Skip to content

Commit

Permalink
Updated by KhulnaSoft [BOT] 🤖
Browse files Browse the repository at this point in the history
  • Loading branch information
KhulnaSoft [BOT] authored and KhulnaSoft [BOT] committed Jan 24, 2025
1 parent 0b4c64c commit b026f89
Show file tree
Hide file tree
Showing 2 changed files with 13 additions and 1 deletion.
Binary file modified db/cve.sqlite
Binary file not shown.
14 changes: 13 additions & 1 deletion docs/README.md
Original file line number Diff line number Diff line change
Expand Up @@ -2,7 +2,7 @@

> Automatic monitor github cve using Github Actions

Last generated: 2025-01-23 02:12:00.917274
Last generated: 2025-01-24 02:12:34.609444

| CVE | Name | Description | Date |
|---|---|---|---|
Expand Down Expand Up @@ -266,10 +266,12 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-55968](https://www.cve.org/CVERecord?id=CVE-2024-55968) | [Wi1DN00B/CVE-2024-55968](https://github.com/Wi1DN00B/CVE-2024-55968) | Exploit POC Code for CVE-2024-55968 | 2024-12-17T21:07:59Z |
| [CVE-2024-55875](https://www.cve.org/CVERecord?id=CVE-2024-55875) | [JAckLosingHeart/CVE-2024-55875](https://github.com/JAckLosingHeart/CVE-2024-55875) | CVE-2024-55875 - GHSA-7mj5-hjjj-8rgw - http4k first CVE | 2024-12-13T06:21:36Z |
| [CVE-2024-55587](https://www.cve.org/CVERecord?id=CVE-2024-55587) | [CSIRTTrizna/CVE-2024-55587](https://github.com/CSIRTTrizna/CVE-2024-55587) | no description | 2024-12-10T06:59:00Z |
| [CVE-2024-55557](https://www.cve.org/CVERecord?id=CVE-2024-55557) | [partywavesec/CVE-2024-55557](https://github.com/partywavesec/CVE-2024-55557) | CVE-2024-55557 | 2024-12-10T20:38:03Z |
| [CVE-2024-5522](https://www.cve.org/CVERecord?id=CVE-2024-5522) | [truonghuuphuc/CVE-2024-5522-Poc](https://github.com/truonghuuphuc/CVE-2024-5522-Poc) | CVE-2024-5522 HTML5 Video Player <= 2.5.26 - Unauthenticated SQL Injection | 2024-05-31T04:41:46Z |
| [CVE-2024-5522](https://www.cve.org/CVERecord?id=CVE-2024-5522) | [kryptonproject/CVE-2024-5522-PoC](https://github.com/kryptonproject/CVE-2024-5522-PoC) | no description | 2024-09-11T04:46:46Z |
| [CVE-2024-5522](https://www.cve.org/CVERecord?id=CVE-2024-5522) | [geniuszlyy/CVE-2024-5522](https://github.com/geniuszlyy/CVE-2024-5522) | A PoC exploit scanner for CVE-2024-5522 vulnerability in WordPress websites | 2024-10-01T16:02:12Z |
| [CVE-2024-55099](https://www.cve.org/CVERecord?id=CVE-2024-55099) | [ugurkarakoc1/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-](https://github.com/ugurkarakoc1/CVE-2024-55099-Online-Nurse-Hiring-System-v1.0-SQL-Injection-Vulnerability-) | no description | 2024-12-10T19:40:26Z |
| [CVE-2024-54819](https://www.cve.org/CVERecord?id=CVE-2024-54819) | [partywavesec/CVE-2024-54819](https://github.com/partywavesec/CVE-2024-54819) | CVE-2024-54819 | 2024-12-30T23:06:22Z |
