diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index e499faff48..25d9d870d4 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -241,7 +241,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 72, + "forks_count": 71, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -249,7 +249,7 @@ "cve-2017-11882" ], "visibility": "public", - "forks": 72, + "forks": 71, "watchers": 43, "score": 0, "subscribers_count": 5 diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 49c01c5a94..48449688f8 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-20T10:53:42Z", + "updated_at": "2025-01-22T10:42:29Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 180, + "watchers": 181, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-0824.json b/2018/CVE-2018-0824.json index 636a07cd6e..d05424b338 100644 --- a/2018/CVE-2018-0824.json +++ b/2018/CVE-2018-0824.json @@ -14,10 +14,10 @@ "description": "POC for CVE-2018-0824", "fork": false, "created_at": "2018-06-15T08:59:37Z", - "updated_at": "2024-08-12T19:39:20Z", + "updated_at": "2025-01-22T06:58:38Z", "pushed_at": "2022-10-18T08:53:33Z", - "stargazers_count": 85, - "watchers_count": 85, + "stargazers_count": 86, + "watchers_count": 86, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 85, + "watchers": 86, "score": 0, "subscribers_count": 7 } diff --git a/2018/CVE-2018-13379.json b/2018/CVE-2018-13379.json index 27bdbf27d6..ca21efb27c 100644 --- a/2018/CVE-2018-13379.json +++ b/2018/CVE-2018-13379.json @@ -14,10 +14,10 @@ "description": "CVE-2018-13379", "fork": false, "created_at": "2019-08-11T09:44:37Z", - "updated_at": "2024-11-20T08:59:30Z", + "updated_at": "2025-01-22T08:58:01Z", "pushed_at": "2019-08-14T08:40:25Z", - "stargazers_count": 251, - "watchers_count": 251, + "stargazers_count": 252, + "watchers_count": 252, "has_discussions": false, "forks_count": 83, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 83, - "watchers": 251, + "watchers": 252, "score": 0, "subscribers_count": 11 }, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index 470bc42aa5..d33371f376 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -479,10 +479,10 @@ "description": null, "fork": false, "created_at": "2021-06-07T05:57:43Z", - "updated_at": "2024-02-05T07:01:52Z", + "updated_at": "2025-01-22T08:13:50Z", "pushed_at": "2021-11-15T11:26:30Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -491,7 +491,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-1010174.json b/2019/CVE-2019-1010174.json index 1d704c08af..f60612dcbb 100644 --- a/2019/CVE-2019-1010174.json +++ b/2019/CVE-2019-1010174.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-11447.json b/2019/CVE-2019-11447.json index d62dc54756..8920a62233 100644 --- a/2019/CVE-2019-11447.json +++ b/2019/CVE-2019-11447.json @@ -148,10 +148,10 @@ "description": "CutePHP Cute News 2.1.2 RCE PoC", "fork": false, "created_at": "2021-03-18T09:24:29Z", - "updated_at": "2024-10-01T08:41:38Z", + "updated_at": "2025-01-22T06:58:44Z", "pushed_at": "2021-03-18T09:45:04Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -167,7 +167,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 03d3588643..9b85ab05a2 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -50,7 +50,7 @@ "stargazers_count": 4156, "watchers_count": 4156, "has_discussions": false, - "forks_count": 1101, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,7 +76,7 @@ "webshell" ], "visibility": "public", - "forks": 1101, + "forks": 1100, "watchers": 4156, "score": 0, "subscribers_count": 149 diff --git a/2019/CVE-2019-25162.json b/2019/CVE-2019-25162.json index b744c60ada..4e0db7a5ce 100644 --- a/2019/CVE-2019-25162.json +++ b/2019/CVE-2019-25162.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2019/CVE-2019-9506.json b/2019/CVE-2019-9506.json index a6781dc6e2..0e12726811 100644 --- a/2019/CVE-2019-9506.json +++ b/2019/CVE-2019-9506.json @@ -14,10 +14,10 @@ "description": "Key Negotiation Of Bluetooth (KNOB) attacks on Bluetooth BR\/EDR and BLE [CVE-2019-9506]", "fork": false, "created_at": "2019-08-15T11:54:21Z", - "updated_at": "2024-11-25T13:22:49Z", + "updated_at": "2025-01-22T09:41:18Z", "pushed_at": "2022-04-04T15:16:08Z", - "stargazers_count": 178, - "watchers_count": 178, + "stargazers_count": 179, + "watchers_count": 179, "has_discussions": false, "forks_count": 38, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 38, - "watchers": 178, + "watchers": 179, "score": 0, "subscribers_count": 13 } diff --git a/2020/CVE-2020-0601.json b/2020/CVE-2020-0601.json index 688986358f..59cc2543dd 100644 --- a/2020/CVE-2020-0601.json +++ b/2020/CVE-2020-0601.json @@ -836,10 +836,10 @@ "description": "这资源是作者复现微软签字证书漏洞CVE-2020-0601,结合相关资源及文章实现。