From 01fb153cc26fb0a8d9a75a0a314e6595fd8b739a Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Fri, 18 Oct 2024 03:30:56 +0900 Subject: [PATCH] Auto Update 2024/10/17 18:30:56 --- 2008/CVE-2008-0166.json | 8 ++++---- 2010/CVE-2010-2075.json | 2 +- 2018/CVE-2018-15473.json | 4 ++-- 2019/CVE-2019-14287.json | 11 ++++++++--- 2020/CVE-2020-1472.json | 8 ++++---- 2020/CVE-2020-15802.json | 8 ++++---- 2021/CVE-2021-1675.json | 16 ++++++++-------- 2021/CVE-2021-3129.json | 8 ++++---- 2021/CVE-2021-44228.json | 6 +++--- 2022/CVE-2022-20361.json | 8 ++++---- 2022/CVE-2022-20409.json | 5 +++-- 2022/CVE-2022-25479.json | 12 ++++++------ 2022/CVE-2022-26134.json | 2 +- 2022/CVE-2022-35914.json | 4 ++-- 2022/CVE-2022-46689.json | 8 ++++---- 2023/CVE-2023-21768.json | 12 ++++++------ 2023/CVE-2023-22098.json | 32 ++++++++++++++++++++++++++++++++ 2023/CVE-2023-27566.json | 8 ++++---- 2023/CVE-2023-3269.json | 8 ++++---- 2023/CVE-2023-32784.json | 8 ++++---- 2023/CVE-2023-36424.json | 8 ++++---- 2023/CVE-2023-38408.json | 30 ++++++++++++++++++++++++++++++ 2023/CVE-2023-42442.json | 8 ++++---- 2023/CVE-2023-45866.json | 8 ++++---- 2023/CVE-2023-46371.json | 4 ++-- 2023/CVE-2023-6241.json | 2 +- 2024/CVE-2024-21338.json | 8 ++++---- 2024/CVE-2024-21762.json | 8 ++++---- 2024/CVE-2024-24919.json | 8 ++++---- 2024/CVE-2024-26229.json | 8 ++++---- 2024/CVE-2024-2961.json | 8 ++++---- 2024/CVE-2024-30088.json | 8 ++++---- 2024/CVE-2024-30090.json | 12 ++++++------ 2024/CVE-2024-3273.json | 32 ++++++++++++++++---------------- 2024/CVE-2024-35250.json | 12 ++++++------ 2024/CVE-2024-3656.json | 8 ++++---- 2024/CVE-2024-38063.json | 8 ++++---- 2024/CVE-2024-40431.json | 12 ++++++------ 2024/CVE-2024-40662.json | 32 ++++++++++++++++++++++++++++++++ 2024/CVE-2024-42640.json | 8 ++++---- 2024/CVE-2024-43044.json | 12 ++++++------ 2024/CVE-2024-44000.json | 8 ++++---- 2024/CVE-2024-45409.json | 8 ++++---- 2024/CVE-2024-45519.json | 4 ++-- 2024/CVE-2024-4577.json | 4 ++-- 2024/CVE-2024-47176.json | 30 ++++++++++++++++++++++++++++++ 2024/CVE-2024-47177.json | 12 ++++++------ 2024/CVE-2024-6387.json | 8 ++++---- 2024/CVE-2024-6778.json | 12 ++++++------ README.md | 16 ++++++++++++++++ 50 files changed, 335 insertions(+), 189 deletions(-) create mode 100644 2023/CVE-2023-22098.json create mode 100644 2024/CVE-2024-40662.json diff --git a/2008/CVE-2008-0166.json b/2008/CVE-2008-0166.json index 4adc996c19..2473320e56 100644 --- a/2008/CVE-2008-0166.json +++ b/2008/CVE-2008-0166.json @@ -13,10 +13,10 @@ "description": "Debian OpenSSL Predictable PRNG (CVE-2008-0166)", "fork": false, "created_at": "2013-09-22T21:20:31Z", - "updated_at": "2024-09-19T11:48:22Z", + "updated_at": "2024-10-17T17:28:09Z", "pushed_at": "2023-01-22T09:39:45Z", - "stargazers_count": 385, - "watchers_count": 385, + "stargazers_count": 386, + "watchers_count": 386, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -27,7 +27,7 @@ ], "visibility": "public", "forks": 112, - "watchers": 385, + "watchers": 386, "score": 0, "subscribers_count": 18 }, diff --git a/2010/CVE-2010-2075.json b/2010/CVE-2010-2075.json index 00d3b6705d..4d3f2e4eaa 100644 --- a/2010/CVE-2010-2075.json +++ b/2010/CVE-2010-2075.json @@ -147,6 +147,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index c78b156e06..1bc1b1ce28 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -920,8 +920,8 @@ "description": null, "fork": false, "created_at": "2023-11-02T16:30:52Z", - "updated_at": "2023-11-02T18:31:07Z", - "pushed_at": "2023-11-02T18:32:38Z", + "updated_at": "2024-10-17T14:42:23Z", + "pushed_at": "2024-10-17T14:42:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-14287.json b/2019/CVE-2019-14287.json index a2f1915960..d00f374a6b 100644 --- a/2019/CVE-2019-14287.json +++ b/2019/CVE-2019-14287.json @@ -776,8 +776,8 @@ "description": null, "fork": false, "created_at": "2024-10-13T11:33:23Z", - "updated_at": "2024-10-13T11:33:56Z", - "pushed_at": "2024-10-13T11:33:53Z", + "updated_at": "2024-10-17T13:28:49Z", + "pushed_at": "2024-10-17T13:28:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -785,7 +785,12 @@ "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [], + "topics": [ + "cve", + "cve-2019-14287", + "sudo", + "vulnerability" + ], "visibility": "public", "forks": 0, "watchers": 0, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index eb980b0c7b..adac51d263 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -73,10 +73,10 @@ "description": null, "fork": false, "created_at": "2020-09-14T16:52:37Z", - "updated_at": "2024-08-12T20:05:46Z", + "updated_at": "2024-10-17T18:04:09Z", "pushed_at": "2020-09-14T16:53:07Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-15802.json b/2020/CVE-2020-15802.json index 401fca7b7f..70469ed032 100644 --- a/2020/CVE-2020-15802.json +++ b/2020/CVE-2020-15802.json @@ -13,10 +13,10 @@ "description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]", "fork": false, "created_at": "2022-08-17T19:05:38Z", - "updated_at": "2024-09-02T12:44:39Z", + "updated_at": "2024-10-17T17:17:03Z", "pushed_at": "2022-08-17T19:20:34Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 8367655910..727800ac26 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -43,10 +43,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2024-10-17T00:05:48Z", + "updated_at": "2024-10-17T18:04:05Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1837, - "watchers_count": 1837, + "stargazers_count": 1838, + "watchers_count": 1838, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1837, + "watchers": 1838, "score": 0, "subscribers_count": 44 }, @@ -301,10 +301,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2024-10-16T15:33:14Z", + "updated_at": "2024-10-17T12:50:50Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1007, - "watchers_count": 1007, + "stargazers_count": 1008, + "watchers_count": 1008, "has_discussions": false, "forks_count": 230, "allow_forking": true, @@ -313,7 +313,7 @@ "topics": [], "visibility": "public", "forks": 230, - "watchers": 1007, + "watchers": 1008, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index 33a44ba3e9..64d72098dc 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -347,10 +347,10 @@ "description": "Laravel RCE Exploit Script - CVE-2021-3129", "fork": false, "created_at": "2022-04-16T17:22:55Z", - "updated_at": "2024-10-15T06:05:28Z", + "updated_at": "2024-10-17T15:55:11Z", "pushed_at": "2024-09-22T13:10:27Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -374,7 +374,7 @@ ], "visibility": "public", "forks": 19, - "watchers": 84, + "watchers": 85, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index ebe167515c..a3494d1ad0 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -912,7 +912,7 @@ "stargazers_count": 1799, "watchers_count": 1799, "has_discussions": false, - "forks_count": 524, + "forks_count": 525, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -923,7 +923,7 @@ "security" ], "visibility": "public", - "forks": 524, + "forks": 525, "watchers": 1799, "score": 0, "subscribers_count": 27 @@ -1527,7 +1527,7 @@ "fork": false, "created_at": "2021-12-11T12:16:45Z", "updated_at": "2024-04-29T17:48:37Z", - "pushed_at": "2024-10-14T03:02:26Z", + "pushed_at": "2024-10-17T17:27:50Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2022/CVE-2022-20361.json b/2022/CVE-2022-20361.json index 401fca7b7f..70469ed032 100644 --- a/2022/CVE-2022-20361.json +++ b/2022/CVE-2022-20361.json @@ -13,10 +13,10 @@ "description": "BLURtooth: Exploiting Cross-Transport Key Derivation in Bluetooth Classic and Bluetooth Low Energy [CVE-2020-15802] [CVE-2022-20361]", "fork": false, "created_at": "2022-08-17T19:05:38Z", - "updated_at": "2024-09-02T12:44:39Z", + "updated_at": "2024-10-17T17:17:03Z", "pushed_at": "2022-08-17T19:20:34Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json index e49c0b1b4b..8e8a4d445a 100644 --- a/2022/CVE-2022-20409.json +++ b/2022/CVE-2022-20409.json @@ -13,8 +13,8 @@ "description": "Android kernel exploitation for CVE-2022-20409", "fork": false, "created_at": "2022-11-21T22:42:50Z", - "updated_at": "2024-08-14T02:09:31Z", - "pushed_at": "2023-08-05T20:56:12Z", + "updated_at": "2024-10-17T16:27:57Z", + "pushed_at": "2024-10-17T16:26:39Z", "stargazers_count": 156, "watchers_count": 156, "has_discussions": false, @@ -24,6 +24,7 @@ "web_commit_signoff_required": false, "topics": [ "android-exploitation", + "android-root", "kernel-exploitation" ], "visibility": "public", diff --git a/2022/CVE-2022-25479.json b/2022/CVE-2022-25479.json index e2bd86484d..4808281979 100644 --- a/2022/CVE-2022-25479.json +++ b/2022/CVE-2022-25479.json @@ -13,19 +13,19 @@ "description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ", "fork": false, "created_at": "2024-09-17T06:28:17Z", - "updated_at": "2024-10-17T11:36:28Z", + "updated_at": "2024-10-17T17:37:44Z", "pushed_at": "2024-10-16T22:27:13Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, - "forks_count": 5, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 25, + "forks": 7, + "watchers": 28, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index b1aa520034..5a884fcfd8 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -548,7 +548,7 @@ "description": "Simple Honeypot for Atlassian Confluence (CVE-2022-26134)", "fork": false, "created_at": "2022-06-06T15:44:24Z", - "updated_at": "2024-08-12T20:23:54Z", + "updated_at": "2024-10-17T12:57:51Z", "pushed_at": "2022-06-07T08:51:53Z", "stargazers_count": 20, "watchers_count": 20, diff --git a/2022/CVE-2022-35914.json b/2022/CVE-2022-35914.json index f019cdb35d..5259ed3854 100644 --- a/2022/CVE-2022-35914.json +++ b/2022/CVE-2022-35914.json @@ -163,8 +163,8 @@ "description": "PoC exploit for GLPI - Command injection using a third-party library script", "fork": false, "created_at": "2024-04-24T06:39:10Z", - "updated_at": "2024-05-30T15:08:51Z", - "pushed_at": "2024-04-26T05:37:07Z", + "updated_at": "2024-10-17T17:56:49Z", + "pushed_at": "2024-10-17T17:56:45Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index c4d4da4bbb..889eb8011a 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -73,10 +73,10 @@ "description": "CVE-2022-46689", "fork": false, "created_at": "2022-12-26T00:08:55Z", - "updated_at": "2024-09-30T13:25:28Z", + "updated_at": "2024-10-17T13:17:03Z", "pushed_at": "2023-10-10T16:53:48Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 8 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index b7f50406b9..286dcc5bd0 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -13,19 +13,19 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2024-10-11T14:03:12Z", + "updated_at": "2024-10-17T12:26:30Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 473, - "watchers_count": 473, + "stargazers_count": 474, + "watchers_count": 474, "has_discussions": false, - "forks_count": 162, + "forks_count": 163, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 162, - "watchers": 473, + "forks": 163, + "watchers": 474, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-22098.json b/2023/CVE-2023-22098.json new file mode 100644 index 0000000000..f479b53fe3 --- /dev/null +++ b/2023/CVE-2023-22098.json @@ -0,0 +1,32 @@ +[ + { + "id": 870976805, + "name": "CVE-2023-22098", + "full_name": "Diego-AltF4\/CVE-2023-22098", + "owner": { + "login": "Diego-AltF4", + "id": 55554183, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55554183?v=4", + "html_url": "https:\/\/github.com\/Diego-AltF4" + }, + "html_url": "https:\/\/github.com\/Diego-AltF4\/CVE-2023-22098", + "description": "Oracle VM VirtualBox 7.0.10 r158379 Escape", + "fork": false, + "created_at": "2024-10-11T02:53:14Z", + "updated_at": "2024-10-17T17:39:19Z", + "pushed_at": "2024-10-11T02:59:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-27566.json b/2023/CVE-2023-27566.json index ac8058f53a..be79cf356a 100644 --- a/2023/CVE-2023-27566.json +++ b/2023/CVE-2023-27566.json @@ -13,10 +13,10 @@ "description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)", "fork": false, "created_at": "2023-03-03T01:57:28Z", - "updated_at": "2024-10-12T07:47:08Z", + "updated_at": "2024-10-17T13:58:58Z", "pushed_at": "2023-09-19T01:12:41Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": true, "forks_count": 6, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 78, + "watchers": 79, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-3269.json b/2023/CVE-2023-3269.json index 9eea0410bd..649f27349f 100644 --- a/2023/CVE-2023-3269.json +++ b/2023/CVE-2023-3269.json @@ -13,10 +13,10 @@ "description": "CVE-2023-3269: Linux kernel privilege escalation