diff --git a/2013/CVE-2013-5211.json b/2013/CVE-2013-5211.json index 6cb83d3fd3..c08266ed5c 100644 --- a/2013/CVE-2013-5211.json +++ b/2013/CVE-2013-5211.json @@ -81,7 +81,7 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 16, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -97,7 +97,7 @@ "spoofed-packets" ], "visibility": "public", - "forks": 16, + "forks": 13, "watchers": 10, "score": 0, "subscribers_count": 2 diff --git a/2015/CVE-2015-3239.json b/2015/CVE-2015-3239.json index fe30ff5924..33d634f1d0 100644 --- a/2015/CVE-2015-3239.json +++ b/2015/CVE-2015-3239.json @@ -28,7 +28,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 883132068, @@ -59,7 +59,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 883138310, @@ -90,6 +90,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2015/CVE-2015-5254.json b/2015/CVE-2015-5254.json index 6bb0b6f87e..ab6ccbb17f 100644 --- a/2015/CVE-2015-5254.json +++ b/2015/CVE-2015-5254.json @@ -60,5 +60,36 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 883778692, + "name": "Exploitation-de-la-vuln-rabilit-CVE-2015-5254-", + "full_name": "guigui237\/Exploitation-de-la-vuln-rabilit-CVE-2015-5254-", + "owner": { + "login": "guigui237", + "id": 184559460, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184559460?v=4", + "html_url": "https:\/\/github.com\/guigui237", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/guigui237\/Exploitation-de-la-vuln-rabilit-CVE-2015-5254-", + "description": "La vulnérabilité CVE-2015-5254 est une faille de sécurité dans Apache ActiveMQ, un serveur de messages open source largement utilisé pour la communication entre applications. Cette vulnérabilité touche les versions d'ActiveMQ jusqu'à 5.13.0 et réside dans le manque de filtrage sur les données d'entrées JMS ObjectMessage enyoyées ", + "fork": false, + "created_at": "2024-11-05T14:58:30Z", + "updated_at": "2024-11-05T16:14:53Z", + "pushed_at": "2024-11-05T16:14:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 16855d94ef..ea26feb75f 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -467,7 +467,7 @@ "stargazers_count": 858, "watchers_count": 858, "has_discussions": false, - "forks_count": 428, + "forks_count": 427, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -477,7 +477,7 @@ "exploit" ], "visibility": "public", - "forks": 428, + "forks": 427, "watchers": 858, "score": 0, "subscribers_count": 9 diff --git a/2017/CVE-2017-3730.json b/2017/CVE-2017-3730.json index 8f464318fd..fd18e11dab 100644 --- a/2017/CVE-2017-3730.json +++ b/2017/CVE-2017-3730.json @@ -28,6 +28,6 @@ "forks": 5, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index b78c516d2e..68d240bb51 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -396,10 +396,10 @@ "description": null, "fork": false, "created_at": "2024-02-02T03:27:31Z", - "updated_at": "2024-07-09T08:34:42Z", + "updated_at": "2024-11-05T15:16:54Z", "pushed_at": "2024-02-07T10:01:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -408,7 +408,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-14847.json b/2018/CVE-2018-14847.json index 9fa03cbc9e..ff4b799575 100644 --- a/2018/CVE-2018-14847.json +++ b/2018/CVE-2018-14847.json @@ -14,10 +14,10 @@ "description": "Proof of Concept of Winbox Critical Vulnerability (CVE-2018-14847)", "fork": false, "created_at": "2018-06-24T05:34:05Z", - "updated_at": "2024-10-26T20:58:01Z", + "updated_at": "2024-11-05T12:33:59Z", "pushed_at": "2020-10-16T12:09:45Z", - "stargazers_count": 507, - "watchers_count": 507, + "stargazers_count": 508, + "watchers_count": 508, "has_discussions": false, "forks_count": 453, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 453, - "watchers": 507, + "watchers": 508, "score": 0, "subscribers_count": 58 }, diff --git a/2018/CVE-2018-16451.json b/2018/CVE-2018-16451.json deleted file mode 100644 index 6a83a678af..0000000000 --- a/2018/CVE-2018-16451.json +++ /dev/null @@ -1,33 +0,0 @@ -[ - { - "id": 