Auto Update 2024/02/01 06:25:56

This commit is contained in:
motikan2010-bot 2024-02-01 15:25:56 +09:00
parent 617f221536
commit ff1ce77c32
43 changed files with 266 additions and 169 deletions

View file

@ -238,13 +238,13 @@
"stargazers_count": 471,
"watchers_count": 471,
"has_discussions": false,
"forks_count": 155,
"forks_count": 156,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 155,
"forks": 156,
"watchers": 471,
"score": 0,
"subscribers_count": 21
@ -447,10 +447,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
"updated_at": "2024-01-29T03:28:22Z",
"updated_at": "2024-02-01T01:35:04Z",
"pushed_at": "2021-04-08T11:35:12Z",
"stargazers_count": 796,
"watchers_count": 796,
"stargazers_count": 797,
"watchers_count": 797,
"has_discussions": false,
"forks_count": 438,
"allow_forking": true,
@ -463,7 +463,7 @@
],
"visibility": "public",
"forks": 438,
"watchers": 796,
"watchers": 797,
"score": 0,
"subscribers_count": 11
},

View file

@ -13,10 +13,10 @@
"description": "Fork of the send module to deal with CVE-2017-20165",
"fork": false,
"created_at": "2023-01-11T10:20:27Z",
"updated_at": "2023-07-05T16:52:49Z",
"updated_at": "2024-02-01T02:54:57Z",
"pushed_at": "2024-01-15T05:24:28Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 7,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 10
}

View file

@ -103,10 +103,10 @@
"description": "This python file will decrypt the configurationFile used by hikvision cameras vulnerable to CVE-2017-7921.",
"fork": false,
"created_at": "2021-01-29T16:08:35Z",
"updated_at": "2024-01-21T07:48:07Z",
"updated_at": "2024-02-01T02:28:28Z",
"pushed_at": "2021-01-29T16:22:39Z",
"stargazers_count": 81,
"watchers_count": 81,
"stargazers_count": 82,
"watchers_count": 82,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 26,
"watchers": 81,
"watchers": 82,
"score": 0,
"subscribers_count": 3
},

View file

@ -1047,5 +1047,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 751191042,
"name": "CVE-2018-7600",
"full_name": "killeveee\/CVE-2018-7600",
"owner": {
"login": "killeveee",
"id": 101921087,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/101921087?v=4",
"html_url": "https:\/\/github.com\/killeveee"
},
"html_url": "https:\/\/github.com\/killeveee\/CVE-2018-7600",
"description": "CVE-2018-7600 漏洞验证和利用",
"fork": false,
"created_at": "2024-02-01T05:30:19Z",
"updated_at": "2024-02-01T05:40:26Z",
"pushed_at": "2024-02-01T05:52:24Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -18,13 +18,13 @@
"stargazers_count": 1771,
"watchers_count": 1771,
"has_discussions": false,
"forks_count": 261,
"forks_count": 260,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 261,
"forks": 260,
"watchers": 1771,
"score": 0,
"subscribers_count": 37

View file

@ -403,10 +403,10 @@
"description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ",
"fork": false,
"created_at": "2020-02-22T16:16:20Z",
"updated_at": "2024-01-31T13:36:35Z",
"updated_at": "2024-02-01T02:36:32Z",
"pushed_at": "2020-03-09T14:51:43Z",
"stargazers_count": 332,
"watchers_count": 332,
"stargazers_count": 333,
"watchers_count": 333,
"has_discussions": false,
"forks_count": 113,
"allow_forking": true,
@ -421,7 +421,7 @@
],
"visibility": "public",
"forks": 113,
"watchers": 332,
"watchers": 333,
"score": 0,
"subscribers_count": 4
},

View file

@ -165,10 +165,10 @@
"description": "CVE-2021-22986 & F5 BIG-IP RCE",
"fork": false,
"created_at": "2021-03-22T07:13:50Z",
"updated_at": "2023-11-03T09:54:05Z",
"updated_at": "2024-02-01T04:21:47Z",
"pushed_at": "2021-04-03T12:56:37Z",
"stargazers_count": 88,
"watchers_count": 88,
"stargazers_count": 89,
"watchers_count": 89,
"has_discussions": false,
"forks_count": 33,
"allow_forking": true,
@ -180,7 +180,7 @@
],
"visibility": "public",
"forks": 33,
"watchers": 88,
"watchers": 89,
"score": 0,
"subscribers_count": 5
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
"subscribers_count": 2
}
]