| [CVE-2024-54679](https://www.cve.org/CVERecord?id=CVE-2024-54679) | [hotplugin0x01/CVE-2024-54679](https://github.com/hotplugin0x01/CVE-2024-54679) | CVE-2024-54679 - CyberPanel (aka Cyber Panel) Denial of Service (https://nvd.nist.gov/vuln/detail/CVE-2024-54679) | 2024-12-06T06:02:34Z |
| [CVE-2024-5452](https://www.cve.org/CVERecord?id=CVE-2024-5452) | [XiaomingX/cve-2024-5452-poc](https://github.com/XiaomingX/cve-2024-5452-poc) | 此漏洞的根本原因是**深度差异库(deepdiff)**在反序列化用户输入时,未正确处理双下划线(dunder)属性。 PyTorch Lightning 使用 deepdiff.Delta 对象根据前端操作修改应用状态,设计目标是仅允许特定状态变量的修改。 | 2024-11-22T06:56:12Z |
| [CVE-2024-54379](https://www.cve.org/CVERecord?id=CVE-2024-54379) | [RandomRobbieBF/CVE-2024-54379](https://github.com/RandomRobbieBF/CVE-2024-54379) | Minterpress <= 1.0.5 - Missing Authorization to Authenticated (Subscriber+) Arbitrary Options Update | 2024-12-19T17:04:01Z |
Expand All @@ -278,6 +280,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-54262](https://www.cve.org/CVERecord?id=CVE-2024-54262) | [RandomRobbieBF/CVE-2024-54262](https://github.com/RandomRobbieBF/CVE-2024-54262) | Import Export For WooCommerce <= 1.5 - Authenticated (Subscriber+) Arbitrary File Upload | 2024-12-19T14:42:06Z |
| [CVE-2024-5420](https://www.cve.org/CVERecord?id=CVE-2024-5420) | [K4yd0/CVE-2024-5420_XSS](https://github.com/K4yd0/CVE-2024-5420_XSS) | no description | 2024-09-02T16:39:59Z |
| [CVE-2024-5420](https://www.cve.org/CVERecord?id=CVE-2024-5420) | [fa-rrel/CVE-2024-5420-XSS](https://github.com/fa-rrel/CVE-2024-5420-XSS) | SEH utnserver Pro/ProMAX / INU-100 20.1.22 - XSS | 2024-09-02T15:29:22Z |
| [CVE-2024-54152](https://www.cve.org/CVERecord?id=CVE-2024-54152) | [math-x-io/CVE-2024-54152-poc](https://github.com/math-x-io/CVE-2024-54152-poc) | no description | 2024-12-30T01:07:48Z |
| [CVE-2024-53677](https://www.cve.org/CVERecord?id=CVE-2024-53677) | [cloudwafs/s2-067-CVE-2024-53677](https://github.com/cloudwafs/s2-067-CVE-2024-53677) | s2-067(CVE-2024-53677) | 2024-12-12T08:30:14Z |
| [CVE-2024-53677](https://www.cve.org/CVERecord?id=CVE-2024-53677) | [yangyanglo/CVE-2024-53677](https://github.com/yangyanglo/CVE-2024-53677) | no description | 2024-12-17T02:22:38Z |
| [CVE-2024-53677](https://www.cve.org/CVERecord?id=CVE-2024-53677) | [c4oocO/CVE-2024-53677-Docker](https://github.com/c4oocO/CVE-2024-53677-Docker) | A Docker-based environment to reproduce the CVE-2024-53677 vulnerability in Apache Struts 2. | 2024-12-17T06:42:16Z |
Expand Down Expand Up @@ -317,11 +320,13 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-52301](https://www.cve.org/CVERecord?id=CVE-2024-52301) | [Nyamort/CVE-2024-52301](https://github.com/Nyamort/CVE-2024-52301) | no description | 2024-11-14T18:41:31Z |
| [CVE-2024-52301](https://www.cve.org/CVERecord?id=CVE-2024-52301) | [martinhaunschmid/CVE-2024-52301-Research](https://github.com/martinhaunschmid/CVE-2024-52301-Research) | A bit of research around CVE-2024-52301 | 2024-11-15T19:11:35Z |
| [CVE-2024-52301](https://www.cve.org/CVERecord?id=CVE-2024-52301) | [nanwinata/CVE-2024-52301](https://github.com/nanwinata/CVE-2024-52301) | Arbitrary Argument Injection Scanner CVE-2024-52301 | 2024-11-30T04:25:06Z |
