Auto Update 2024/05/07 12:28:52

This commit is contained in:
motikan2010-bot 2024-05-07 21:28:52 +09:00
parent 01190dc4e5
commit ee89f2f000
64 changed files with 397 additions and 235 deletions

32
1999/CVE-1999-54321.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 797126388,
"name": "dummy-repo",
"full_name": "marjinal1st\/dummy-repo",
"owner": {
"login": "marjinal1st",
"id": 2733591,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/2733591?v=4",
"html_url": "https:\/\/github.com\/marjinal1st"
},
"html_url": "https:\/\/github.com\/marjinal1st\/dummy-repo",
"description": "CVE-1999-54321",
"fork": false,
"created_at": "2024-05-07T08:42:43Z",
"updated_at": "2024-05-07T08:47:48Z",
"pushed_at": "2024-05-07T08:47:45Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -107,10 +107,10 @@
"description": ":poodle: Poodle (Padding Oracle On Downgraded Legacy Encryption) attack CVE-2014-3566 :poodle:",
"fork": false,
"created_at": "2015-02-03T20:28:27Z",
"updated_at": "2024-05-05T17:53:08Z",
"updated_at": "2024-05-07T08:37:52Z",
"pushed_at": "2023-10-06T16:11:26Z",
"stargazers_count": 242,
"watchers_count": 242,
"stargazers_count": 243,
"watchers_count": 243,
"has_discussions": false,
"forks_count": 73,
"allow_forking": true,
@ -127,7 +127,7 @@
],
"visibility": "public",
"forks": 73,
"watchers": 242,
"watchers": 243,
"score": 0,
"subscribers_count": 17
},

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)",
"fork": false,
"created_at": "2017-01-04T23:41:27Z",
"updated_at": "2024-01-04T16:10:17Z",
"updated_at": "2024-05-07T09:41:16Z",
"pushed_at": "2017-01-04T23:42:46Z",
"stargazers_count": 138,
"watchers_count": 138,
"stargazers_count": 139,
"watchers_count": 139,
"has_discussions": false,
"forks_count": 52,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 52,
"watchers": 138,
"watchers": 139,
"score": 0,
"subscribers_count": 17
}

View file

@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
},

View file

@ -151,13 +151,13 @@
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0

View file

@ -48,7 +48,7 @@
"stargazers_count": 50,
"watchers_count": 50,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -63,7 +63,7 @@
"vulnerability"
],
"visibility": "public",
"forks": 21,
"forks": 22,
"watchers": 50,
"score": 0,
"subscribers_count": 10

View file

@ -119,10 +119,10 @@
"description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473",
"fork": false,
"created_at": "2018-10-03T10:18:04Z",
"updated_at": "2024-05-04T04:07:24Z",
"updated_at": "2024-05-07T11:55:45Z",
"pushed_at": "2024-04-29T13:17:43Z",
"stargazers_count": 92,
"watchers_count": 92,
"stargazers_count": 93,
"watchers_count": 93,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -131,7 +131,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 92,
"watchers": 93,
"score": 0,
"subscribers_count": 1
},

View file

@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
"updated_at": "2024-05-07T00:43:23Z",
"updated_at": "2024-05-07T07:23:57Z",
"pushed_at": "2023-04-09T13:50:29Z",
"stargazers_count": 151,
"watchers_count": 151,
"stargazers_count": 152,
"watchers_count": 152,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
"watchers": 151,
"watchers": 152,
"score": 0,
"subscribers_count": 6
},

View file

@ -557,10 +557,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -590,7 +590,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
},