vulnerability", "fork": false, "created_at": "2023-06-28T13:22:26Z", - "updated_at": "2024-10-13T02:07:48Z", + "updated_at": "2024-10-17T16:25:49Z", "pushed_at": "2023-07-28T13:20:45Z", - "stargazers_count": 462, - "watchers_count": 462, + "stargazers_count": 463, + "watchers_count": 463, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 39, - "watchers": 462, + "watchers": 463, "score": 0, "subscribers_count": 15 } diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index abdb94479f..5edbda2ad7 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -13,10 +13,10 @@ "description": "Original PoC for CVE-2023-32784", "fork": false, "created_at": "2023-05-01T17:08:55Z", - "updated_at": "2024-09-24T16:59:26Z", + "updated_at": "2024-10-17T16:59:48Z", "pushed_at": "2023-08-17T19:26:55Z", - "stargazers_count": 621, - "watchers_count": 621, + "stargazers_count": 622, + "watchers_count": 622, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 56, - "watchers": 621, + "watchers": 622, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-36424.json b/2023/CVE-2023-36424.json index 131dbcdf85..553c263390 100644 --- a/2023/CVE-2023-36424.json +++ b/2023/CVE-2023-36424.json @@ -13,10 +13,10 @@ "description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation", "fork": false, "created_at": "2024-03-21T21:39:24Z", - "updated_at": "2024-10-13T04:10:36Z", + "updated_at": "2024-10-17T14:08:23Z", "pushed_at": "2024-03-22T06:45:43Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 23, - "watchers": 122, + "watchers": 123, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index 3ce02656dc..8b76174af6 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -154,5 +154,35 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 874221105, + "name": "cve_2023_38408_scanner", + "full_name": "fazilbaig1\/cve_2023_38408_scanner", + "owner": { + "login": "fazilbaig1", + "id": 25384256, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/25384256?v=4", + "html_url": "https:\/\/github.com\/fazilbaig1" + }, + "html_url": "https:\/\/github.com\/fazilbaig1\/cve_2023_38408_scanner", + "description": "Vulnerability Overview CVE-2023-38408 affects OpenSSH versions < 9.3p2 and stems from improper validation of data when SSH agent forwarding is enabled. When users connect to a remote server with ssh -A, they allow the agent on their local machine to be used for authentication to further systems", + "fork": false, + "created_at": "2024-10-17T13:03:42Z", + "updated_at": "2024-10-17T13:08:15Z", + "pushed_at": "2024-10-17T13:08:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json index 487e577a49..1d9d6b11df 100644 --- a/2023/CVE-2023-42442.json +++ b/2023/CVE-2023-42442.json @@ -13,10 +13,10 @@ "description": null, "fork": false, "created_at": "2023-09-27T05:09:20Z", - "updated_at": "2024-06-18T13:58:35Z", + "updated_at": "2024-10-17T18:04:45Z", "pushed_at": "2023-10-12T05:03:19Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index eedc1bf230..b0f45882d3 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -13,10 +13,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-10-17T09:24:40Z", + "updated_at": "2024-10-17T14:13:39Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1222, - "watchers_count": 1222, + "stargazers_count": 1223, + "watchers_count": 1223, "has_discussions": false, "forks_count": 205, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 205, - "watchers": 1222, + "watchers": 1223, "score": 0, "subscribers_count": 20 }, diff --git a/2023/CVE-2023-46371.json b/2023/CVE-2023-46371.json index 5c25526623..59f3bff48b 100644 --- a/2023/CVE-2023-46371.json +++ b/2023/CVE-2023-46371.json @@ -13,8 +13,8 @@ "description": "CVE-2023-46371 and CVE-2023-46527 update", "fork": false, "created_at": "2024-09-10T13:18:02Z", - "updated_at": "2024-09-10T14:01:36Z", - "pushed_at": "2024-09-10T13:55:29Z", + "updated_at": "2024-10-17T14:48:10Z", + "pushed_at": "2024-10-17T14:48:05Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-6241.json b/2023/CVE-2023-6241.json index 9fd482439e..a5c4a2c8e3 100644 --- a/2023/CVE-2023-6241.json +++ b/2023/CVE-2023-6241.json @@ -14,7 +14,7 @@ "fork": false, "created_at": "2024-05-02T02:17:31Z", "updated_at": "2024-10-15T07:10:05Z", - "pushed_at": "2024-06-21T08:24:09Z", + "pushed_at": "2024-10-17T18:05:06Z", "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json index ca8014b12d..c24f40247a 100644 --- a/2024/CVE-2024-21338.json +++ b/2024/CVE-2024-21338.json @@ -13,10 +13,10 @@ "description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.", "fork": false, "created_at": "2024-04-13T05:53:02Z", - "updated_at": "2024-10-15T14:26:15Z", + "updated_at": "2024-10-17T15:55:21Z", "pushed_at": "2024-04-16T21:00:14Z", - "stargazers_count": 278, - "watchers_count": 278, + "stargazers_count": 280, + "watchers_count": 280, "has_discussions": false, "forks_count": 60, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 60, - "watchers": 278, + "watchers": 280, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-21762.json b/2024/CVE-2024-21762.json index 67fd6cf277..794007e9ad 100644 --- a/2024/CVE-2024-21762.json +++ b/2024/CVE-2024-21762.json @@ -73,10 +73,10 @@ "description": "out-of-bounds write in Fortinet FortiOS CVE-2024-21762 vulnerability ", "fork": false, "created_at": "2024-03-13T09:17:28Z", - "updated_at": "2024-10-14T13:08:24Z", + "updated_at": "2024-10-17T14:37:26Z", "pushed_at": "2024-03-16T00:35:12Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index 2a15318dfd..15050cd081 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -600,10 +600,10 @@ "description": "This repository contains a proof-of-concept (PoC) exploit for CVE-2024-24919, a critical vulnerability discovered in Check Point SVN. The vulnerability allows for reading system files. CVE ID: CVE-2024-24919", "fork": false, "created_at": "2024-05-31T18:14:19Z", - "updated_at": "2024-10-12T03:22:24Z", + "updated_at": "2024-10-17T16:04:20Z", "pushed_at": "2024-06-05T16:13:51Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -612,7 +612,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 35b6651c1c..05025ae64b 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -13,10 +13,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2024-09-25T07:04:09Z", + "updated_at": "2024-10-17T16:05:29Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 310, - "watchers_count": 310, + "stargazers_count": 311, + "watchers_count": 311, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 310, + "watchers": 311, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index 6435e48c66..27b0d57034 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -73,10 +73,10 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2024-10-15T14:05:28Z", + "updated_at": "2024-10-17T13:27:33Z", "pushed_at": "2024-09-30T08:45:56Z", - "stargazers_count": 397, - "watchers_count": 397, + "stargazers_count": 398, + "watchers_count": 398, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -85,7 +85,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 397, + "watchers": 398, "score": 0, "subscribers_count": 8 }, diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 90f5de6f73..ca98cd538d 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -103,10 +103,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-10-15T15:57:18Z", + "updated_at": "2024-10-17T13:19:56Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 406, - "watchers_count": 406, + "stargazers_count": 405, + "watchers_count": 405, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 406, + "watchers": 405, "score": 0, "subscribers_count": 18 }, diff --git a/2024/CVE-2024-30090.json b/2024/CVE-2024-30090.json index 055e35c718..235de8caea 100644 --- a/2024/CVE-2024-30090.json +++ b/2024/CVE-2024-30090.json @@ -13,19 +13,19 @@ "description": "CVE-2024-30090 - LPE PoC", "fork": false, "created_at": "2024-10-17T08:38:47Z", - "updated_at": "2024-10-17T12:18:43Z", + "updated_at": "2024-10-17T18:10:20Z", "pushed_at": "2024-10-17T09:53:33Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, - "forks_count": 1, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 5, + "forks": 5, + "watchers": 14, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-3273.json b/2024/CVE-2024-3273.json index dfb6a8b1c9..b671bbf739 100644 --- a/2024/CVE-2024-3273.json +++ b/2024/CVE-2024-3273.json @@ -13,10 +13,10 @@ "description": "D-Link NAS CVE-2024-3273 Exploit Tool", "fork": false, "created_at": "2024-04-07T03:09:13Z", - "updated_at": "2024-10-08T14:44:15Z", + "updated_at": "2024-10-17T13:27:30Z", "pushed_at": "2024-04-07T04:41:26Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 4 }, @@ -43,10 +43,10 @@ "description": "Exploit for CVE-2024-3273, supports single and multiple hosts", "fork": false, "created_at": "2024-04-07T15:36:18Z", - "updated_at": "2024-08-13T12:07:07Z", + "updated_at": "2024-10-17T12:54:48Z", "pushed_at": "2024-04-07T15:41:42Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, @@ -103,10 +103,10 @@ "description": "A PoC exploit for CVE-2024-3273 - D-Link Remote Code Execution RCE", "fork": false, "created_at": "2024-04-09T12:26:37Z", - "updated_at": "2024-08-03T02:02:13Z", + "updated_at": "2024-10-17T13:18:40Z", "pushed_at": "2024-04-09T12:51:41Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -131,7 +131,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, @@ -149,10 +149,10 @@ "description": "D-Link NAS Command Execution Exploit", "fork": false, "created_at": "2024-04-10T00:27:02Z", - "updated_at": "2024-08-22T07:44:13Z", + "updated_at": "2024-10-17T13:28:04Z", "pushed_at": "2024-04-10T00:36:05Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -161,7 +161,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 49c9baec2e..d9bc2090cc 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -13,19 +13,19 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-10-17T12:04:02Z", + "updated_at": "2024-10-17T18:16:58Z", "pushed_at": "2024-10-13T19:46:23Z", - "stargazers_count": 112, - "watchers_count": 112, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, - "forks_count": 30, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, - "watchers": 112, + "forks": 33, + "watchers": 124, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-3656.json b/2024/CVE-2024-3656.json index 15392285c0..fe79c17b36 100644 --- a/2024/CVE-2024-3656.json +++ b/2024/CVE-2024-3656.json @@ -13,10 +13,10 @@ "description": "Keycloak admin API allows low privilege users to use administrative functions", "fork": false, "created_at": "2024-10-12T09:17:00Z", - "updated_at": "2024-10-15T17:59:38Z", + "updated_at": "2024-10-17T14:59:13Z", "pushed_at": "2024-10-12T09:48:10Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index 39cb40e7ef..6c29f2b596 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -256,10 +256,10 @@ "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", "fork": false, "created_at": "2024-08-24T18:25:46Z", - "updated_at": "2024-10-16T15:16:45Z", + "updated_at": "2024-10-17T13:19:57Z", "pushed_at": "2024-08-27T12:22:39Z", - "stargazers_count": 611, - "watchers_count": 611, + "stargazers_count": 610, + "watchers_count": 610, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -268,7 +268,7 @@ "topics": [], "visibility": "public", "forks": 112, - "watchers": 611, + "watchers": 610, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-40431.json b/2024/CVE-2024-40431.json index e2bd86484d..4808281979 100644 --- a/2024/CVE-2024-40431.json +++ b/2024/CVE-2024-40431.json @@ -13,19 +13,19 @@ "description": "CVE-2024-40431+CVE-2022-25479 chain for EOP(DATA ONLY ATTACK) ", "fork": false, "created_at": "2024-09-17T06:28:17Z", - "updated_at": "2024-10-17T11:36:28Z", + "updated_at": "2024-10-17T17:37:44Z", "pushed_at": "2024-10-16T22:27:13Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, - "forks_count": 5, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 25, + "forks": 7, + "watchers": 28, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40662.json b/2024/CVE-2024-40662.json new file mode 100644 index 0000000000..4e5227faef --- /dev/null +++ b/2024/CVE-2024-40662.json @@ -0,0 +1,32 @@ +[ + { + "id": 874208395, + "name": "net_G2.5_CVE-2024-40662", + "full_name": "Aakashmom\/net_G2.5_CVE-2024-40662", + "owner": { + "login": "Aakashmom", + "id": 76400693, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/76400693?v=4", + "html_url": "https:\/\/github.com\/Aakashmom" + }, + "html_url": "https:\/\/github.com\/Aakashmom\/net_G2.5_CVE-2024-40662", + "description": null, + "fork": false, + "created_at": "2024-10-17T12:39:21Z", + "updated_at": "2024-10-17T12:40:47Z", + "pushed_at": "2024-10-17T12:40:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-42640.json