883215413, - "name": "CVE-2018-16451_tcpdump_AOSP_R33", - "full_name": "uthrasri\/CVE-2018-16451_tcpdump_AOSP_R33", - "owner": { - "login": "uthrasri", - "id": 145666390, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", - "html_url": "https:\/\/github.com\/uthrasri", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/uthrasri\/CVE-2018-16451_tcpdump_AOSP_R33", - "description": null, - "fork": false, - "created_at": "2024-11-04T15:18:33Z", - "updated_at": "2024-11-05T10:28:54Z", - "pushed_at": "2024-11-05T10:28:55Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - } -] \ No newline at end of file diff --git a/2018/CVE-2018-8897.json b/2018/CVE-2018-8897.json index 629596033d..4885675605 100644 --- a/2018/CVE-2018-8897.json +++ b/2018/CVE-2018-8897.json @@ -76,10 +76,10 @@ "description": "Arbitrary code execution with kernel privileges using CVE-2018-8897.", "fork": false, "created_at": "2018-05-13T19:34:17Z", - "updated_at": "2024-09-27T22:36:33Z", + "updated_at": "2024-11-05T14:50:43Z", "pushed_at": "2018-05-18T12:26:53Z", - "stargazers_count": 410, - "watchers_count": 410, + "stargazers_count": 411, + "watchers_count": 411, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 410, + "watchers": 411, "score": 0, "subscribers_count": 16 }, diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index cfcb6d4d7f..d72a5de38e 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -3184,13 +3184,13 @@ "stargazers_count": 130, "watchers_count": 130, "has_discussions": false, - "forks_count": 20, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 21, "watchers": 130, "score": 0, "subscribers_count": 4 diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 92f744e46f..9d63634a48 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -14,10 +14,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2024-11-01T04:44:24Z", + "updated_at": "2024-11-05T15:17:55Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 794, - "watchers_count": 794, + "stargazers_count": 795, + "watchers_count": 795, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 69, - "watchers": 794, + "watchers": 795, "score": 0, "subscribers_count": 34 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 60b7b4c12c..5aaa54a289 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1039,10 +1039,10 @@ "description": "CVE-2020-0796 - Windows SMBv3 LPE exploit #SMBGhost", "fork": false, "created_at": "2020-03-30T11:42:56Z", - "updated_at": "2024-11-03T23:28:49Z", + "updated_at": "2024-11-05T14:56:52Z", "pushed_at": "2020-12-07T20:04:27Z", - "stargazers_count": 1301, - "watchers_count": 1301, + "stargazers_count": 1302, + "watchers_count": 1302, "has_discussions": false, "forks_count": 343, "allow_forking": true, @@ -1057,7 +1057,7 @@ ], "visibility": "public", "forks": 343, - "watchers": 1301, + "watchers": 1302, "score": 0, "subscribers_count": 34 }, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index d68f263310..7275830216 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -19,13 +19,13 @@ "stargazers_count": 40, "watchers_count": 40, "has_discussions": false, - "forks_count": 14, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 9, "watchers": 40, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 8f0ea07189..610c05e46f 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -2449,5 +2449,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 883824974, + "name": "Expoitation-de-la-vuln-rabilit-CVE-2022-22965", + "full_name": "guigui237\/Expoitation-de-la-vuln-rabilit-CVE-2022-22965", + "owner": { + "login": "guigui237", + "id": 184559460, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184559460?v=4", + "html_url": "https:\/\/github.com\/guigui237", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/guigui237\/Expoitation-de-la-vuln-rabilit-CVE-2022-22965", + "description": null, + "fork": false, + "created_at": "2024-11-05T16:30:00Z", + "updated_at": "2024-11-05T16:30:04Z", + "pushed_at": "2024-11-05T16:30:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-27255.json b/2022/CVE-2022-27255.json index 8c30880bb8..daf86e6379 100644 --- a/2022/CVE-2022-27255.json +++ b/2022/CVE-2022-27255.