View file

@ -43,10 +43,10 @@
"description": "一款功能强大的漏洞扫描器子域名爆破使用aioDNSasyncio异步快速扫描覆盖目标全方位资产进行批量漏洞扫描中间件信息收集自动收集ip代理探测Waf信息时自动使用来保护本机真实Ip在本机Ip被Waf杀死后自动切换代理Ip进行扫描Waf信息收集(国内外100+款waf信息)包括安全狗云锁阿里云云盾腾讯云等提供部分已知waf bypass 方案,中间件漏洞检测(Thinkphp,weblogic等 CVE-2018-5955,CVE-2018-12613,CVE-2018-11759等)支持SQL注入, XSS, 命令执行,文件包含, ssrf 漏洞扫描, 支持自定义漏洞邮箱推送功能",
"fork": false,
"created_at": "2019-12-21T22:45:55Z",
"updated_at": "2024-04-30T18:11:17Z",
"updated_at": "2024-05-07T10:32:17Z",
"pushed_at": "2020-01-05T21:46:25Z",
"stargazers_count": 638,
"watchers_count": 638,
"stargazers_count": 639,
"watchers_count": 639,
"has_discussions": false,
"forks_count": 130,
"allow_forking": true,
@ -68,7 +68,7 @@
],
"visibility": "public",
"forks": 130,
"watchers": 638,
"watchers": 639,
"score": 0,
"subscribers_count": 16
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 11,
"score": 0,
"subscribers_count": 2

File diff suppressed because one or more lines are too long

View file

@ -43,10 +43,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-05-06T20:15:48Z",
"updated_at": "2024-05-07T11:13:03Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4029,
"watchers_count": 4029,
"stargazers_count": 4028,
"watchers_count": 4028,
"has_discussions": false,
"forks_count": 1082,
"allow_forking": true,
@ -75,7 +75,7 @@
],
"visibility": "public",
"forks": 1082,
"watchers": 4029,
"watchers": 4028,
"score": 0,
"subscribers_count": 151
},

View file

@ -459,13 +459,13 @@
"stargazers_count": 114,
"watchers_count": 114,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"forks": 28,
"watchers": 114,
"score": 0,
"subscribers_count": 8

View file

@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
}

View file

@ -13,19 +13,19 @@
"description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.",
"fork": false,
"created_at": "2020-02-20T06:22:40Z",
"updated_at": "2024-04-10T06:06:55Z",
"updated_at": "2024-05-07T11:07:33Z",
"pushed_at": "2020-02-20T11:03:18Z",
"stargazers_count": 199,
"watchers_count": 199,
"stargazers_count": 200,
"watchers_count": 200,
"has_discussions": false,
"forks_count": 55,
"forks_count": 54,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 55,
"watchers": 199,
"forks": 54,
"watchers": 200,
"score": 0,
"subscribers_count": 7
},

View file

@ -1354,10 +1354,10 @@
"description": "Cobalt Strike AggressorScripts CVE-2020-0796",
"fork": false,
"created_at": "2020-04-06T15:16:10Z",
"updated_at": "2023-09-28T11:13:39Z",
"updated_at": "2024-05-07T09:49:41Z",
"pushed_at": "2020-09-09T09:42:22Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@ -1366,7 +1366,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 6
},

View file

@ -13,7 +13,7 @@
"description": "Apache Solr RCE CVE-2020-13957",
"fork": false,
"created_at": "2021-05-09T06:42:41Z",
"updated_at": "2023-06-20T21:59:51Z",
"updated_at": "2024-05-07T08:25:02Z",
"pushed_at": "2021-06-06T08:51:30Z",
"stargazers_count": 1,
"watchers_count": 1,

View file

@ -48,13 +48,13 @@
"stargazers_count": 1689,
"watchers_count": 1689,
"has_discussions": false,
"forks_count": 361,
"forks_count": 362,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 361,
"forks": 362,
"watchers": 1689,
"score": 0,
"subscribers_count": 87
@ -175,13 +175,13 @@
"stargazers_count": 601,
"watchers_count": 601,
"has_discussions": false,
"forks_count": 145,
"forks_count": 146,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 145,
"forks": 146,
"watchers": 601,
"score": 0,
"subscribers_count": 13

