||
"watchers_count": 740,
|
||||
"has_discussions": false,
|
||||
"forks_count": 171,
|
||||
"allow_forking": true,
|
||||
|
@ -31,7 +31,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 171,
|
||||
"watchers": 739,
|
||||
"watchers": 740,
|
||||
"score": 0,
|
||||
"subscribers_count": 41
|
||||
},
|
||||
|
|
|
@ -1841,10 +1841,10 @@
|
|||
"description": "Proof of concept for CVE-2019-0708",
|
||||
"fork": false,
|
||||
"created_at": "2019-05-29T16:53:54Z",
|
||||
"updated_at": "2024-05-05T03:42:45Z",
|
||||
"updated_at": "2024-05-05T09:35:05Z",
|
||||
"pushed_at": "2021-12-02T12:00:46Z",
|
||||
"stargazers_count": 1165,
|
||||
"watchers_count": 1165,
|
||||
"stargazers_count": 1164,
|
||||
"watchers_count": 1164,
|
||||
"has_discussions": false,
|
||||
"forks_count": 345,
|
||||
"allow_forking": true,
|
||||
|
@ -1853,7 +1853,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 345,
|
||||
"watchers": 1165,
|
||||
"watchers": 1164,
|
||||
"score": 0,
|
||||
"subscribers_count": 68
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Linux privilege escalation exploit via snapd (CVE-2019-7304)",
|
||||
"fork": false,
|
||||
"created_at": "2019-02-12T06:02:06Z",
|
||||
"updated_at": "2024-05-03T11:09:22Z",
|
||||
"updated_at": "2024-05-05T09:35:58Z",
|
||||
"pushed_at": "2019-05-09T21:34:26Z",
|
||||
"stargazers_count": 659,
|
||||
"watchers_count": 659,
|
||||
"stargazers_count": 658,
|
||||
"watchers_count": 658,
|
||||
"has_discussions": false,
|
||||
"forks_count": 153,
|
||||
"allow_forking": true,
|
||||
|
@ -29,7 +29,7 @@
|
|||
],
|
||||
"visibility": "public",
|
||||
"forks": 153,
|
||||
"watchers": 659,
|
||||
"watchers": 658,
|
||||
"score": 0,
|
||||
"subscribers_count": 19
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura",
|
||||
"fork": false,
|
||||
"created_at": "2020-09-14T16:56:51Z",
|
||||
"updated_at": "2024-05-02T10:58:19Z",
|
||||
"updated_at": "2024-05-05T11:43:42Z",
|
||||
"pushed_at": "2020-11-03T09:45:24Z",
|
||||
"stargazers_count": 1144,
|
||||
"watchers_count": 1144,
|
||||
"stargazers_count": 1145,
|
||||
"watchers_count": 1145,
|
||||
"has_discussions": false,
|
||||
"forks_count": 286,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 286,
|
||||
"watchers": 1144,
|
||||
"watchers": 1145,
|
||||
"score": 0,
|
||||
"subscribers_count": 35
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Simple CVE-2021-20294 poc",
|
||||
"fork": false,
|
||||
"created_at": "2023-01-21T16:15:21Z",
|
||||
"updated_at": "2023-11-24T13:55:39Z",
|
||||
"updated_at": "2024-05-05T09:26:44Z",
|
||||
"pushed_at": "2023-01-21T22:37:16Z",
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
"has_discussions": false,
|
||||
"forks_count": 5,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 5,
|
||||
"watchers": 10,
|
||||
"watchers": 11,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
}
|
||||
|
|
|
@ -470,10 +470,10 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2021-01-30T20:39:58Z",
|
||||
"updated_at": "2024-04-24T19:48:16Z",
|
||||
"updated_at": "2024-05-05T10:26:45Z",
|
||||
"pushed_at": "2021-02-02T17:07:09Z",
|
||||
"stargazers_count": 924,
|
||||
"watchers_count": 924,
|
||||
"stargazers_count": 925,
|
||||
"watchers_count": 925,
|
||||
"has_discussions": false,
|
||||
"forks_count": 236,
|
||||
"allow_forking": true,
|
||||
|
@ -482,7 +482,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"watchers": 924,
|
||||
"watchers": 925,
|
||||
"score": 0,
|
||||