View file

@ -448,7 +448,7 @@
"forks": 61,
"watchers": 99,
"score": 0,
"subscribers_count": 12
"subscribers_count": 13
},
{
"id": 346241102,

View file

@ -27,6 +27,6 @@
"forks": 7,
"watchers": 54,
"score": 0,
"subscribers_count": 3
"subscribers_count": 4
}
]

View file

@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -79,10 +79,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
"updated_at": "2024-01-31T15:07:25Z",
"updated_at": "2024-02-01T01:43:27Z",
"pushed_at": "2022-06-08T04:00:28Z",
"stargazers_count": 1887,
"watchers_count": 1887,
"stargazers_count": 1888,
"watchers_count": 1888,
"has_discussions": false,
"forks_count": 518,
"allow_forking": true,
@ -91,7 +91,7 @@
"topics": [],
"visibility": "public",
"forks": 518,
"watchers": 1887,
"watchers": 1888,
"score": 0,
"subscribers_count": 21
},
@ -169,12 +169,12 @@
"description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkits pkexec (CVE-2021-4034)",
"fork": false,
"created_at": "2022-01-26T00:56:36Z",
"updated_at": "2024-01-30T19:33:19Z",
"updated_at": "2024-02-01T01:42:33Z",
"pushed_at": "2023-05-04T19:24:39Z",
"stargazers_count": 1003,
"watchers_count": 1003,
"stargazers_count": 1004,
"watchers_count": 1004,
"has_discussions": false,
"forks_count": 315,
"forks_count": 314,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -184,8 +184,8 @@
"poc"
],
"visibility": "public",
"forks": 315,
"watchers": 1003,
"forks": 314,
"watchers": 1004,
"score": 0,
"subscribers_count": 16
},
@ -938,10 +938,10 @@
"description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation",
"fork": false,
"created_at": "2022-01-26T14:26:10Z",
"updated_at": "2024-01-31T03:57:22Z",
"updated_at": "2024-02-01T05:03:29Z",
"pushed_at": "2022-06-21T14:52:05Z",
"stargazers_count": 944,
"watchers_count": 944,
"stargazers_count": 946,
"watchers_count": 946,
"has_discussions": false,
"forks_count": 181,
"allow_forking": true,
@ -952,7 +952,7 @@
],
"visibility": "public",
"forks": 181,
"watchers": 944,
"watchers": 946,
"score": 0,
"subscribers_count": 14
},

View file

@ -1795,36 +1795,6 @@
"score": 0,
"subscribers_count": 1
},
{
"id": 419301010,
"name": "CVE-2021-41773",
"full_name": "qwutony\/CVE-2021-41773",
"owner": {
"login": "qwutony",
"id": 45024645,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45024645?v=4",
"html_url": "https:\/\/github.com\/qwutony"
},
"html_url": "https:\/\/github.com\/qwutony\/CVE-2021-41773",
"description": null,
"fork": false,
"created_at": "2021-10-20T11:27:12Z",
"updated_at": "2021-10-20T12:26:59Z",
"pushed_at": "2021-10-20T12:26:56Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 2
},
{
"id": 419369252,
"name": "CVE-2021-41773",

View file

@ -1268,10 +1268,10 @@
"description": "CVE-2021-44228 Log4j2 BurpSuite Scanner,Customize ceye.io api or other apis,including internal networks",
"fork": false,
"created_at": "2021-12-11T07:19:11Z",
"updated_at": "2024-01-29T17:31:41Z",
"updated_at": "2024-02-01T03:52:03Z",
"pushed_at": "2023-06-13T09:17:54Z",
"stargazers_count": 761,
"watchers_count": 761,
"stargazers_count": 763,
"watchers_count": 763,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@ -1285,7 +1285,7 @@
],
"visibility": "public",
"forks": 115,
"watchers": 761,
"watchers": 763,
"score": 0,
"subscribers_count": 11
},
@ -2081,13 +2081,13 @@
"stargazers_count": 498,
"watchers_count": 498,
"has_discussions": false,
"forks_count": 73,
"forks_count": 74,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 73,
"forks": 74,
"watchers": 498,
"score": 0,
"subscribers_count": 26