View file

@ -13,10 +13,10 @@
"description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340",
"fork": false,
"created_at": "2020-04-01T09:33:35Z",
"updated_at": "2024-05-06T20:15:48Z",
"updated_at": "2024-05-07T11:13:03Z",
"pushed_at": "2021-04-04T09:13:57Z",
"stargazers_count": 4029,
"watchers_count": 4029,
"stargazers_count": 4028,
"watchers_count": 4028,
"has_discussions": false,
"forks_count": 1082,
"allow_forking": true,
@ -45,7 +45,7 @@
],
"visibility": "public",
"forks": 1082,
"watchers": 4029,
"watchers": 4028,
"score": 0,
"subscribers_count": 151
},

View file

@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
"updated_at": "2024-05-03T12:48:53Z",
"updated_at": "2024-05-07T07:48:30Z",
"pushed_at": "2023-11-24T09:21:56Z",
"stargazers_count": 1931,
"watchers_count": 1931,
"stargazers_count": 1932,
"watchers_count": 1932,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
"watchers": 1931,
"watchers": 1932,
"score": 0,
"subscribers_count": 35
},

View file

@ -13,10 +13,10 @@
"description": "Regular expression matching for URL's. Maintained, safe, and browser-friendly version of url-regex. Resolves CVE-2020-7661 for Node.js servers.",
"fork": false,
"created_at": "2020-08-15T07:42:50Z",
"updated_at": "2024-02-11T18:29:33Z",
"updated_at": "2024-05-07T10:17:32Z",
"pushed_at": "2024-04-16T15:11:54Z",
"stargazers_count": 77,
"watchers_count": 77,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@ -38,7 +38,7 @@
],
"visibility": "public",
"forks": 16,
"watchers": 77,
"watchers": 78,
"score": 0,
"subscribers_count": 7
}

View file

@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
"updated_at": "2024-05-06T06:33:08Z",
"updated_at": "2024-05-07T09:17:05Z",
"pushed_at": "2023-01-29T03:31:27Z",
"stargazers_count": 723,
"watchers_count": 723,
"stargazers_count": 724,
"watchers_count": 724,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
"watchers": 723,
"watchers": 724,
"score": 0,
"subscribers_count": 13
},

View file

@ -13,10 +13,10 @@
"description": "may the poc with you",
"fork": false,
"created_at": "2022-05-06T08:56:04Z",
"updated_at": "2023-07-06T22:08:20Z",
"updated_at": "2024-05-07T08:32:07Z",
"pushed_at": "2022-05-06T08:57:08Z",
"stargazers_count": 15,
"watchers_count": 15,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 15,
"watchers": 16,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "Bad Spin: Android Binder Privilege Escalation Exploit (CVE-2022-20421)",
"fork": false,
"created_at": "2023-03-23T10:25:59Z",
"updated_at": "2024-04-30T17:12:05Z",
"updated_at": "2024-05-07T08:49:13Z",
"pushed_at": "2023-05-27T15:39:41Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 30,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 30,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 7
}

View file

@ -35,35 +35,5 @@
"watchers": 80,
"score": 0,
"subscribers_count": 2
},
{
"id": 592920759,
"name": "CVE-2023-22960",
"full_name": "youwizard\/CVE-2023-22960",
"owner": {
"login": "youwizard",
"id": 123151924,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/123151924?v=4",
"html_url": "https:\/\/github.com\/youwizard"
},
"html_url": "https:\/\/github.com\/youwizard\/CVE-2023-22960",
"description": null,
"fork": false,
"created_at": "2023-01-24T20:23:09Z",
"updated_at": "2023-01-24T22:12:37Z",
"pushed_at": "2023-01-24T20:23:19Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}
]