"subscribers_count": 27
|
||||
},
|
||||
|
|
|
@ -1305,10 +1305,10 @@
|
|||
"description": "Python exploit code for CVE-2021-4034 (pwnkit)",
|
||||
"fork": false,
|
||||
"created_at": "2022-01-26T17:53:16Z",
|
||||
"updated_at": "2024-04-22T18:58:47Z",
|
||||
"updated_at": "2024-05-05T08:55:14Z",
|
||||
"pushed_at": "2022-01-28T00:29:15Z",
|
||||
"stargazers_count": 135,
|
||||
"watchers_count": 135,
|
||||
"stargazers_count": 136,
|
||||
"watchers_count": 136,
|
||||
"has_discussions": false,
|
||||
"forks_count": 37,
|
||||
"allow_forking": true,
|
||||
|
@ -1317,7 +1317,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 37,
|
||||
"watchers": 135,
|
||||
"watchers": 136,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
},
|
||||
|
|
|
@ -12603,5 +12603,35 @@
|
|||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
{
|
||||
"id": 796249074,
|
||||
"name": "CVE-2021-44228",
|
||||
"full_name": "c0d3cr4f73r\/CVE-2021-44228",
|
||||
"owner": {
|
||||
"login": "c0d3cr4f73r",
|
||||
"id": 66146701,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/66146701?v=4",
|
||||
"html_url": "https:\/\/github.com\/c0d3cr4f73r"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/c0d3cr4f73r\/CVE-2021-44228",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T11:50:44Z",
|
||||
"updated_at": "2024-05-05T11:52:39Z",
|
||||
"pushed_at": "2024-05-05T11:52:36Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -10,10 +10,10 @@
|
|||
"html_url": "https:\/\/github.com\/xbz0n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xbz0n\/CVE-2023-0830",
|
||||
"description": null,
|
||||
"description": "Exploit for EasyNAS version 1.1.0. The vulnerability exploited is a command injection flaw, which requires authentication.",
|
||||
"fork": false,
|
||||
"created_at": "2023-06-29T15:23:06Z",
|
||||
"updated_at": "2023-07-17T21:00:54Z",
|
||||
"updated_at": "2024-05-05T10:33:30Z",
|
||||
"pushed_at": "2023-06-29T15:29:27Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
|
|
|
@ -198,13 +198,13 @@
|
|||
"stargazers_count": 17,
|
||||
"watchers_count": 17,
|
||||
"has_discussions": false,
|
||||
"forks_count": 1,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 1,
|
||||
"forks": 2,
|
||||
"watchers": 17,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Exploit for CVE-2023-27532 against Veeam Backup & Replication",
|
||||
"fork": false,
|
||||
"created_at": "2023-03-23T16:08:43Z",
|
||||
"updated_at": "2024-04-29T20:24:52Z",
|
||||
"updated_at": "2024-05-05T11:23:33Z",
|
||||
"pushed_at": "2023-03-23T18:03:27Z",
|
||||
"stargazers_count": 101,
|
||||
"watchers_count": 101,
|
||||
"stargazers_count": 102,
|
||||
"watchers_count": 102,
|
||||
"has_discussions": false,
|
||||
"forks_count": 20,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 20,
|
||||
"watchers": 101,
|
||||
"watchers": 102,
|
||||
"score": 0,
|
||||
"subscribers_count": 5
|
||||
}
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-21T21:39:24Z",
|
||||
"updated_at": "2024-05-03T18:27:33Z",
|
||||
"updated_at": "2024-05-05T09:07:20Z",
|
||||
"pushed_at": "2024-03-22T06:45:43Z",
|
||||
"stargazers_count": 97,
|
||||
"watchers_count": 97,
|
||||
"stargazers_count": 98,
|
||||
"watchers_count": 98,
|
||||
"has_discussions": false,
|
||||
"forks_count": 22,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 22,
|
||||
"watchers": 97,
|
||||
"watchers": 98,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -73,10 +73,10 @@
|
|||