View file

@ -73,10 +73,10 @@
"description": "Vulnerability in the Linux kernel since 5.8",
"fork": false,
"created_at": "2022-03-07T17:51:02Z",
"updated_at": "2022-03-20T07:37:02Z",
"updated_at": "2024-02-01T01:45:36Z",
"pushed_at": "2022-03-07T17:59:12Z",
"stargazers_count": 8,
"watchers_count": 8,
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 7,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 7,
"watchers": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1
},
@ -498,13 +498,13 @@
"stargazers_count": 9,
"watchers_count": 9,
"has_discussions": false,
"forks_count": 9,
"forks_count": 8,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 9,
"forks": 8,
"watchers": 9,
"score": 0,
"subscribers_count": 1

View file

@ -73,10 +73,10 @@
"description": "Spring cloud gateway code injection : CVE-2022-22947",
"fork": false,
"created_at": "2022-03-03T11:14:37Z",
"updated_at": "2022-08-25T14:58:13Z",
"updated_at": "2024-02-01T01:28:59Z",
"pushed_at": "2022-03-03T11:27:18Z",
"stargazers_count": 9,
"watchers_count": 9,
"stargazers_count": 10,
"watchers_count": 10,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 9,
"watchers": 10,
"score": 0,
"subscribers_count": 1
},

View file

@ -605,10 +605,10 @@
"description": "CVE-2022-22963 is a vulnerability in the Spring Cloud Function Framework for Java that allows remote code execution. This python script will verify if the vulnerability exists, and if it does, will give you a reverse shell.",
"fork": false,
"created_at": "2023-03-18T11:43:00Z",
"updated_at": "2023-12-12T16:38:40Z",
"updated_at": "2024-02-01T04:16:29Z",
"pushed_at": "2023-03-18T11:47:55Z",
"stargazers_count": 21,
"watchers_count": 21,
"stargazers_count": 22,
"watchers_count": 22,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -617,7 +617,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
"watchers": 21,
"watchers": 22,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept and write-up for the CVE-2022-32832 vulnerability patched in iOS 15.6",
"fork": false,
"created_at": "2022-07-21T13:09:50Z",
"updated_at": "2024-01-10T06:15:25Z",
"updated_at": "2024-02-01T01:51:47Z",
"pushed_at": "2022-07-21T13:44:32Z",
"stargazers_count": 96,
"watchers_count": 96,
"stargazers_count": 97,
"watchers_count": 97,
"has_discussions": false,
"forks_count": 11,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 11,
"watchers": 96,
"watchers": 97,
"score": 0,
"subscribers_count": 5
},

View file

@ -48,13 +48,13 @@
"stargazers_count": 47,
"watchers_count": 47,
"has_discussions": false,
"forks_count": 8,
"forks_count": 9,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 8,
"forks": 9,
"watchers": 47,
"score": 0,
"subscribers_count": 2

View file

@ -103,19 +103,19 @@
"description": "CVE-2023-0386 analysis and Exp",
"fork": false,
"created_at": "2023-05-06T06:07:23Z",
"updated_at": "2024-01-17T03:49:22Z",
"updated_at": "2024-02-01T05:58:16Z",
"pushed_at": "2023-05-06T06:19:25Z",
"stargazers_count": 109,
"watchers_count": 109,
"stargazers_count": 110,
"watchers_count": 110,
"has_discussions": false,
"forks_count": 21,
"forks_count": 22,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 21,
"watchers": 109,
"forks": 22,
"watchers": 110,
"score": 0,
"subscribers_count": 4
},

View file

@ -626,10 +626,10 @@
"description": "CVE-2023-20198 Exploit PoC",
"fork": false,
"created_at": "2023-11-16T16:39:38Z",
"updated_at": "2024-01-23T16:30:59Z",
"updated_at": "2024-02-01T02:24:18Z",
"pushed_at": "2023-12-07T22:34:43Z",
"stargazers_count": 22,
"watchers_count": 22,
"stargazers_count": 23,
"watchers_count": 23,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@ -638,7 +638,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
"watchers": 22,
"watchers": 23,
"score": 0,
"subscribers_count": 1
},

View file

@ -43,10 +43,10 @@
"description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践",
"fork": false,
"created_at": "2023-05-11T07:37:52Z",
"updated_at": "2024-01-13T03:00:57Z",
"updated_at": "2024-02-01T06:11:46Z",
"pushed_at": "2023-08-08T02:30:25Z",
"stargazers_count": 213,
"watchers_count": 213,
"stargazers_count": 212,
"watchers_count": 212,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 213,
"watchers": 212,
"score": 0,
"subscribers_count": 4
},