View file

@ -73,8 +73,8 @@
"description": "Fix open source package uses tough-cookie 2.5.0 - CVE-2023-26136,",
"fork": false,
"created_at": "2024-05-06T17:32:10Z",
"updated_at": "2024-05-06T17:37:02Z",
"pushed_at": "2024-05-06T17:36:58Z",
"updated_at": "2024-05-07T12:18:59Z",
"pushed_at": "2024-05-07T12:18:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-30943 RCE PoC",
"fork": false,
"created_at": "2023-08-31T08:18:17Z",
"updated_at": "2024-04-06T23:12:25Z",
"updated_at": "2024-05-07T07:00:59Z",
"pushed_at": "2024-03-13T18:34:17Z",
"stargazers_count": 17,
"watchers_count": 17,
"stargazers_count": 16,
"watchers_count": 16,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 17,
"watchers": 16,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
"updated_at": "2024-04-30T18:14:22Z",
"updated_at": "2024-05-07T08:44:41Z",
"pushed_at": "2023-08-17T19:26:55Z",
"stargazers_count": 618,
"watchers_count": 618,
"stargazers_count": 619,
"watchers_count": 619,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 57,
"watchers": 618,
"watchers": 619,
"score": 0,
"subscribers_count": 10
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-33242 PoC",
"fork": false,
"created_at": "2023-08-15T13:46:48Z",
"updated_at": "2024-04-06T23:12:08Z",
"updated_at": "2024-05-07T07:00:59Z",
"pushed_at": "2023-08-15T13:54:26Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 1
}

View file

@ -18,13 +18,13 @@
"stargazers_count": 421,
"watchers_count": 421,
"has_discussions": false,
"forks_count": 76,
"forks_count": 75,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 76,
"forks": 75,
"watchers": 421,
"score": 0,
"subscribers_count": 3

View file

@ -13,19 +13,19 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
"updated_at": "2024-05-05T09:07:20Z",
"updated_at": "2024-05-07T10:55:27Z",
"pushed_at": "2024-03-22T06:45:43Z",
"stargazers_count": 98,
"watchers_count": 98,
"stargazers_count": 99,
"watchers_count": 99,
"has_discussions": false,
"forks_count": 22,
"forks_count": 23,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 22,
"watchers": 98,
"forks": 23,
"watchers": 99,
"score": 0,
"subscribers_count": 2
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-08-25T07:28:06Z",
"updated_at": "2024-04-30T19:27:10Z",
"updated_at": "2024-05-07T12:24:08Z",
"pushed_at": "2023-08-25T09:38:05Z",
"stargazers_count": 108,
"watchers_count": 108,
"stargazers_count": 109,
"watchers_count": 109,
"has_discussions": false,
"forks_count": 25,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 25,
"watchers": 108,
"watchers": 109,
"score": 0,
"subscribers_count": 3
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-36874 PoC",
"fork": false,
"created_at": "2023-08-20T13:50:42Z",
"updated_at": "2024-04-06T23:12:20Z",
"updated_at": "2024-05-07T07:00:59Z",
"pushed_at": "2024-03-13T18:33:17Z",
"stargazers_count": 79,
"watchers_count": 79,
"stargazers_count": 78,
"watchers_count": 78,
"has_discussions": false,
"forks_count": 27,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 79,
"watchers": 78,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "CVE-2023-36899 PoC",
"fork": false,
"created_at": "2023-08-11T14:33:19Z",
"updated_at": "2024-04-06T23:12:36Z",
"updated_at": "2024-05-07T07:00:58Z",
"pushed_at": "2023-08-11T14:34:54Z",
"stargazers_count": 5,
"watchers_count": 5,
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 5,
"watchers": 4,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": "The exploit targets a critical privilege escalation vulnerability in macOS versions Monterey, Ventura, and Sonoma.",
"fork": false,
"created_at": "2024-03-26T11:01:54Z",
"updated_at": "2024-05-02T00:56:23Z",
"updated_at": "2024-05-07T07:01:13Z",
"pushed_at": "2024-03-26T17:16:23Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 4,
"watchers": 3,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,12 +13,12 @@
"description": "A PoC exploit for CVE-2023-43208 - Mirth Connect Remote Code Execution (RCE)",
"fork": false,
"created_at": "2024-03-15T12:03:51Z",
"updated_at": "2024-04-04T15:43:15Z",
"updated_at": "2024-05-07T07:49:24Z",
"pushed_at": "2024-03-16T21:22:27Z",
"stargazers_count": 19,
"watchers_count": 19,
"stargazers_count": 20,
"watchers_count": 20,
"has_discussions": false,
"forks_count": 7,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -38,8 +38,8 @@
"vulnerability"
],
"visibility": "public",
"forks": 7,
"watchers": 19,
"forks": 9,
"watchers": 20,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 8,
"watchers_count": 8,
"has_discussions": false,
"forks_count": 4,
"forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 4,
"forks": 5,
"watchers": 8,
"score": 0,
"subscribers_count": 1