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-07-06T17:29:04Z", - "updated_at": "2024-09-24T22:32:18Z", + "updated_at": "2024-11-05T13:11:56Z", "pushed_at": "2022-08-30T13:23:51Z", - "stargazers_count": 275, - "watchers_count": 275, + "stargazers_count": 276, + "watchers_count": 276, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 275, + "watchers": 276, "score": 0, "subscribers_count": 15 }, diff --git a/2022/CVE-2022-27925.json b/2022/CVE-2022-27925.json index d7e9db50d5..b5b645eb6a 100644 --- a/2022/CVE-2022-27925.json +++ b/2022/CVE-2022-27925.json @@ -50,7 +50,7 @@ "stargazers_count": 56, "watchers_count": 56, "has_discussions": false, - "forks_count": 22, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -61,7 +61,7 @@ "zimbra-exploit" ], "visibility": "public", - "forks": 22, + "forks": 19, "watchers": 56, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 2354d76f13..2d058f20bd 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -14,10 +14,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2024-10-31T13:33:20Z", + "updated_at": "2024-11-05T14:35:13Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 392, - "watchers_count": 392, + "stargazers_count": 393, + "watchers_count": 393, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 392, + "watchers": 393, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-23752.json b/2023/CVE-2023-23752.json index df44d830c2..3e23a6aeb5 100644 --- a/2023/CVE-2023-23752.json +++ b/2023/CVE-2023-23752.json @@ -639,37 +639,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 637773004, - "name": "Joomla-CVE-2023-23752", - "full_name": "wibuheker\/Joomla-CVE-2023-23752", - "owner": { - "login": "wibuheker", - "id": 62054656, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/62054656?v=4", - "html_url": "https:\/\/github.com\/wibuheker", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/wibuheker\/Joomla-CVE-2023-23752", - "description": null, - "fork": false, - "created_at": "2023-05-08T11:31:02Z", - "updated_at": "2023-05-08T11:31:37Z", - "pushed_at": "2023-05-08T11:35:22Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 0 - }, { "id": 654473257, "name": "CVE-2023-23752", diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index d32d815411..1c194244c4 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -49,10 +49,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2024-11-02T07:59:09Z", + "updated_at": "2024-11-05T15:32:26Z", "pushed_at": "2024-08-24T13:38:50Z", - "stargazers_count": 268, - "watchers_count": 268, + "stargazers_count": 269, + "watchers_count": 269, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 268, + "watchers": 269, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index e5aaf749fb..05582691f4 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -151,13 +151,13 @@ "stargazers_count": 57, "watchers_count": 57, "has_discussions": false, - "forks_count": 15, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 15, + "forks": 16, "watchers": 57, "score": 0, "subscribers_count": 4 diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 8b957e43fe..44fdc210a5 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -419,8 +419,8 @@ "description": null, "fork": false, "created_at": "2023-11-20T11:57:24Z", - "updated_at": "2024-11-05T09:40:16Z", - "pushed_at": "2024-11-05T09:40:13Z", + "updated_at": "2024-11-05T13:10:04Z", + "pushed_at": "2024-11-05T13:10:01Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-23113.json b/2024/CVE-2024-23113.json index e28f8e64df..64e660cd84 100644 --- a/2024/CVE-2024-23113.json +++ b/2024/CVE-2024-23113.json @@ -185,37 +185,6 @@ "score": 0, "subscribers_count": 1 }, - { - "id": 879294011, - "name": "CVE-2024-23113", - "full_name": "hatvix1\/CVE-2024-23113", - "owner": { - "login": "hatvix1", - "id": 