View file

@ -73,10 +73,10 @@
"description": "GameOver(lay) Ubuntu Privilege Escalation",
"fork": false,
"created_at": "2023-10-09T22:02:42Z",
"updated_at": "2024-01-31T09:52:12Z",
"updated_at": "2024-02-01T04:48:17Z",
"pushed_at": "2023-10-09T22:44:21Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 13,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 13,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 1
},

View file

@ -18,13 +18,13 @@
"stargazers_count": 39,
"watchers_count": 39,
"has_discussions": false,
"forks_count": 17,
"forks_count": 16,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 17,
"forks": 16,
"watchers": 39,
"score": 0,
"subscribers_count": 1

View file

@ -523,10 +523,10 @@
"description": "cpanel_xss_2023 is a simple Python script designed for finding CVE-2023-29489 vulnerability in cpanel.",
"fork": false,
"created_at": "2024-01-23T20:29:57Z",
"updated_at": "2024-01-23T20:35:41Z",
"updated_at": "2024-02-01T06:24:00Z",
"pushed_at": "2024-01-31T16:23:15Z",
"stargazers_count": 0,
"watchers_count": 0,
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@ -535,7 +535,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2023-32243 - Essential Addons for Elementor 5.4.0-5.7.1 - Unauthenticated Privilege Escalation",
"fork": false,
"created_at": "2023-05-15T09:39:45Z",
"updated_at": "2024-01-17T10:51:35Z",
"updated_at": "2024-02-01T04:34:25Z",
"pushed_at": "2023-06-05T08:13:19Z",
"stargazers_count": 78,
"watchers_count": 78,
"stargazers_count": 79,
"watchers_count": 79,
"has_discussions": false,
"forks_count": 26,
"allow_forking": true,
@ -89,7 +89,7 @@
],
"visibility": "public",
"forks": 26,
"watchers": 78,
"watchers": 79,
"score": 0,
"subscribers_count": 3
},

View file

@ -138,7 +138,7 @@
"stargazers_count": 94,
"watchers_count": 94,
"has_discussions": false,
"forks_count": 20,
"forks_count": 21,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@ -148,7 +148,7 @@
"rocketmq"
],
"visibility": "public",
"forks": 20,
"forks": 21,
"watchers": 94,
"score": 0,
"subscribers_count": 3

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-10-23T19:06:36Z",
"updated_at": "2024-01-23T09:00:00Z",
"updated_at": "2024-02-01T03:30:02Z",
"pushed_at": "2023-10-29T11:12:26Z",
"stargazers_count": 143,
"watchers_count": 143,
"stargazers_count": 144,
"watchers_count": 144,
"has_discussions": false,
"forks_count": 49,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 49,
"watchers": 143,
"watchers": 144,
"score": 0,
"subscribers_count": 4
}

View file

@ -323,5 +323,35 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
},
{
"id": 751165844,
"name": "Juniper-Bug-Automation-CVE-2023-36845",
"full_name": "cyb3rzest\/Juniper-Bug-Automation-CVE-2023-36845",
"owner": {
"login": "cyb3rzest",
"id": 29830064,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/29830064?v=4",
"html_url": "https:\/\/github.com\/cyb3rzest"
},
"html_url": "https:\/\/github.com\/cyb3rzest\/Juniper-Bug-Automation-CVE-2023-36845",
"description": null,
"fork": false,
"created_at": "2024-02-01T03:54:18Z",
"updated_at": "2024-02-01T04:12:54Z",
"pushed_at": "2024-02-01T04:12:50Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-06-29T01:36:10Z",
"updated_at": "2023-09-04T06:18:30Z",
"pushed_at": "2023-09-04T03:10:17Z",
"stargazers_count": 0,
"watchers_count": 0,
"updated_at": "2024-02-01T02:14:45Z",
"pushed_at": "2024-02-01T01:56:56Z",
"stargazers_count": 1,
"watchers_count": 1,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 0,
"watchers": 1,
"score": 0,
"subscribers_count": 1
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Proof-of-concept code for the Android APEX key reuse vulnerability described in https:\/\/rtx.meta.security\/exploitation\/2024\/01\/30\/Android-vendors-APEX-test-keys.html",
"fork": false,
"created_at": "2024-01-26T21:17:38Z",
"updated_at": "2024-01-31T21:41:27Z",
"updated_at": "2024-02-01T01:24:28Z",
"pushed_at": "2024-01-31T19:33:59Z",
"stargazers_count": 10,
"watchers_count": 10,
"stargazers_count": 11,
"watchers_count": 11,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
"watchers": 10,
"watchers": 11,
"score": 0,
"subscribers_count": 4
}