View file

@ -13,8 +13,8 @@
"description": "LINKSYS AC1900 EA7500v3 IGD UPnP Stack Buffer Overflow Remote Code Execution Vulnerability",
"fork": false,
"created_at": "2024-05-06T16:35:19Z",
"updated_at": "2024-05-06T16:41:08Z",
"pushed_at": "2024-05-06T16:41:05Z",
"updated_at": "2024-05-07T10:12:13Z",
"pushed_at": "2024-05-07T10:12:09Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -103,10 +103,10 @@
"description": " Achieving a Reverse Shell Exploit for Apache ActiveMQ (CVE_2023-46604) ",
"fork": false,
"created_at": "2023-11-03T22:06:09Z",
"updated_at": "2024-04-26T08:44:38Z",
"updated_at": "2024-05-07T08:58:17Z",
"pushed_at": "2024-01-20T16:59:23Z",
"stargazers_count": 91,
"watchers_count": 91,
"stargazers_count": 92,
"watchers_count": 92,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 31,
"watchers": 91,
"watchers": 92,
"score": 0,
"subscribers_count": 2
},

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-09-21T05:22:51Z",
"updated_at": "2024-04-25T00:51:09Z",
"updated_at": "2024-05-07T10:29:26Z",
"pushed_at": "2023-12-18T04:25:00Z",
"stargazers_count": 280,
"watchers_count": 280,
"stargazers_count": 281,
"watchers_count": 281,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
"watchers": 280,
"watchers": 281,
"score": 0,
"subscribers_count": 14
},

32
2023/CVE-2023-49606.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 797160207,
"name": "CVE-2023-49606",
"full_name": "d0rb\/CVE-2023-49606",
"owner": {
"login": "d0rb",
"id": 10403781,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4",
"html_url": "https:\/\/github.com\/d0rb"
},
"html_url": "https:\/\/github.com\/d0rb\/CVE-2023-49606",
"description": "Critical use-after-free vulnerability discovered in Tinyproxy",
"fork": false,
"created_at": "2024-05-07T10:03:01Z",
"updated_at": "2024-05-07T10:11:56Z",
"pushed_at": "2024-05-07T10:11:53Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -198,13 +198,13 @@
"stargazers_count": 4,
"watchers_count": 4,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 4,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 24,
"watchers_count": 24,
"has_discussions": false,
"forks_count": 2,
"forks_count": 3,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 2,
"forks": 3,
"watchers": 24,
"score": 0,
"subscribers_count": 4

View file

@ -13,10 +13,10 @@
"description": "LPE exploit for CVE-2024-0582 (io_uring)",
"fork": false,
"created_at": "2024-03-29T14:45:22Z",
"updated_at": "2024-04-28T09:36:31Z",
"updated_at": "2024-05-07T07:46:01Z",
"pushed_at": "2024-03-29T16:05:31Z",
"stargazers_count": 76,
"watchers_count": 76,
"stargazers_count": 77,
"watchers_count": 77,
"has_discussions": false,
"forks_count": 21,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 76,
"watchers": 77,
"score": 0,
"subscribers_count": 4
},