| [CVE-2024-52002](https://www.cve.org/CVERecord?id=CVE-2024-52002) | [Harshit-Mashru/iTop-CVEs-exploit](https://github.com/Harshit-Mashru/iTop-CVEs-exploit) | This repository contains exploits for iTOP CVE-2024-52002, 52000, 31998, 31448 that involve CSRF+XSS chaining to get RCE | 2024-12-23T19:56:56Z |
| [CVE-2024-51747](https://www.cve.org/CVERecord?id=CVE-2024-51747) | [l20170217b/CVE-2024-51747](https://github.com/l20170217b/CVE-2024-51747) | no description | 2024-11-15T03:40:49Z |
| [CVE-2024-51665](https://www.cve.org/CVERecord?id=CVE-2024-51665) | [RandomRobbieBF/CVE-2024-51665](https://github.com/RandomRobbieBF/CVE-2024-51665) | Magical Addons For Elementor <= 1.2.1 - Authenticated (Subscriber+) Server-Side Request Forgery | 2024-11-10T12:01:52Z |
| [CVE-2024-51567](https://www.cve.org/CVERecord?id=CVE-2024-51567) | [ajayalf/CVE-2024-51567](https://github.com/ajayalf/CVE-2024-51567) | CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6’s upgrademysqlstatus endpoint, bypassing CSRF protections. | 2024-10-31T21:55:57Z |
| [CVE-2024-51567](https://www.cve.org/CVERecord?id=CVE-2024-51567) | [thehash007/CVE-2024-51567-RCE-EXPLOIT](https://github.com/thehash007/CVE-2024-51567-RCE-EXPLOIT) | cbyerpanel rce exploit | 2024-11-07T13:52:37Z |
| [CVE-2024-51567](https://www.cve.org/CVERecord?id=CVE-2024-51567) | [XiaomingX/cve-2024-51567-poc](https://github.com/XiaomingX/cve-2024-51567-poc) | CVE-2024-51567 is a Python PoC exploit targeting an RCE vulnerability in CyberPanel v2.3.6’s upgrademysqlstatus endpoint, bypassing CSRF protections. | 2024-11-26T02:18:24Z |
| [CVE-2024-51442](https://www.cve.org/CVERecord?id=CVE-2024-51442) | [mselbrede/CVE-2024-51442](https://github.com/mselbrede/CVE-2024-51442) | CVE-2024-51442 write up and example config file | 2024-12-31T19:27:36Z |
| [CVE-2024-51435](https://www.cve.org/CVERecord?id=CVE-2024-51435) | [bevennyamande/CVE-2024-51435](https://github.com/bevennyamande/CVE-2024-51435) | bloodbank POCs | 2024-10-25T23:28:09Z |
| [CVE-2024-51430](https://www.cve.org/CVERecord?id=CVE-2024-51430) | [BLACK-SCORP10/CVE-2024-51430](https://github.com/BLACK-SCORP10/CVE-2024-51430) | The Online Diagnostic Lab Management System has a security problem called Cross-Site Scripting (XSS) in the Borrower section. | 2024-10-29T19:32:05Z |
| [CVE-2024-51378](https://www.cve.org/CVERecord?id=CVE-2024-51378) | [refr4g/CVE-2024-51378](https://github.com/refr4g/CVE-2024-51378) | Exploit for CyberPanel Pre-Auth RCE via Command Injection | 2024-10-29T23:34:27Z |
Expand Down Expand Up @@ -360,6 +365,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-50657](https://www.cve.org/CVERecord?id=CVE-2024-50657) | [SAHALLL/CVE-2024-50657](https://github.com/SAHALLL/CVE-2024-50657) | no description | 2024-11-15T05:22:27Z |