"description": "This is an emergency solution while Microsoft addresses the vulnerability.",
|
||||
"fork": false,
|
||||
"created_at": "2023-07-15T16:56:18Z",
|
||||
"updated_at": "2023-08-10T09:12:42Z",
|
||||
"updated_at": "2024-05-05T07:07:24Z",
|
||||
"pushed_at": "2023-07-15T17:44:06Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"stargazers_count": 3,
|
||||
"watchers_count": 3,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -85,7 +85,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 2,
|
||||
"watchers": 3,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-16T06:52:02Z",
|
||||
"updated_at": "2024-05-05T03:34:29Z",
|
||||
"updated_at": "2024-05-05T10:14:45Z",
|
||||
"pushed_at": "2024-04-08T13:43:21Z",
|
||||
"stargazers_count": 439,
|
||||
"watchers_count": 439,
|
||||
"stargazers_count": 440,
|
||||
"watchers_count": 440,
|
||||
"has_discussions": false,
|
||||
"forks_count": 69,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 69,
|
||||
"watchers": 439,
|
||||
"watchers": 440,
|
||||
"score": 0,
|
||||
"subscribers_count": 8
|
||||
},
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "CVE-2023-49965 | SpaceX \/ Starlink Router Gen 2 XSS ",
|
||||
"fork": false,
|
||||
"created_at": "2024-01-17T01:24:15Z",
|
||||
"updated_at": "2024-04-08T09:38:54Z",
|
||||
"updated_at": "2024-05-05T08:08:41Z",
|
||||
"pushed_at": "2024-04-10T16:39:42Z",
|
||||
"stargazers_count": 9,
|
||||
"watchers_count": 9,
|
||||
"stargazers_count": 10,
|
||||
"watchers_count": 10,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 9,
|
||||
"watchers": 10,
|
||||
"score": 0,
|
||||
"subscribers_count": 2
|
||||
}
|
||||
|
|
|
@ -13,12 +13,12 @@
|
|||
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-20T21:16:41Z",
|
||||
"updated_at": "2024-05-05T00:23:41Z",
|
||||
"updated_at": "2024-05-05T10:36:12Z",
|
||||
"pushed_at": "2024-04-17T16:09:54Z",
|
||||
"stargazers_count": 1908,
|
||||
"watchers_count": 1908,
|
||||
"stargazers_count": 1909,
|
||||
"watchers_count": 1909,
|
||||
"has_discussions": false,
|
||||
"forks_count": 236,
|
||||
"forks_count": 238,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
|
@ -30,8 +30,8 @@
|
|||
"poc"
|
||||
],
|
||||
"visibility": "public",
|
||||
"forks": 236,
|
||||
"watchers": 1908,
|
||||
"forks": 238,
|
||||
"watchers": 1909,
|
||||
"score": 0,
|
||||
"subscribers_count": 20
|
||||
},
|
||||
|
|
|
@ -13,8 +13,8 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-01T03:08:48Z",
|
||||
"updated_at": "2024-05-01T03:09:40Z",
|
||||
"pushed_at": "2024-05-01T03:09:38Z",
|
||||
"updated_at": "2024-05-05T09:40:24Z",
|
||||
"pushed_at": "2024-05-05T09:40:22Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
|
|
|
@ -13,10 +13,10 @@
|
|||
"description": "Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-22T07:05:04Z",
|
||||
"updated_at": "2024-05-04T12:55:40Z",
|
||||
"updated_at": "2024-05-05T12:05:33Z",
|
||||
"pushed_at": "2024-04-27T20:04:01Z",
|
||||
"stargazers_count": 185,
|
||||
"watchers_count": 185,
|
||||
"stargazers_count": 187,
|
||||
"watchers_count": 187,
|
||||
"has_discussions": false,
|
||||
"forks_count": 28,
|
||||
"allow_forking": true,
|
||||
|
@ -25,7 +25,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 28,
|
||||
"watchers": 185,
|
||||
"watchers": 187,
|
||||
"score": 0,
|
||||
"subscribers_count": 3
|
||||
}
|
||||
|
|
|
@ -43,10 +43,10 @@
|
|||
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
|
||||
"fork": false,