View file

@ -13,7 +13,7 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
"updated_at": "2024-05-07T03:43:09Z",
"updated_at": "2024-05-07T11:13:37Z",
"pushed_at": "2024-04-17T16:09:54Z",
"stargazers_count": 1913,
"watchers_count": 1913,

View file

@ -13,10 +13,10 @@
"description": "Exploit for Cisco ASA and FTD (may 2024)",
"fork": false,
"created_at": "2024-05-03T12:46:09Z",
"updated_at": "2024-05-05T18:05:10Z",
"updated_at": "2024-05-07T06:33:37Z",
"pushed_at": "2024-05-03T12:52:18Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
}

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-05-01T03:08:48Z",
"updated_at": "2024-05-05T09:40:24Z",
"updated_at": "2024-05-07T09:41:48Z",
"pushed_at": "2024-05-05T09:40:22Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -78,13 +78,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"forks_count": 2,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 1,
"forks": 2,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -43,10 +43,10 @@
"description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability",
"fork": false,
"created_at": "2024-02-16T15:17:59Z",
"updated_at": "2024-05-07T03:11:47Z",
"updated_at": "2024-05-07T08:11:24Z",
"pushed_at": "2024-02-19T20:00:35Z",
"stargazers_count": 586,
"watchers_count": 586,
"stargazers_count": 588,
"watchers_count": 588,
"has_discussions": false,
"forks_count": 129,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 129,
"watchers": 586,
"watchers": 588,
"score": 0,
"subscribers_count": 9
},

View file

@ -103,10 +103,10 @@
"description": "Chequea si tu firewall es vulnerable a CVE-2024-21762 (RCE sin autenticación)",
"fork": false,
"created_at": "2024-03-13T22:57:00Z",
"updated_at": "2024-05-05T12:04:18Z",
"updated_at": "2024-05-07T12:07:45Z",
"pushed_at": "2024-03-24T22:01:21Z",
"stargazers_count": 6,
"watchers_count": 6,
"stargazers_count": 7,
"watchers_count": 7,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 6,
"watchers": 7,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 55,
"watchers_count": 55,
"has_discussions": false,
"forks_count": 14,
"forks_count": 15,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 14,
"forks": 15,
"watchers": 55,
"score": 0,
"subscribers_count": 1

View file

@ -18,13 +18,13 @@
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"forks": 1,
"watchers": 1,
"score": 0,
"subscribers_count": 1

View file

@ -13,19 +13,19 @@
"description": "Unauthenticated Remote Code Execution Bricks <= 1.9.6",
"fork": false,
"created_at": "2024-02-20T20:16:09Z",
"updated_at": "2024-05-03T20:41:04Z",
"updated_at": "2024-05-07T06:46:42Z",
"pushed_at": "2024-02-25T21:50:09Z",
"stargazers_count": 124,
"watchers_count": 124,
"stargazers_count": 125,
"watchers_count": 125,
"has_discussions": false,
"forks_count": 27,
"forks_count": 28,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 27,
"watchers": 124,
"forks": 28,
"watchers": 125,
"score": 0,
"subscribers_count": 3
},

View file

@ -118,5 +118,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 797161822,
"name": "CVE-2024-27956",
"full_name": "k3ppf0r\/CVE-2024-27956",
"owner": {
"login": "k3ppf0r",
"id": 63085409,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/63085409?v=4",
"html_url": "https:\/\/github.com\/k3ppf0r"
},
"html_url": "https:\/\/github.com\/k3ppf0r\/CVE-2024-27956",
"description": "CVE-2024-27956",
"fork": false,
"created_at": "2024-05-07T10:07:00Z",
"updated_at": "2024-05-07T11:41:35Z",
"pushed_at": "2024-05-07T11:41:31Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": "CVE-2024-29296 - User enumeration on Portainer CE - 2.19.4",
"fork": false,
"created_at": "2024-04-09T20:36:03Z",
"updated_at": "2024-04-23T06:27:23Z",
"updated_at": "2024-05-07T11:48:13Z",
"pushed_at": "2024-04-11T13:53:50Z",
"stargazers_count": 1,
"watchers_count": 1,
"stargazers_count": 2,
"watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 1,
"watchers": 2,
"score": 0,
"subscribers_count": 1
},