| [CVE-2024-50623](https://www.cve.org/CVERecord?id=CVE-2024-50623) | [watchtowrlabs/CVE-2024-50623](https://github.com/watchtowrlabs/CVE-2024-50623) | Cleo Unrestricted file upload and download PoC (CVE-2024-50623) | 2024-12-11T14:19:55Z |
| [CVE-2024-50623](https://www.cve.org/CVERecord?id=CVE-2024-50623) | [verylazytech/CVE-2024-50623](https://github.com/verylazytech/CVE-2024-50623) | CVE-2024-50623 POC - Cleo Unrestricted file upload and download | 2024-12-23T08:52:23Z |
| [CVE-2024-50623](https://www.cve.org/CVERecord?id=CVE-2024-50623) | [iSee857/Cleo-CVE-2024-50623-PoC](https://github.com/iSee857/Cleo-CVE-2024-50623-PoC) | Cleo 远程代码执行漏洞批量检测脚本(CVE-2024-50623) | 2024-12-31T07:43:48Z |
| [CVE-2024-50526](https://www.cve.org/CVERecord?id=CVE-2024-50526) | [hatvix1/CVE-2024-50526-Private-POC](https://github.com/hatvix1/CVE-2024-50526-Private-POC) | Unrestricted Upload of File with Dangerous Type | 2024-11-04T16:37:51Z |
| [CVE-2024-50510](https://www.cve.org/CVERecord?id=CVE-2024-50510) | [RandomRobbieBF/CVE-2024-50510](https://github.com/RandomRobbieBF/CVE-2024-50510) | AR For Woocommerce <= 6.2 - Unauthenticated Arbitrary File Upload | 2024-12-16T20:15:56Z |
| [CVE-2024-50509](https://www.cve.org/CVERecord?id=CVE-2024-50509) | [RandomRobbieBF/CVE-2024-50509](https://github.com/RandomRobbieBF/CVE-2024-50509) | Woocommerce Product Design <= 1.0.0 - Unauthenticated Arbitrary File Deletion | 2024-12-16T19:17:07Z |
Expand Down Expand Up @@ -391,6 +397,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-50379](https://www.cve.org/CVERecord?id=CVE-2024-50379) | [v3153/CVE-2024-50379-POC](https://github.com/v3153/CVE-2024-50379-POC) | no description | 2024-12-18T19:53:46Z |
| [CVE-2024-50379](https://www.cve.org/CVERecord?id=CVE-2024-50379) | [bigb0x/CVE-2024-50379](https://github.com/bigb0x/CVE-2024-50379) | Testing the latset Apache Tomcat CVE-2024-50379 Vuln | 2024-12-25T21:50:16Z |
| [CVE-2024-50379](https://www.cve.org/CVERecord?id=CVE-2024-50379) | [dragonked2/CVE-2024-50379-POC](https://github.com/dragonked2/CVE-2024-50379-POC) | This repository contains a Python script designed to exploit CVE-2024-50379, a vulnerability that allows attackers to upload a JSP shell to a vulnerable server and execute arbitrary commands remotely. This exploit is particularly useful when the /uploads directory is either unprotected or not present on the target server. | 2024-12-25T18:42:29Z |
| [CVE-2024-50379](https://www.cve.org/CVERecord?id=CVE-2024-50379) | [lizhianyuguangming/CVE-2024-50379-exp](https://github.com/lizhianyuguangming/CVE-2024-50379-exp) | CVE-2024-50379-exp | 2024-12-25T02:41:31Z |
| [CVE-2024-50340](https://www.cve.org/CVERecord?id=CVE-2024-50340) | [Nyamort/CVE-2024-50340](https://github.com/Nyamort/CVE-2024-50340) | no description | 2024-11-06T21:24:43Z |
| [CVE-2024-50335](https://www.cve.org/CVERecord?id=CVE-2024-50335) | [shellkraft/CVE-2024-50335](https://github.com/shellkraft/CVE-2024-50335) | no description | 2024-11-07T06:19:49Z |