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -124,10 +124,10 @@
"description": "This repo is a PoC with to exploit CVE-2023-51467 and CVE-2023-49070 preauth RCE vulnerabilities found in Apache OFBiz.",
"fork": false,
"created_at": "2024-01-02T14:20:10Z",
"updated_at": "2024-01-31T20:17:54Z",
"updated_at": "2024-02-01T00:30:45Z",
"pushed_at": "2024-01-02T15:43:26Z",
"stargazers_count": 39,
"watchers_count": 39,
"stargazers_count": 40,
"watchers_count": 40,
"has_discussions": false,
"forks_count": 6,
"allow_forking": true,
@ -136,7 +136,7 @@
"topics": [],
"visibility": "public",
"forks": 6,
"watchers": 39,
"watchers": 40,
"score": 0,
"subscribers_count": 1
},

View file

@ -13,7 +13,7 @@
"description": "moxa ioLogik E1212",
"fork": false,
"created_at": "2024-01-31T15:00:16Z",
"updated_at": "2024-01-31T15:03:31Z",
"updated_at": "2024-02-01T00:58:01Z",
"pushed_at": "2024-01-31T15:03:27Z",
"stargazers_count": 0,
"watchers_count": 0,
@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -106,10 +106,10 @@
"description": "This repository presents a proof-of-concept of CVE-2023-7028",
"fork": false,
"created_at": "2024-01-12T18:29:27Z",
"updated_at": "2024-02-01T00:18:08Z",
"updated_at": "2024-02-01T05:53:13Z",
"pushed_at": "2024-01-13T13:50:20Z",
"stargazers_count": 214,
"watchers_count": 214,
"stargazers_count": 215,
"watchers_count": 215,
"has_discussions": false,
"forks_count": 35,
"allow_forking": true,
@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 35,
"watchers": 214,
"watchers": 215,
"score": 0,
"subscribers_count": 6
},

View file

@ -27,6 +27,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
"subscribers_count": 1
}
]

View file

@ -13,10 +13,10 @@
"description": "Analysis of the vulnerability",
"fork": false,
"created_at": "2024-01-17T04:35:42Z",
"updated_at": "2024-01-30T02:51:47Z",
"updated_at": "2024-02-01T05:21:11Z",
"pushed_at": "2024-01-23T16:30:55Z",
"stargazers_count": 37,
"watchers_count": 37,
"stargazers_count": 38,
"watchers_count": 38,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 37,
"watchers": 38,
"score": 0,
"subscribers_count": 1
}

View file

@ -73,10 +73,10 @@
"description": "CVE-2024-23897",
"fork": false,
"created_at": "2024-01-26T09:44:32Z",
"updated_at": "2024-01-31T12:11:44Z",
"updated_at": "2024-02-01T04:38:45Z",
"pushed_at": "2024-01-28T06:47:28Z",
"stargazers_count": 128,
"watchers_count": 128,
"stargazers_count": 131,
"watchers_count": 131,
"has_discussions": false,
"forks_count": 24,
"allow_forking": true,
@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 24,
"watchers": 128,
"watchers": 131,
"score": 0,
"subscribers_count": 3
},
@ -256,10 +256,10 @@
"description": "CVE-2024-23897 - Jenkins 任意文件读取 利用工具",
"fork": false,
"created_at": "2024-01-27T19:34:48Z",
"updated_at": "2024-01-31T02:24:10Z",
"updated_at": "2024-02-01T06:11:55Z",
"pushed_at": "2024-01-28T15:02:45Z",
"stargazers_count": 11,
"watchers_count": 11,
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@ -272,7 +272,7 @@
],
"visibility": "public",
"forks": 3,
"watchers": 11,
"watchers": 15,
"score": 0,
"subscribers_count": 1
},
@ -395,5 +395,35 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
},
{
"id": 751156545,
"name": "Jenkins-CVE-2024-23897",
"full_name": "AbraXa5\/Jenkins-CVE-2024-23897",
"owner": {
"login": "AbraXa5",
"id": 41234094,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/41234094?v=4",
"html_url": "https:\/\/github.com\/AbraXa5"
},
"html_url": "https:\/\/github.com\/AbraXa5\/Jenkins-CVE-2024-23897",
"description": "PoC for CVE-2024-23897",
"fork": false,
"created_at": "2024-02-01T03:17:35Z",
"updated_at": "2024-02-01T03:17:35Z",
"pushed_at": "2024-02-01T03:17:35Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