View file

@ -1012,19 +1012,19 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
"updated_at": "2024-05-07T03:03:50Z",
"updated_at": "2024-05-07T11:48:42Z",
"pushed_at": "2024-04-03T04:58:50Z",
"stargazers_count": 3454,
"watchers_count": 3454,
"stargazers_count": 3453,
"watchers_count": 3453,
"has_discussions": false,
"forks_count": 232,
"forks_count": 233,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 232,
"watchers": 3454,
"forks": 233,
"watchers": 3453,
"score": 0,
"subscribers_count": 38
},

42
2024/CVE-2024-31848.json Normal file
View file

@ -0,0 +1,42 @@
[
{
"id": 797175885,
"name": "CVE-2024-31848-PoC",
"full_name": "Stuub\/CVE-2024-31848-PoC",
"owner": {
"login": "Stuub",
"id": 60468836,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/60468836?v=4",
"html_url": "https:\/\/github.com\/Stuub"
},
"html_url": "https:\/\/github.com\/Stuub\/CVE-2024-31848-PoC",
"description": "PoC for Exploiting CVE-2024-31848\/49\/50\/51 - File Path Traversal ",
"fork": false,
"created_at": "2024-05-07T10:42:03Z",
"updated_at": "2024-05-07T12:18:09Z",
"pushed_at": "2024-05-07T10:50:26Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
"cdata",
"cve-2024-31848",
"cve-2024-31849",
"cve-2024-31850",
"cve-2024-31851",
"jetty",
"poc",
"threat",
"threat-intel"
],
"visibility": "public",
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,8 +13,8 @@
"description": "SOPlanning 1.52.00 CSRF\/SQLi\/XSS (CVE-2024-33722, CVE-2024-33724)",
"fork": false,
"created_at": "2024-04-22T19:51:18Z",
"updated_at": "2024-05-07T06:11:30Z",
"pushed_at": "2024-05-07T06:11:27Z",
"updated_at": "2024-05-07T07:03:54Z",
"pushed_at": "2024-05-07T07:03:51Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,

View file

@ -891,10 +891,10 @@
"description": "Simple honeypot for CVE-2024-3400 Palo Alto PAN-OS Command Injection Vulnerability",
"fork": false,
"created_at": "2024-04-24T14:21:26Z",
"updated_at": "2024-04-25T09:15:33Z",
"updated_at": "2024-05-07T08:01:05Z",
"pushed_at": "2024-04-24T16:54:46Z",
"stargazers_count": 4,
"watchers_count": 4,
"stargazers_count": 5,
"watchers_count": 5,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -910,7 +910,7 @@
],
"visibility": "public",
"forks": 1,
"watchers": 4,
"watchers": 5,
"score": 0,
"subscribers_count": 1
},