| [CVE-2024-50251](https://www.cve.org/CVERecord?id=CVE-2024-50251) | [slavin-ayu/CVE-2024-50251-PoC](https://github.com/slavin-ayu/CVE-2024-50251-PoC) | Just a local Dos bug in Linux kernel | 2024-11-12T08:08:55Z |
Expand Down Expand Up @@ -507,6 +514,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-46658](https://www.cve.org/CVERecord?id=CVE-2024-46658) | [jackalkarlos/CVE-2024-46658](https://github.com/jackalkarlos/CVE-2024-46658) | Syrotech SY-GOPON-8OLT-L3 v1.6.0_240629 | 2024-10-03T12:12:23Z |
| [CVE-2024-46635](https://www.cve.org/CVERecord?id=CVE-2024-46635) | [h1thub/CVE-2024-46635](https://github.com/h1thub/CVE-2024-46635) | no description | 2024-10-01T03:07:04Z |
| [CVE-2024-46627](https://www.cve.org/CVERecord?id=CVE-2024-46627) | [d4lyw/CVE-2024-46627](https://github.com/d4lyw/CVE-2024-46627) | CVE-2024-46627 - Incorrect access control in BECN DATAGERRY v2.2 allows attackers to > execute arbitrary commands via crafted web requests. | 2024-09-25T10:32:53Z |
| [CVE-2024-46542](https://www.cve.org/CVERecord?id=CVE-2024-46542) | [MarioTesoro/CVE-2024-46542](https://github.com/MarioTesoro/CVE-2024-46542) | Veritas SQL injection | 2024-12-30T08:58:05Z |
| [CVE-2024-46538](https://www.cve.org/CVERecord?id=CVE-2024-46538) | [EQSTLab/CVE-2024-46538](https://github.com/EQSTLab/CVE-2024-46538) | Proof-of-Concept for CVE-2024-46538 | 2024-10-23T10:50:01Z |
| [CVE-2024-46538](https://www.cve.org/CVERecord?id=CVE-2024-46538) | [LauLeysen/CVE-2024-46538](https://github.com/LauLeysen/CVE-2024-46538) | based on [EQSTLab](https://github.com/EQSTLab) | 2024-12-04T15:51:40Z |
| [CVE-2024-46532](https://www.cve.org/CVERecord?id=CVE-2024-46532) | [KamenRiderDarker/CVE-2024-46532](https://github.com/KamenRiderDarker/CVE-2024-46532) | Reproduction of SQL Injection Vulnerabilities in OpenHIS | 2024-09-27T14:39:54Z |
Expand Down Expand Up @@ -575,6 +583,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-4577](https://www.cve.org/CVERecord?id=CVE-2024-4577) | [longhoangth18/CVE-2024-4577](https://github.com/longhoangth18/CVE-2024-4577) | no description | 2024-10-14T09:11:06Z |
| [CVE-2024-4577](https://www.cve.org/CVERecord?id=CVE-2024-4577) | [ahmetramazank/CVE-2024-4577](https://github.com/ahmetramazank/CVE-2024-4577) | no description | 2024-11-03T15:42:04Z |
| [CVE-2024-4577](https://www.cve.org/CVERecord?id=CVE-2024-4577) | [BTtea/CVE-2024-4577-RCE-PoC](https://github.com/BTtea/CVE-2024-4577-RCE-PoC) | CVE-2024-4577 RCE PoC | 2024-11-06T05:30:33Z |
| [CVE-2024-4573](https://www.cve.org/CVERecord?id=CVE-2024-4573) | [Castro-Ian/CVE-2024-4573-Mitigation-Script](https://github.com/Castro-Ian/CVE-2024-4573-Mitigation-Script) | no description | 2024-12-30T18:54:07Z |
| [CVE-2024-45614](https://www.cve.org/CVERecord?id=CVE-2024-45614) | [ooooooo-q/puma_header_normalization-CVE-2024-45614](https://github.com/ooooooo-q/puma_header_normalization-CVE-2024-45614) | Puma Header normalization CVE-2024-45614 確認 | 2024-09-28T06:29:00Z |