|
||||
"created_at": "2024-02-16T15:17:59Z",
|
||||
"updated_at": "2024-05-05T04:26:24Z",
|
||||
"updated_at": "2024-05-05T10:58:04Z",
|
||||
"pushed_at": "2024-02-19T20:00:35Z",
|
||||
"stargazers_count": 577,
|
||||
"watchers_count": 577,
|
||||
"stargazers_count": 579,
|
||||
"watchers_count": 579,
|
||||
"has_discussions": false,
|
||||
"forks_count": 127,
|
||||
"allow_forking": true,
|
||||
|
@ -55,7 +55,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 127,
|
||||
"watchers": 577,
|
||||
"watchers": 579,
|
||||
"score": 0,
|
||||
"subscribers_count": 9
|
||||
},
|
||||
|
|
|
@ -103,10 +103,10 @@
|
|||
"description": "Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)",
|
||||
"fork": false,
|
||||
"created_at": "2024-03-13T22:57:00Z",
|
||||
"updated_at": "2024-04-20T11:47:36Z",
|
||||
"updated_at": "2024-05-05T12:04:18Z",
|
||||
"pushed_at": "2024-03-24T22:01:21Z",
|
||||
"stargazers_count": 5,
|
||||
"watchers_count": 5,
|
||||
"stargazers_count": 6,
|
||||
"watchers_count": 6,
|
||||
"has_discussions": false,
|
||||
"forks_count": 2,
|
||||
"allow_forking": true,
|
||||
|
@ -115,7 +115,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 2,
|
||||
"watchers": 5,
|
||||
"watchers": 6,
|
||||
"score": 0,
|
||||
"subscribers_count": 1
|
||||
},
|
||||
|
|
|
@ -13,7 +13,7 @@
|
|||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-04-27T11:03:36Z",
|
||||
"updated_at": "2024-05-03T17:54:51Z",
|
||||
"updated_at": "2024-05-05T07:14:59Z",
|
||||
"pushed_at": "2024-04-27T11:37:02Z",
|
||||
"stargazers_count": 11,
|
||||
"watchers_count": 11,
|
||||
|
|
|
@ -982,8 +982,8 @@
|
|||
"description": "Obsidian notes about CVE-2024-3094",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T12:41:00Z",
|
||||
"updated_at": "2024-04-20T08:26:20Z",
|
||||
"pushed_at": "2024-04-20T08:26:17Z",
|
||||
"updated_at": "2024-05-05T08:53:10Z",
|
||||
"pushed_at": "2024-05-05T08:53:07Z",
|
||||
"stargazers_count": 2,
|
||||
"watchers_count": 2,
|
||||
"has_discussions": false,
|
||||
|
@ -1012,10 +1012,10 @@
|
|||
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
|
||||
"fork": false,
|
||||
"created_at": "2024-04-01T14:28:09Z",
|
||||
"updated_at": "2024-05-04T19:35:46Z",
|
||||
"updated_at": "2024-05-05T07:40:33Z",
|
||||
"pushed_at": "2024-04-03T04:58:50Z",
|
||||
"stargazers_count": 3448,
|
||||
"watchers_count": 3448,
|
||||
"stargazers_count": 3449,
|
||||
"watchers_count": 3449,
|
||||
"has_discussions": false,
|
||||
"forks_count": 232,
|
||||
"allow_forking": true,
|
||||
|
@ -1024,7 +1024,7 @@
|
|||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 232,
|
||||
"watchers": 3448,
|
||||
"watchers": 3449,
|
||||
"score": 0,
|
||||
"subscribers_count": 37
|
||||
},
|
||||
|
|
32
2024/CVE-2024-32136.json
Normal file
32
2024/CVE-2024-32136.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796233073,
|
||||
"name": "CVE-2024-32136",
|
||||
"full_name": "xbz0n\/CVE-2024-32136",
|
||||
"owner": {
|
||||
"login": "xbz0n",
|
||||
"id": 40547674,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40547674?v=4",
|
||||
"html_url": "https:\/\/github.com\/xbz0n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xbz0n\/CVE-2024-32136",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T10:49:08Z",
|
||||
"updated_at": "2024-05-05T11:00:33Z",
|
||||
"pushed_at": "2024-05-05T11:00:30Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -18,13 +18,13 @@
|
|||
"stargazers_count": 67,
|
||||