b/2024/CVE-2024-42640.json index c2ab8b8d49..f784d466d0 100644 --- a/2024/CVE-2024-42640.json +++ b/2024/CVE-2024-42640.json @@ -13,10 +13,10 @@ "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ", "fork": false, "created_at": "2024-10-09T14:35:06Z", - "updated_at": "2024-10-15T19:28:33Z", + "updated_at": "2024-10-17T18:14:22Z", "pushed_at": "2024-10-15T19:28:30Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-43044.json b/2024/CVE-2024-43044.json index ea02be61ca..2d951c1e7c 100644 --- a/2024/CVE-2024-43044.json +++ b/2024/CVE-2024-43044.json @@ -107,19 +107,19 @@ "description": "Exploit for the vulnerability CVE-2024-43044 in Jenkins", "fork": false, "created_at": "2024-08-23T20:26:26Z", - "updated_at": "2024-10-16T14:02:27Z", + "updated_at": "2024-10-17T14:09:07Z", "pushed_at": "2024-10-02T21:58:12Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 159, + "watchers_count": 159, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, - "watchers": 158, + "forks": 23, + "watchers": 159, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-44000.json b/2024/CVE-2024-44000.json index 8026210dab..97bbb46b71 100644 --- a/2024/CVE-2024-44000.json +++ b/2024/CVE-2024-44000.json @@ -13,10 +13,10 @@ "description": "CVE-2024-44000 is a vulnerability in the LiteSpeed Cache plugin, a popular WordPress plugin. This vulnerability affects session management in LiteSpeed Cache, allowing attackers to gain unauthorized access to sensitive data.", "fork": false, "created_at": "2024-09-06T03:38:13Z", - "updated_at": "2024-10-10T04:50:14Z", + "updated_at": "2024-10-17T12:34:25Z", "pushed_at": "2024-09-06T03:54:52Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-45409.json b/2024/CVE-2024-45409.json index d7acdc61db..a8eec44569 100644 --- a/2024/CVE-2024-45409.json +++ b/2024/CVE-2024-45409.json @@ -13,10 +13,10 @@ "description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit", "fork": false, "created_at": "2024-10-07T09:24:46Z", - "updated_at": "2024-10-17T07:21:57Z", + "updated_at": "2024-10-17T12:33:46Z", "pushed_at": "2024-10-07T11:50:17Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index 224a531252..042191a105 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -48,13 +48,13 @@ "stargazers_count": 39, "watchers_count": 39, "has_discussions": false, - "forks_count": 18, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 19, "watchers": 39, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 6ba9d60b4f..a9aade9ba2 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -168,13 +168,13 @@ "stargazers_count": 215, "watchers_count": 215, "has_discussions": false, - "forks_count": 49, + "forks_count": 50, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 49, + "forks": 50, "watchers": 215, "score": 0, "subscribers_count": 4 diff --git a/2024/CVE-2024-47176.json b/2024/CVE-2024-47176.json index 1c7625b9ef..4526c477c2 100644 --- a/2024/CVE-2024-47176.json +++ b/2024/CVE-2024-47176.json @@ -342,5 +342,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 874384484, + "name": "CUPS-CVE-2024-47176", + "full_name": "gianlu335\/CUPS-CVE-2024-47176", + "owner": { + "login": "gianlu335", + "id": 43763664, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43763664?v=4", + "html_url": "https:\/\/github.com\/gianlu335" + }, + "html_url": "https:\/\/github.com\/gianlu335\/CUPS-CVE-2024-47176", + "description": "A Mass Scanner designed to detect the CVE-2024-47176 vulnerability across systems running the Common Unix Printing System (CUPS). ", + "fork": false, + "created_at": "2024-10-17T18:21:10Z", + "updated_at": "2024-10-17T18:29:17Z", + "pushed_at": "2024-10-17T18:29:14Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-47177.json b/2024/CVE-2024-47177.json index acd4d3520a..eb189ac6c0 100644 --- a/2024/CVE-2024-47177.json +++ b/2024/CVE-2024-47177.json @@ -13,19 +13,19 @@ "description": "PoC honeypot for detecting exploit attempts against