| [CVE-2024-45589](https://www.cve.org/CVERecord?id=CVE-2024-45589) | [BenRogozinski/CVE-2024-45589](https://github.com/BenRogozinski/CVE-2024-45589) | no description | 2024-09-04T03:45:33Z |
| [CVE-2024-45519](https://www.cve.org/CVERecord?id=CVE-2024-45519) | [TOB1a3/CVE-2024-45519-PoC](https://github.com/TOB1a3/CVE-2024-45519-PoC) | CVE-2024-45519 unauthenticated OS commoand Injection in Zimbra prior to 8.8.15***. | 2024-09-26T01:13:19Z |
Expand All @@ -584,6 +593,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-45519](https://www.cve.org/CVERecord?id=CVE-2024-45519) | [XiaomingX/cve-2024-45519-poc](https://github.com/XiaomingX/cve-2024-45519-poc) | CVE-2024-45519是Zimbra Collaboration(ZCS)中的一个高危漏洞,存在于其postjournal服务中。当该服务被启用时,未经身份验证的攻击者可以通过构造特定的SMTP请求,远程执行任意命令,从而完全控制受影响的服务器。 | 2024-11-22T01:56:21Z |
| [CVE-2024-45507](https://www.cve.org/CVERecord?id=CVE-2024-45507) | [Avento/CVE-2024-45507_Behinder_Webshell](https://github.com/Avento/CVE-2024-45507_Behinder_Webshell) | no description | 2024-09-11T07:14:13Z |
| [CVE-2024-45492](https://www.cve.org/CVERecord?id=CVE-2024-45492) | [nidhihcl75/external_expat_2.6.2_CVE-2024-45492](https://github.com/nidhihcl75/external_expat_2.6.2_CVE-2024-45492) | no description | 2024-11-01T10:27:39Z |
| [CVE-2024-45440](https://www.cve.org/CVERecord?id=CVE-2024-45440) | [w0r1i0g1ht/CVE-2024-45440](https://github.com/w0r1i0g1ht/CVE-2024-45440) | Drupal CVE-2024-45440 | 2024-12-26T13:35:42Z |
| [CVE-2024-45436](https://www.cve.org/CVERecord?id=CVE-2024-45436) | [pankass/CVE-2024-45436](https://github.com/pankass/CVE-2024-45436) | CVE-2024-45436 | 2024-10-21T05:44:49Z |
| [CVE-2024-45436](https://www.cve.org/CVERecord?id=CVE-2024-45436) | [XiaomingX/cve-2024-45436-exp](https://github.com/XiaomingX/cve-2024-45436-exp) | This repository contains an exploit demonstration for CVE-2024-45436, a critical vulnerability affecting specific software versions. It highlights the exploitation mechanism and provides insights for security researchers to understand and mitigate the risk. | 2024-11-21T09:03:21Z |
| [CVE-2024-45410](https://www.cve.org/CVERecord?id=CVE-2024-45410) | [jphetphoumy/traefik-CVE-2024-45410-poc](https://github.com/jphetphoumy/traefik-CVE-2024-45410-poc) | A proof of concept of traefik CVE to understand the impact | 2024-09-26T09:58:27Z |
Expand Down Expand Up @@ -2043,6 +2053,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2024-21305](https://www.cve.org/CVERecord?id=CVE-2024-21305) | [tandasat/CVE-2024-21305](https://github.com/tandasat/CVE-2024-21305) | Report and exploit of CVE-2024-21305. | 2023-12-16T23:27:34Z |
| [CVE-2024-21305](https://www.cve.org/CVERecord?id=CVE-2024-21305) | [haxpunk1337/CVE-2024](https://github.com/haxpunk1337/CVE-2024) | no description | 2024-01-10T14:40:33Z |
| [CVE-2024-2122](https://www.cve.org/CVERecord?id=CVE-2024-2122) | [codeb0ss/CVE-2024-2122-PoC](https://github.com/codeb0ss/CVE-2024-2122-PoC) | no description | 2024-07-05T21:19:18Z |