"watchers_count": 67,
|
||||
"has_discussions": false,
|
||||
"forks_count": 15,
|
||||
"forks_count": 16,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 15,
|
||||
"forks": 16,
|
||||
"watchers": 67,
|
||||
"score": 0,
|
||||
"subscribers_count": 4
|
||||
|
|
32
2024/CVE-2024-33911.json
Normal file
32
2024/CVE-2024-33911.json
Normal file
|
@ -0,0 +1,32 @@
|
|||
[
|
||||
{
|
||||
"id": 796239614,
|
||||
"name": "CVE-2024-33911",
|
||||
"full_name": "xbz0n\/CVE-2024-33911",
|
||||
"owner": {
|
||||
"login": "xbz0n",
|
||||
"id": 40547674,
|
||||
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40547674?v=4",
|
||||
"html_url": "https:\/\/github.com\/xbz0n"
|
||||
},
|
||||
"html_url": "https:\/\/github.com\/xbz0n\/CVE-2024-33911",
|
||||
"description": null,
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T11:14:47Z",
|
||||
"updated_at": "2024-05-05T11:23:24Z",
|
||||
"pushed_at": "2024-05-05T11:23:21Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
]
|
|
@ -13,19 +13,19 @@
|
|||
"description": " Clario through 2024-04-11 for Windows Desktop has weak permissions for %PROGRAMDATA%\\Clario and tries to load DLLs from there as SYSTEM.",
|
||||
"fork": false,
|
||||
"created_at": "2024-05-05T05:28:15Z",
|
||||
"updated_at": "2024-05-05T05:37:16Z",
|
||||
"updated_at": "2024-05-05T10:01:33Z",
|
||||
"pushed_at": "2024-05-05T05:37:13Z",
|
||||
"stargazers_count": 0,
|
||||
"watchers_count": 0,
|
||||
"stargazers_count": 1,
|
||||
"watchers_count": 1,
|
||||
"has_discussions": false,
|
||||
"forks_count": 0,
|
||||
"forks_count": 1,
|
||||
"allow_forking": true,
|
||||
"is_template": false,
|
||||
"web_commit_signoff_required": false,
|
||||
"topics": [],
|
||||
"visibility": "public",
|
||||
"forks": 0,
|
||||
"watchers": 0,
|
||||
"forks": 1,
|
||||
"watchers": 1,
|
||||
"score": 0,
|
||||
"subscribers_count": 0
|
||||
}
|
||||
|
|
15
README.md
15
README.md
|
@ -1672,6 +1672,13 @@
|
|||
|
||||
- [GKalmus/referaat](https://github.com/GKalmus/referaat)
|
||||
|
||||
### CVE-2024-32136 (2024-04-15)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Xenioushk BWL Advanced FAQ Manager.This issue affects BWL Advanced FAQ Manager: from n/a through 2.0.3.\n\n
|
||||
</code>
|
||||
|
||||
- [xbz0n/CVE-2024-32136](https://github.com/xbz0n/CVE-2024-32136)
|
||||
|
||||
### CVE-2024-32205
|
||||
- [Lucky-lm/CVE-2024-32205](https://github.com/Lucky-lm/CVE-2024-32205)
|
||||
|
||||
|
@ -1728,6 +1735,13 @@
|
|||
|
||||
- [Neo-XeD/CVE-2024-33775](https://github.com/Neo-XeD/CVE-2024-33775)
|
||||
|
||||
### CVE-2024-33911 (2024-05-02)
|
||||
|
||||
<code>Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Weblizar School Management Pro.This issue affects School Management Pro: from n/a through 10.3.4.\n\n
|
||||
</code>
|
||||
|
||||
- [xbz0n/CVE-2024-33911](https://github.com/xbz0n/CVE-2024-33911)
|
||||
|
||||
### CVE-2024-34470
|
||||
- [osvaldotenorio/CVE-2024-34470](https://github.com/osvaldotenorio/CVE-2024-34470)
|
||||
|
||||
|
@ -21958,6 +21972,7 @@
|
|||
- [sec13b/CVE-2021-44228-POC](https://github.com/sec13b/CVE-2021-44228-POC)
|
||||
- [KirkDJohnson/Wireshark](https://github.com/KirkDJohnson/Wireshark)
|
||||
- [YangHyperData/LOGJ4_PocShell_CVE-2021-44228](https://github.com/YangHyperData/LOGJ4_PocShell_CVE-2021-44228)
|
||||
- [c0d3cr4f73r/CVE-2021-44228](https://github.com/c0d3cr4f73r/CVE-2021-44228)
|
||||
|
||||
### CVE-2021-44255 (2022-01-31)
|
||||
|
||||
|
|
Loading…
Reference in a new issue