32
2024/CVE-2024-34469.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 797102726,
"name": "CVE-2024-34469",
"full_name": "Toxich4\/CVE-2024-34469",
"owner": {
"login": "Toxich4",
"id": 47368696,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47368696?v=4",
"html_url": "https:\/\/github.com\/Toxich4"
},
"html_url": "https:\/\/github.com\/Toxich4\/CVE-2024-34469",
"description": "CVE-2024-34469",
"fork": false,
"created_at": "2024-05-07T07:47:20Z",
"updated_at": "2024-05-07T09:24:13Z",
"pushed_at": "2024-05-07T09:24:11Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -1457,6 +1457,7 @@
- [diego-tella/CVE-2024-27956-RCE](https://github.com/diego-tella/CVE-2024-27956-RCE)
- [X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN](https://github.com/X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN)
- [FoxyProxys/CVE-2024-27956](https://github.com/FoxyProxys/CVE-2024-27956)
- [k3ppf0r/CVE-2024-27956](https://github.com/k3ppf0r/CVE-2024-27956)
### CVE-2024-27971
- [truonghuuphuc/CVE-2024-27971-Note](https://github.com/truonghuuphuc/CVE-2024-27971-Note)
@ -1685,6 +1686,13 @@
- [Chocapikk/CVE-2024-31819](https://github.com/Chocapikk/CVE-2024-31819)
### CVE-2024-31848 (2024-04-05)
<code>A path traversal vulnerability exists in the Java version of CData API Server &lt; 23.4.8844 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain complete administrative access to the application.
</code>
- [Stuub/CVE-2024-31848-PoC](https://github.com/Stuub/CVE-2024-31848-PoC)
### CVE-2024-31851 (2024-04-05)
<code>A path traversal vulnerability exists in the Java version of CData Sync &lt; 23.4.8843 when running using the embedded Jetty server, which could allow an unauthenticated remote attacker to gain access to sensitive information and perform limited actions.
@ -1781,6 +1789,13 @@
- [xbz0n/CVE-2024-33911](https://github.com/xbz0n/CVE-2024-33911)
### CVE-2024-34469 (2024-05-04)
<code>Rukovoditel before 3.5.3 allows XSS via user_photo to index.php?module=users/registration&amp;action=save.
</code>
- [Toxich4/CVE-2024-34469](https://github.com/Toxich4/CVE-2024-34469)
### CVE-2024-34470 (2024-05-06)
<code>An issue was discovered in HSC Mailinspector 5.2.17-3 through v.5.2.18. An Unauthenticated Path Traversal vulnerability exists in the /public/loader.php file. The path parameter does not properly filter whether the file and directory passed are part of the webroot, allowing an attacker to read arbitrary files on the server.
@ -3787,7 +3802,6 @@
</code>
- [t3l3machus/CVE-2023-22960](https://github.com/t3l3machus/CVE-2023-22960)
- [youwizard/CVE-2023-22960](https://github.com/youwizard/CVE-2023-22960)
### CVE-2023-22974 (2023-02-22)
@ -8949,6 +8963,13 @@
- [geraldoalcantara/CVE-2023-49548](https://github.com/geraldoalcantara/CVE-2023-49548)
### CVE-2023-49606 (2024-05-01)
<code>A use-after-free vulnerability exists in the HTTP Connection Headers parsing in Tinyproxy 1.11.1 and Tinyproxy 1.10.0. A specially crafted HTTP header can trigger reuse of previously freed memory, which leads to memory corruption and could lead to remote code execution. An attacker needs to make an unauthenticated HTTP request to trigger this vulnerability.
</code>
- [d0rb/CVE-2023-49606](https://github.com/d0rb/CVE-2023-49606)
### CVE-2023-49950 (2024-02-03)
<code>The Jinja templating in Logpoint SIEM 6.10.0 through 7.x before 7.3.0 does not correctly sanitize log data being displayed when using a custom Jinja template in the Alert view. A remote attacker can craft a cross-site scripting (XSS) payload and send it to any system or device that sends logs to the SIEM. If an alert is created, the payload will execute upon the alert data being viewed with that template, which can lead to sensitive data disclosure.
@ -42525,4 +42546,7 @@
- [siunam321/CVE-1999-1053-PoC](https://github.com/siunam321/CVE-1999-1053-PoC)
### CVE-1999-54321
- [marjinal1st/dummy-repo](https://github.com/marjinal1st/dummy-repo)