| [CVE-2024-21182](https://www.cve.org/CVERecord?id=CVE-2024-21182) | [kursadalsan/CVE-2024-21182](https://github.com/kursadalsan/CVE-2024-21182) | PoC for CVE-2024-21182 | 2024-12-29T18:45:22Z |
| [CVE-2024-21111](https://www.cve.org/CVERecord?id=CVE-2024-21111) | [mansk1es/CVE-2024-21111](https://github.com/mansk1es/CVE-2024-21111) | Oracle VirtualBox Elevation of Privilege (Local Privilege Escalation) Vulnerability | 2024-04-22T07:05:04Z |
| [CVE-2024-21111](https://www.cve.org/CVERecord?id=CVE-2024-21111) | [10cks/CVE-2024-21111-del](https://github.com/10cks/CVE-2024-21111-del) | no description | 2024-05-17T03:09:54Z |
| [CVE-2024-21111](https://www.cve.org/CVERecord?id=CVE-2024-21111) | [x0rsys/CVE-2024-21111](https://github.com/x0rsys/CVE-2024-21111) | Precompiled binaries for Privilege Escalation in Oracle VM Virtual box prior to 7.0.16 | 2024-06-04T04:24:47Z |
Expand Down Expand Up @@ -4282,6 +4293,7 @@ Last generated: 2025-01-23 02:12:00.917274
| [CVE-2022-46169](https://www.cve.org/CVERecord?id=CVE-2022-46169) | [copyleftdev/PricklyPwn](https://github.com/copyleftdev/PricklyPwn) | An advanced RCE tool tailored for exploiting a vulnerability in Cacti v1.2.22. Crafted with precision, this utility aids security researchers in analyzing and understanding the depth of the CVE-2022-46169 flaw. Use responsibly and ethically. | 2023-09-10T17:00:50Z |
| [CVE-2022-46169](https://www.cve.org/CVERecord?id=CVE-2022-46169) | [0xZon/CVE-2022-46169-Exploit](https://github.com/0xZon/CVE-2022-46169-Exploit) | no description | 2023-09-10T06:03:22Z |
| [CVE-2022-46169](https://www.cve.org/CVERecord?id=CVE-2022-46169) | [0xN7y/CVE-2022-46169](https://github.com/0xN7y/CVE-2022-46169) | Exploit for CVE-2022-46169 | 2023-11-23T17:36:20Z |
| [CVE-2022-46169](https://www.cve.org/CVERecord?id=CVE-2022-46169) | [mind2hex/CVE-2022-46169](https://github.com/mind2hex/CVE-2022-46169) | no description | 2024-03-28T19:23:56Z |
| [CVE-2022-4616](https://www.cve.org/CVERecord?id=CVE-2022-4616) | [ahanel13/CVE-2022-4616-POC](https://github.com/ahanel13/CVE-2022-4616-POC) | This Python script aids in exploiting CVE-2022-46169 by automating payload delivery and response handling. It starts an HTTP server, listens for requests, and enables command input for real-time interaction with a vulnerable target. | 2023-05-12T01:20:15Z |
| [CVE-2022-4616](https://www.cve.org/CVERecord?id=CVE-2022-4616) | [ZephrFish/NotProxyShellScanner](https://github.com/ZephrFish/NotProxyShellScanner) | Python implementation for NotProxyShell aka CVE-2022-40140 & CVE-2022-41082 | 2022-10-07T08:10:00Z |
| [CVE-2022-4616](https://www.cve.org/CVERecord?id=CVE-2022-4616) | [oppsec/WSOB](https://github.com/oppsec/WSOB) | 😭 WSOB is a python tool created to exploit the new vulnerability on WSO2 assigned as CVE-2022-29464. | 2022-04-24T18:25:26Z |
Expand Down

0 comments on commit b026f89

Please sign in to comment.