186392026, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4", - "html_url": "https:\/\/github.com\/hatvix1", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-23113", - "description": "CVE-2024-23113-Private-POC", - "fork": false, - "created_at": "2024-10-27T14:31:05Z", - "updated_at": "2024-11-03T12:29:02Z", - "pushed_at": "2024-11-03T12:28:59Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 879358553, "name": "CVE-2024-23113", diff --git a/2024/CVE-2024-23346.json b/2024/CVE-2024-23346.json new file mode 100644 index 0000000000..1bc0d9060a --- /dev/null +++ b/2024/CVE-2024-23346.json @@ -0,0 +1,33 @@ +[ + { + "id": 883761601, + "name": "CVE-2024-23346", + "full_name": "9carlo6\/CVE-2024-23346", + "owner": { + "login": "9carlo6", + "id": 45871476, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45871476?v=4", + "html_url": "https:\/\/github.com\/9carlo6", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/9carlo6\/CVE-2024-23346", + "description": "This repository contains a Crystallographic Information File (CIF) intended for use on the \"Chemistry\" machine on Hack The Box (HTB).", + "fork": false, + "created_at": "2024-11-05T14:27:06Z", + "updated_at": "2024-11-05T14:33:00Z", + "pushed_at": "2024-11-05T14:32:57Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-29849.json b/2024/CVE-2024-29849.json index cc19bb1f47..f3b04d3a5d 100644 --- a/2024/CVE-2024-29849.json +++ b/2024/CVE-2024-29849.json @@ -14,10 +14,10 @@ "description": "Veeam Backup Enterprise Manager Authentication Bypass (CVE-2024-29849)", "fork": false, "created_at": "2024-06-10T06:12:20Z", - "updated_at": "2024-10-12T16:14:38Z", + "updated_at": "2024-11-05T17:22:11Z", "pushed_at": "2024-06-13T08:40:57Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 85, + "watchers": 86, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 69090d746d..016f68356b 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-11-04T13:26:25Z", + "updated_at": "2024-11-05T14:08:19Z", "pushed_at": "2024-10-17T18:36:54Z", - "stargazers_count": 195, - "watchers_count": 195, + "stargazers_count": 196, + "watchers_count": 196, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 195, + "watchers": 196, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 4d7f74b4bb..8a22d877fe 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -358,10 +358,10 @@ "description": "potential memory corruption vulnerabilities in IPv6 networks.", "fork": false, "created_at": "2024-08-28T08:57:23Z", - "updated_at": "2024-11-03T11:48:44Z", + "updated_at": "2024-11-05T16:15:14Z", "pushed_at": "2024-08-28T09:02:59Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -370,7 +370,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-43093.json b/2024/CVE-2024-43093.json new file mode 100644 index 0000000000..4b4d3eecb2 --- /dev/null +++ b/2024/CVE-2024-43093.json @@ -0,0 +1,64 @@ +[ + { + "id": 883768867, + "name": "CVE-2024-43093", + "full_name": "exploitsecure\/CVE-2024-43093", + "owner": { + "login": "exploitsecure", + "id": 186581872, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186581872?v=4", + "html_url": "https:\/\/github.com\/exploitsecure", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/exploitsecure\/CVE-2024-43093", + "description": null, + "fork": false, + "created_at": "2024-11-05T14:40:29Z", + "updated_at": "2024-11-05T15:04:30Z", + "pushed_at": "2024-11-05T15:04:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 883783289, + "name": "CVE-2024-43093", + "full_name": "hatvix1\/CVE-2024-43093", + "owner": { + "login": "hatvix1", + "id": 186392026, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/186392026?v=4", + "html_url": "https:\/\/github.com\/hatvix1", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/hatvix1\/CVE-2024-43093", + "description": "CVE-2024-43093", + "fork": false, + "created_at": "2024-11-05T15:06:52Z", + "updated_at": "2024-11-05T16:25:24Z", + "pushed_at": "2024-11-05T16:25:21Z", + "stargazers_count": 