32
2024/CVE-2024-24488.json Normal file
View file

@ -0,0 +1,32 @@
[
{
"id": 751143948,
"name": "CVE-2024-24488",
"full_name": "minj-ae\/CVE-2024-24488",
"owner": {
"login": "minj-ae",
"id": 65323308,
"avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/65323308?v=4",
"html_url": "https:\/\/github.com\/minj-ae"
},
"html_url": "https:\/\/github.com\/minj-ae\/CVE-2024-24488",
"description": "An issue in Shenzen Tenda Technology CP3V2.0 V11.10.00.2311090948 allows a local attacker to obtain sensitive information via the password component.",
"fork": false,
"created_at": "2024-02-01T02:29:19Z",
"updated_at": "2024-02-01T02:41:23Z",
"pushed_at": "2024-02-01T02:38:38Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
"forks": 0,
"watchers": 0,
"score": 0,
"subscribers_count": 0
}
]

View file

@ -216,6 +216,7 @@
- [raheel0x01/CVE-2024-23897](https://github.com/raheel0x01/CVE-2024-23897)
- [viszsec/CVE-2024-23897](https://github.com/viszsec/CVE-2024-23897)
- [jopraveen/CVE-2024-23897](https://github.com/jopraveen/CVE-2024-23897)
- [AbraXa5/Jenkins-CVE-2024-23897](https://github.com/AbraXa5/Jenkins-CVE-2024-23897)
### CVE-2024-24134 (2024-01-29)
@ -268,6 +269,9 @@
### CVE-2024-24142
- [BurakSevben/CVE-2024-24142](https://github.com/BurakSevben/CVE-2024-24142)
### CVE-2024-24488
- [minj-ae/CVE-2024-24488](https://github.com/minj-ae/CVE-2024-24488)
### CVE-2024-65230
- [CBaekhyunC/cve-2024-65230](https://github.com/CBaekhyunC/cve-2024-65230)
@ -4515,6 +4519,7 @@
- [ditekshen/ansible-cve-2023-36845](https://github.com/ditekshen/ansible-cve-2023-36845)
- [Asbawy/Automation-for-Juniper-cve-2023-36845](https://github.com/Asbawy/Automation-for-Juniper-cve-2023-36845)
- [jahithoque/Juniper-CVE-2023-36845-Mass-Hunting](https://github.com/jahithoque/Juniper-CVE-2023-36845-Mass-Hunting)
- [cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845](https://github.com/cyb3rzest/Juniper-Bug-Automation-CVE-2023-36845)
### CVE-2023-36846 (2023-08-17)
@ -18238,7 +18243,6 @@
- [LudovicPatho/CVE-2021-41773](https://github.com/LudovicPatho/CVE-2021-41773)
- [lopqto/CVE-2021-41773_Honeypot](https://github.com/lopqto/CVE-2021-41773_Honeypot)
- [zerodaywolf/CVE-2021-41773_42013](https://github.com/zerodaywolf/CVE-2021-41773_42013)
- [qwutony/CVE-2021-41773](https://github.com/qwutony/CVE-2021-41773)
- [LayarKacaSiber/CVE-2021-41773](https://github.com/LayarKacaSiber/CVE-2021-41773)
- [BabyTeam1024/CVE-2021-41773](https://github.com/BabyTeam1024/CVE-2021-41773)
- [walnutsecurity/cve-2021-41773](https://github.com/walnutsecurity/cve-2021-41773)
@ -30143,6 +30147,7 @@
- [0xConstant/CVE-2018-7600](https://github.com/0xConstant/CVE-2018-7600)
- [anldori/CVE-2018-7600](https://github.com/anldori/CVE-2018-7600)
- [r0lh/CVE-2018-7600](https://github.com/r0lh/CVE-2018-7600)
- [killeveee/CVE-2018-7600](https://github.com/killeveee/CVE-2018-7600)
### CVE-2018-7602 (2018-07-19)