CVE-2024-47177", "fork": false, "created_at": "2024-09-27T05:18:23Z", - "updated_at": "2024-10-10T07:40:14Z", + "updated_at": "2024-10-17T15:31:58Z", "pushed_at": "2024-09-30T04:36:30Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 6, + "forks": 2, + "watchers": 7, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index ddff703b28..c58d702053 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -260,10 +260,10 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-10-16T10:59:01Z", + "updated_at": "2024-10-17T14:11:26Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 451, - "watchers_count": 451, + "stargazers_count": 450, + "watchers_count": 450, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -278,7 +278,7 @@ ], "visibility": "public", "forks": 84, - "watchers": 451, + "watchers": 450, "score": 0, "subscribers_count": 5 }, diff --git a/2024/CVE-2024-6778.json b/2024/CVE-2024-6778.json index 1805992f3a..80409b6a77 100644 --- a/2024/CVE-2024-6778.json +++ b/2024/CVE-2024-6778.json @@ -13,19 +13,19 @@ "description": "A POC exploit for CVE-2024-5836 and CVE-2024-6778, allowing for a sandbox escape from a Chrome extension. ", "fork": false, "created_at": "2024-09-10T06:27:59Z", - "updated_at": "2024-10-17T12:13:47Z", + "updated_at": "2024-10-17T17:33:37Z", "pushed_at": "2024-10-17T05:12:29Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 11, + "forks": 1, + "watchers": 13, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index fbe1c42c24..2278495c17 100644 --- a/README.md +++ b/README.md @@ -4991,6 +4991,13 @@ - [nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658](https://github.com/nidhihcl75/frameworks_av_AOSP10_r33_CVE-2024-40658) +### CVE-2024-40662 (2024-09-11) + +In scheme of Uri.java, there is a possible way to craft a malformed Uri object due to improper input validation. This could lead to local escalation of privilege with no additional execution privileges needed. User interaction is not needed for exploitation. + + +- [Aakashmom/net_G2.5_CVE-2024-40662](https://github.com/Aakashmom/net_G2.5_CVE-2024-40662) + ### CVE-2024-40673 - [Aakashmom/G3_libcore_native_CVE-2024-40673](https://github.com/Aakashmom/G3_libcore_native_CVE-2024-40673) @@ -5450,6 +5457,7 @@ - [gumerzzzindo/CVE-2024-47176](https://github.com/gumerzzzindo/CVE-2024-47176) - [MalwareTech/CVE-2024-47176-Scanner](https://github.com/MalwareTech/CVE-2024-47176-Scanner) - [AxthonyV/CVE-2024-47176](https://github.com/AxthonyV/CVE-2024-47176) +- [gianlu335/CUPS-CVE-2024-47176](https://github.com/gianlu335/CUPS-CVE-2024-47176) ### CVE-2024-47177 - [referefref/cupspot-2024-47177](https://github.com/referefref/cupspot-2024-47177) @@ -7507,6 +7515,13 @@ - [emad-almousa/CVE-2023-22074](https://github.com/emad-almousa/CVE-2023-22074) +### CVE-2023-22098 (2023-10-17) + +Vulnerability in the Oracle VM VirtualBox product of Oracle Virtualization (component: Core). Supported versions that are affected are Prior to 7.0.12. Easily exploitable vulnerability allows high privileged attacker with logon to the infrastructure where Oracle VM VirtualBox executes to compromise Oracle VM VirtualBox. While the vulnerability is in Oracle VM VirtualBox, attacks may significantly impact additional products (scope change). Successful attacks of this vulnerability can result in takeover of Oracle VM VirtualBox. Note: Only applicable to 7.0.x platform. CVSS 3.1 Base Score 8.2 (Confidentiality, Integrity and Availability impacts). CVSS Vector: (CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:C/C:H/I:H/A:H). + + +- [Diego-AltF4/CVE-2023-22098](https://github.com/Diego-AltF4/CVE-2023-22098) + ### CVE-2023-22432 (2023-03-05) Open redirect vulnerability exists in web2py versions prior to 2.23.1. When using the tool, a web2py user may be redirected to an arbitrary website by accessing a specially crafted URL. As a result, the user may become a victim of a phishing attack. @@ -10793,6 +10808,7 @@ - [classic130/CVE-2023-38408](https://github.com/classic130/CVE-2023-38408) - [wxrdnx/CVE-2023-38408](https://github.com/wxrdnx/CVE-2023-38408) - [mrtacojr/CVE-2023-38408](https://github.com/mrtacojr/CVE-2023-38408) +- [fazilbaig1/cve_2023_38408_scanner](https://github.com/fazilbaig1/cve_2023_38408_scanner) ### CVE-2023-38434 (2023-07-18)