2, + "watchers_count": 2, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 2, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index 55ca93fac5..b0e036a389 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,10 +14,10 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2024-11-05T06:54:30Z", + "updated_at": "2024-11-05T16:24:12Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 0f00b0e3b4..fe01fc2f8f 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -169,10 +169,10 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2024-11-05T00:18:18Z", + "updated_at": "2024-11-05T14:07:37Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 222, - "watchers_count": 222, + "stargazers_count": 224, + "watchers_count": 224, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 222, + "watchers": 224, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-50482.json b/2024/CVE-2024-50482.json new file mode 100644 index 0000000000..3e731ad643 --- /dev/null +++ b/2024/CVE-2024-50482.json @@ -0,0 +1,33 @@ +[ + { + "id": 883725552, + "name": "CVE-2024-50482", + "full_name": "RandomRobbieBF\/CVE-2024-50482", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50482", + "description": "Woocommerce Product Design <= 1.0.0 - Unauthenticated Arbitrary File Upload", + "fork": false, + "created_at": "2024-11-05T13:19:05Z", + "updated_at": "2024-11-05T13:21:18Z", + "pushed_at": "2024-11-05T13:21:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50485.json b/2024/CVE-2024-50485.json new file mode 100644 index 0000000000..4d31107897 --- /dev/null +++ b/2024/CVE-2024-50485.json @@ -0,0 +1,33 @@ +[ + { + "id": 883716846, + "name": "CVE-2024-50485", + "full_name": "RandomRobbieBF\/CVE-2024-50485", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50485", + "description": "Exam Matrix <= 1.5 - Unauthenticated Privilege Escalation", + "fork": false, + "created_at": "2024-11-05T13:02:28Z", + "updated_at": "2024-11-05T13:03:53Z", + "pushed_at": "2024-11-05T13:03:49Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-5932.json b/2024/CVE-2024-5932.json index f2ec5e79fa..a3b0178460 100644 --- a/2024/CVE-2024-5932.json +++ b/2024/CVE-2024-5932.json @@ -87,7 +87,7 @@ "description": null, "fork": false, "created_at": "2024-10-11T08:12:38Z", - "updated_at": "2024-10-28T22:46:12Z", + "updated_at": "2024-11-05T16:05:18Z", "pushed_at": "2024-10-11T08:32:55Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2024/CVE-2024-9932.json b/2024/CVE-2024-9932.json new file mode 100644 index 0000000000..1fb4f59a11 --- /dev/null +++ b/2024/CVE-2024-9932.json @@ -0,0 +1,33 @@ +[ + { + "id": 883779888, + "name": "CVE-2024-9932", + "full_name": "RandomRobbieBF\/CVE-2024-9932", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-9932", + "description": "Wux Blog Editor <= 3.0.0 - Unauthenticated Arbitrary File Upload", + "fork": false, + "created_at": "2024-11-05T15:00:39Z", + "updated_at": "2024-11-05T15:02:08Z", + "pushed_at": "2024-11-05T15:02:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/README.md b/README.md index 80e410cc0b..e2d88f3227 100644 --- a/README.md +++ b/README.md @@ -1711,6 +1711,9 @@ - [m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application](https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application) - [m3ssap0/wordpress-jetpack-broken-access-control-exploit](https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-exploit) +### CVE-2024-9932 +- [RandomRobbieBF/CVE-2024-9932](https://github.com/RandomRobbieBF/CVE-2024-9932) + ### CVE-2024-9954 - [zetraxz/CVE-2024-9954](https://github.com/zetraxz/CVE-2024-9954) - [famixcm/CVE-2024-9954](https://github.com/famixcm/CVE-2024-9954) @@ -2347,7 +2350,6 @@ - [maybelookis/CVE-2024-23113](https://github.com/maybelookis/CVE-2024-23113) - [p33d/CVE-2024-23113](https://github.com/p33d/CVE-2024-23113) - [groshi/CVE-2024-23113-Private-POC](https://github.com/groshi/CVE-2024-23113-Private-POC) -- [hatvix1/CVE-2024-23113](https://github.com/hatvix1/CVE-2024-23113) - [zgimszhd61/CVE-2024-23113](https://github.com/zgimszhd61/CVE-2024-23113) - [puckiestyle/CVE-2024-23113](https://github.com/puckiestyle/CVE-2024-23113) @@ -2400,6 +2402,13 @@ - [200101WhoAmI/CVE-2024-23339](https://github.com/200101WhoAmI/CVE-2024-23339) +### CVE-2024-23346 (2024-02-21) + +<code>Pymatgen (Python Materials Genomics) is an open-source Python library for materials analysis. A critical security vulnerability exists in the `JonesFaithfulTransformation.from_transformation_str()` method within the `pymatgen` library prior to version 2024.2.20. This method insecurely utilizes `eval()` for processing input, enabling execution of arbitrary code when parsing untrusted input. Version 2024.2.20 fixes this issue. +</code> + +- [9carlo6/CVE-2024-23346](https://github.com/9carlo6/CVE-2024-23346) + ### CVE-2024-23443 (2024-06-19) <code>A high-privileged user, allowed to create custom osquery packs 17 could affect the availability of Kibana by uploading a maliciously crafted osquery pack. @@ -5440,6 +5449,10 @@ - [v9d0g/CVE-2024-43044-POC](https://github.com/v9d0g/CVE-2024-43044-POC) - [convisolabs/CVE-2024-43044-jenkins](https://github.com/convisolabs/CVE-2024-43044-jenkins) +### CVE-2024-43093 +- [exploitsecure/CVE-2024-43093](https://github.com/exploitsecure/CVE-2024-43093) +- [hatvix1/CVE-2024-43093](https://github.com/hatvix1/CVE-2024-43093) + ### CVE-2024-43160 (2024-08-13) <code>Unrestricted Upload of File with Dangerous Type vulnerability in BerqWP allows Code Injection.This issue affects BerqWP: from n/a through 1.7.6. @@ -5806,6 +5819,12 @@ ### CVE-2024-50476 - [RandomRobbieBF/CVE-2024-50476](https://github.com/RandomRobbieBF/CVE-2024-50476) +### CVE-2024-50482 +- [RandomRobbieBF/CVE-2024-50482](https://github.com/RandomRobbieBF/CVE-2024-50482) + +### CVE-2024-50485 +- [RandomRobbieBF/CVE-2024-50485](https://github.com/RandomRobbieBF/CVE-2024-50485) + ### CVE-2024-50490 - [RandomRobbieBF/CVE-2024-50490](https://github.com/RandomRobbieBF/CVE-2024-50490) @@ -8243,7 +8262,6 @@ - [AkbarWiraN/Joomla-Scanner](https://github.com/AkbarWiraN/Joomla-Scanner) - [Ge-Per/Scanner-CVE-2023-23752](https://github.com/Ge-Per/Scanner-CVE-2023-23752) - [ThatNotEasy/CVE-2023-23752](https://github.com/ThatNotEasy/CVE-2023-23752) -- [wibuheker/Joomla-CVE-2023-23752](https://github.com/wibuheker/Joomla-CVE-2023-23752) - [Sweelg/CVE-2023-23752](https://github.com/Sweelg/CVE-2023-23752) - [MrP4nda1337/CVE-2023-23752](https://github.com/MrP4nda1337/CVE-2023-23752) - [lainonz/CVE-2023-23752](https://github.com/lainonz/CVE-2023-23752) @@ -16126,6 +16144,7 @@ - [sohamsharma966/Spring4Shell-CVE-2022-22965](https://github.com/sohamsharma966/Spring4Shell-CVE-2022-22965) - [LucasPDiniz/CVE-2022-22965](https://github.com/LucasPDiniz/CVE-2022-22965) - [xsxtw/SpringFramework_CVE-2022-22965_RCE](https://github.com/xsxtw/SpringFramework_CVE-2022-22965_RCE) +- [guigui237/Expoitation-de-la-vuln-rabilit-CVE-2022-22965](https://github.com/guigui237/Expoitation-de-la-vuln-rabilit-CVE-2022-22965) ### CVE-2022-22966 (2022-04-14) @@ -39602,13 +39621,6 @@ - [RHYru9/CVE-2018-16431](https://github.com/RHYru9/CVE-2018-16431) -### CVE-2018-16451 (2019-10-03) - -<code>The SMB parser in tcpdump before 4.9.3 has buffer over-reads in print-smb.c:print_trans() for \MAILSLOT\BROWSE and \PIPE\LANMAN. -</code> - -- [uthrasri/CVE-2018-16451_tcpdump_AOSP_R33](https://github.com/uthrasri/CVE-2018-16451_tcpdump_AOSP_R33) - ### CVE-2018-16492 (2019-02-01) <code>A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype. @@ -44635,6 +44647,7 @@ - [jas502n/CVE-2015-5254](https://github.com/jas502n/CVE-2015-5254) - [Ma1Dong/ActiveMQ_CVE-2015-5254](https://github.com/Ma1Dong/ActiveMQ_CVE-2015-5254) +- [guigui237/Exploitation-de-la-vuln-rabilit-CVE-2015-5254-](https://github.com/guigui237/Exploitation-de-la-vuln-rabilit-CVE-2015-5254-) ### CVE-2015-5347 (2016-04-12)