推荐大家结合作者博客,理解ECC算法、Windows验证机制,并尝试自己复现可执行文件签名证书和HTTPS劫持的例子。作为网络安全初学者,自己确实很菜,但希望坚持下去,加油!", "fork": false, "created_at": "2020-02-17T15:01:54Z", - "updated_at": "2024-08-13T01:16:17Z", + "updated_at": "2025-01-22T10:07:19Z", "pushed_at": "2020-02-17T16:09:40Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -848,7 +848,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-10977.json b/2020/CVE-2020-10977.json index 707fd4e80f..bebf6a4337 100644 --- a/2020/CVE-2020-10977.json +++ b/2020/CVE-2020-10977.json @@ -50,10 +50,10 @@ "description": "GitLab 12.9.0 Arbitrary File Read ", "fork": false, "created_at": "2020-11-20T15:40:03Z", - "updated_at": "2024-10-01T08:41:40Z", + "updated_at": "2025-01-22T06:56:55Z", "pushed_at": "2021-04-23T19:21:16Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 70, + "watchers_count": 70, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 21, - "watchers": 69, + "watchers": 70, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-12928.json b/2020/CVE-2020-12928.json index b6ab9c4754..6f579e368f 100644 --- a/2020/CVE-2020-12928.json +++ b/2020/CVE-2020-12928.json @@ -14,10 +14,10 @@ "description": "Early 2019 - late 2020. R.I.P. CVE-2020-12928 https:\/\/h0mbre.github.io\/RyzenMaster_CVE\/#", "fork": false, "created_at": "2020-11-10T13:08:21Z", - "updated_at": "2024-11-27T08:57:43Z", + "updated_at": "2025-01-22T09:30:56Z", "pushed_at": "2021-02-14T15:08:01Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 48, + "watchers_count": 48, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 26, - "watchers": 47, + "watchers": 48, "score": 0, "subscribers_count": 5 } diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 03c92945ff..c774a226e4 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -19,7 +19,7 @@ "stargazers_count": 4156, "watchers_count": 4156, "has_discussions": false, - "forks_count": 1101, + "forks_count": 1100, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,7 +45,7 @@ "webshell" ], "visibility": "public", - "forks": 1101, + "forks": 1100, "watchers": 4156, "score": 0, "subscribers_count": 149 @@ -375,10 +375,10 @@ "description": "CVE-2020-14882\/14883\/14750", "fork": false, "created_at": "2020-11-04T03:09:13Z", - "updated_at": "2023-09-25T16:37:26Z", + "updated_at": "2025-01-22T12:10:05Z", "pushed_at": "2020-11-04T03:15:33Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -387,7 +387,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 4 }, @@ -530,10 +530,10 @@ "description": "Detection of RCE in Oracle's WebLogic Server CVE-2020-14882 \/ CVE-2020-14750", "fork": false, "created_at": "2020-11-12T06:59:54Z", - "updated_at": "2024-08-12T20:07:35Z", + "updated_at": "2025-01-22T12:00:41Z", "pushed_at": "2020-12-02T21:43:52Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -542,7 +542,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 12 }, diff --git a/2020/CVE-2020-17144.json b/2020/CVE-2020-17144.json index 646b68c4f5..79484326dc 100644 --- a/2020/CVE-2020-17144.json +++ b/2020/CVE-2020-17144.json @@ -50,13 +50,13 @@ "stargazers_count": 159, "watchers_count": 159, "has_discussions": false, - "forks_count": 30, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, + "forks": 29, "watchers": 159, "score": 0, "subscribers_count": 4 diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index f10942adbc..1f56a533a7 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -981,10 +981,10 @@ "description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2025-01-20T10:53:42Z", + "updated_at": "2025-01-22T10:42:29Z", "pushed_at": "2024-11-13T03:12:58Z", - "stargazers_count": 180, - "watchers_count": 180, + "stargazers_count": 181, + "watchers_count": 181, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 16, - "watchers": 180, + "watchers": 181, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index d5ebbd62ee..0fdab60d39 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -14,10 +14,10 @@ "description": "TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.", "fork": false, "created_at": "2020-03-25T18:18:15Z", - "updated_at": "2024-11-24T20:36:30Z", + "updated_at": "2025-01-22T07:06:23Z", "pushed_at": "2020-03-29T20:32:16Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-22986.json b/2021/CVE-2021-22986.json index cc99698333..733e62e4f2 100644 --- a/2021/CVE-2021-22986.json +++ b/2021/CVE-2021-22986.json @@ -272,13 +272,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 8, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index c990f3ee13..ccdcfd8119 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -45,10 +45,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2025-01-06T23:20:07Z", + "updated_at": "2025-01-22T08:56:26Z", "pushed_at": "2023-11-12T16:29:03Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 101, + "watchers": 102, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-30955.json b/2021/CVE-2021-30955.json index efbc9ace15..26a05d143e 100644 --- a/2021/CVE-2021-30955.json +++ b/2021/CVE-2021-30955.json @@ -169,10 +169,10 @@ "description": "A test app to check if your device is vulnerable to CVE-2021-30955", "fork": false, "created_at": "2022-03-18T12:32:10Z", - "updated_at": "2024-11-07T01:11:53Z", + "updated_at": "2025-01-22T07:22:42Z", "pushed_at": "2023-10-12T14:45:58Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -185,7 +185,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index a5c454aabf..b765f935ac 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1110,10 +1110,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2025-01-20T17:20:21Z", + "updated_at": "2025-01-22T06:50:30Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 739, - "watchers_count": 739, + "stargazers_count": 740, + "watchers_count": 740, "has_discussions": false, "forks_count": 168, "allow_forking": true, @@ -1122,7 +1122,7 @@ "topics": [], "visibility": "public", "forks": 168, - "watchers": 739, + "watchers": 740, "score": 0, "subscribers_count": 11 }, @@ -2367,13 +2367,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-31630.json b/2021/CVE-2021-31630.json index d6a676dc81..70d6577223 100644 --- a/2021/CVE-2021-31630.json +++ b/2021/CVE-2021-31630.json @@ -76,10 +76,10 @@ "description": "Python script for exploiting command injection in Open PLC Webserver v3", "fork": false, "created_at": "2024-03-28T21:31:45Z", - "updated_at": "2024-10-29T02:45:45Z", + "updated_at": "2025-01-22T06:47:07Z", "pushed_at": "2024-07-12T00:16:13Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-40438.json b/2021/CVE-2021-40438.json index 569a14b69a..7d4edf94e3 100644 --- a/2021/CVE-2021-40438.json +++ b/2021/CVE-2021-40438.json @@ -313,13 +313,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, "subscribers_count": 0 diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index b6ff773073..f06d8acee7 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -14,10 +14,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2025-01-18T22:24:35Z", + "updated_at": "2025-01-22T08:25:23Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1353, - "watchers_count": 1353, + "stargazers_count": 1354, + "watchers_count": 1354, "has_discussions": false, "forks_count": 322, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 322, - "watchers": 1353, + "watchers": 1354, "score": 0, "subscribers_count": 27 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index b1931df6de..4896ad7783 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -884,10 +884,10 @@ "description": "🐱‍💻 ✂️ 🤬 CVE-2021-44228 - LOG4J Java exploit - WAF bypass tricks", "fork": false, "created_at": "2021-12-10T22:35:00Z", - "updated_at": "2025-01-21T21:32:29Z", + "updated_at": "2025-01-22T06:33:34Z", "pushed_at": "2022-01-15T16:18:44Z", - "stargazers_count": 934, - "watchers_count": 934, + "stargazers_count": 935, + "watchers_count": 935, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -916,7 +916,7 @@ ], "visibility": "public", "forks": 141, - "watchers": 934, + "watchers": 935, "score": 0, "subscribers_count": 25 }, @@ -6819,8 +6819,8 @@ "description": "An automated, reliable scanner for the Log4Shell (CVE-2021-44228) vulnerability.", "fork": false, "created_at": "2021-12-15T12:07:05Z", - "updated_at": "2024-05-11T11:36:22Z", - "pushed_at": "2021-12-17T07:41:47Z", + "updated_at": "2025-01-22T10:50:11Z", + "pushed_at": "2025-01-22T10:50:08Z", "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 1aad6e8f52..e02a8884d0 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -650,13 +650,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 0141fa2b54..fe815ad883 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -851,8 +851,8 @@ "description": "Atlassian confluence unauthenticated ONGL injection remote code execution scanner (CVE-2022-26134).", "fork": false, "created_at": "2022-06-08T04:53:31Z", - "updated_at": "2024-08-12T20:23:56Z", - "pushed_at": "2022-06-10T11:07:50Z", + "updated_at": "2025-01-22T10:48:51Z", + "pushed_at": "2025-01-22T10:48:47Z", "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, diff --git a/2022/CVE-2022-29078.json b/2022/CVE-2022-29078.json index 19e9a8bf9c..9ba2f02acb 100644 --- a/2022/CVE-2022-29078.json +++ b/2022/CVE-2022-29078.json @@ -76,10 +76,10 @@ "description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ", "fork": false, "created_at": "2024-11-05T06:15:45Z", - "updated_at": "2024-12-27T08:50:24Z", + "updated_at": "2025-01-22T08:02:44Z", "pushed_at": "2024-11-08T14:00:44Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -94,7 +94,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index 6a9b9e6db1..fdba37f32a 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -14,10 +14,10 @@ "description": "A proof of concept exploit for CVE-2022-40684 affecting Fortinet FortiOS, FortiProxy, and FortiSwitchManager", "fork": false, "created_at": "2022-10-13T14:24:12Z", - "updated_at": "2025-01-22T03:56:36Z", + "updated_at": "2025-01-22T08:52:01Z", "pushed_at": "2022-10-13T15:25:00Z", - "stargazers_count": 346, - "watchers_count": 346, + "stargazers_count": 347, + "watchers_count": 347, "has_discussions": false, "forks_count": 91, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 91, - "watchers": 346, + "watchers": 347, "score": 0, "subscribers_count": 7 }, @@ -743,10 +743,10 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-16T06:54:15Z", - "updated_at": "2025-01-21T19:37:31Z", + "updated_at": "2025-01-22T11:24:23Z", "pushed_at": "2025-01-16T09:56:36Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -755,7 +755,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 61, + "watchers": 66, "score": 0, "subscribers_count": 7 }, @@ -805,8 +805,8 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-18T15:32:21Z", - "updated_at": "2025-01-22T06:16:12Z", - "pushed_at": "2025-01-22T06:16:09Z", + "updated_at": "2025-01-22T12:23:33Z", + "pushed_at": "2025-01-22T12:23:29Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-42889.json b/2022/CVE-2022-42889.json index 9d2ddb319b..bfbc6975fd 100644 --- a/2022/CVE-2022-42889.json +++ b/2022/CVE-2022-42889.json @@ -1423,7 +1423,7 @@ "fork": false, "created_at": "2024-02-08T20:55:09Z", "updated_at": "2024-02-08T20:55:23Z", - "pushed_at": "2024-12-21T12:11:04Z", + "pushed_at": "2025-01-22T12:18:30Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 8bbda040cf..f64eecf6da 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -107,10 +107,10 @@ "description": "Proof-of-concept app to overwrite fonts on iOS using CVE-2022-46689.", "fork": false, "created_at": "2022-12-26T06:56:35Z", - "updated_at": "2025-01-16T09:57:53Z", + "updated_at": "2025-01-22T06:34:48Z", "pushed_at": "2023-08-02T09:35:14Z", - "stargazers_count": 885, - "watchers_count": 885, + "stargazers_count": 886, + "watchers_count": 886, "has_discussions": false, "forks_count": 75, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 75, - "watchers": 885, + "watchers": 886, "score": 0, "subscribers_count": 25 }, diff --git a/2023/CVE-2023-28205.json b/2023/CVE-2023-28205.json index fa40f5b868..c9e96effb8 100644 --- a/2023/CVE-2023-28205.json +++ b/2023/CVE-2023-28205.json @@ -19,7 +19,7 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "webkit" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 10, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-38146.json b/2023/CVE-2023-38146.json index 5025cead04..1019bc9164 100644 --- a/2023/CVE-2023-38146.json +++ b/2023/CVE-2023-38146.json @@ -45,10 +45,10 @@ "description": "PoC for the ThemeBleed Windows 11 CVE-2023-38146 written in python using impacket. https:\/\/jnns.de\/posts\/cve-2023-38146-poc\/", "fork": false, "created_at": "2023-10-13T15:33:42Z", - "updated_at": "2024-12-09T01:45:18Z", + "updated_at": "2025-01-22T08:28:08Z", "pushed_at": "2024-05-01T10:27:55Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -66,7 +66,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index 6db394e862..916a76693b 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -342,13 +342,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-0012.json b/2024/CVE-2024-0012.json index 463bdf4497..586218239c 100644 --- a/2024/CVE-2024-0012.json +++ b/2024/CVE-2024-0012.json @@ -236,7 +236,7 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -247,7 +247,7 @@ "paloaltonetworks" ], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10220.json b/2024/CVE-2024-10220.json index a0fbb0852c..d9d77bfdd4 100644 --- a/2024/CVE-2024-10220.json +++ b/2024/CVE-2024-10220.json @@ -81,13 +81,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10470.json b/2024/CVE-2024-10470.json index fb2b0cbcd5..55ce9bdb2e 100644 --- a/2024/CVE-2024-10470.json +++ b/2024/CVE-2024-10470.json @@ -50,13 +50,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index d65e240908..1f4cf4768a 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -256,7 +256,7 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -274,7 +274,7 @@ "wordpress" ], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11252.json b/2024/CVE-2024-11252.json index f95865560b..f1c4f28167 100644 --- a/2024/CVE-2024-11252.json +++ b/2024/CVE-2024-11252.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-11320.json b/2024/CVE-2024-11320.json index 8bd592cb6c..a8b15d6d66 100644 --- a/2024/CVE-2024-11320.json +++ b/2024/CVE-2024-11320.json @@ -19,13 +19,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 7, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 6, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-21683.json b/2024/CVE-2024-21683.json index 2453826acb..d520a17087 100644 --- a/2024/CVE-2024-21683.json +++ b/2024/CVE-2024-21683.json @@ -178,13 +178,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-22274.json b/2024/CVE-2024-22274.json index b7987a951a..227ed51417 100644 --- a/2024/CVE-2024-22274.json +++ b/2024/CVE-2024-22274.json @@ -83,10 +83,10 @@ "description": "PoC - Authenticated Remote Code Execution in VMware vCenter Server (Exploit)", "fork": false, "created_at": "2024-07-15T07:26:59Z", - "updated_at": "2024-12-31T07:44:51Z", + "updated_at": "2025-01-22T08:02:47Z", "pushed_at": "2024-07-16T23:22:14Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -106,7 +106,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-22734.json b/2024/CVE-2024-22734.json index 2c2f90bbac..c2fbc166a6 100644 --- a/2024/CVE-2024-22734.json +++ b/2024/CVE-2024-22734.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-24809.json b/2024/CVE-2024-24809.json index f076fdd620..008df5a927 100644 --- a/2024/CVE-2024-24809.json +++ b/2024/CVE-2024-24809.json @@ -14,10 +14,10 @@ "description": "Critical Flaws in Traccar GPS System Expose Users to Remote Attacks", "fork": false, "created_at": "2024-09-03T09:56:13Z", - "updated_at": "2024-09-07T03:28:57Z", + "updated_at": "2025-01-22T08:05:27Z", "pushed_at": "2024-09-03T10:14:44Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-25641.json b/2024/CVE-2024-25641.json index 2eb7f3b5b8..25f7100c7d 100644 --- a/2024/CVE-2024-25641.json +++ b/2024/CVE-2024-25641.json @@ -52,10 +52,10 @@ "description": "CVE-2024-25641 - RCE Automated Exploit - Cacti 1.2.26", "fork": false, "created_at": "2024-08-27T01:19:25Z", - "updated_at": "2025-01-12T00:58:59Z", + "updated_at": "2025-01-22T07:27:04Z", "pushed_at": "2024-08-28T18:46:58Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -64,7 +64,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-27954.json b/2024/CVE-2024-27954.json index 26a59185eb..a2c7791c02 100644 --- a/2024/CVE-2024-27954.json +++ b/2024/CVE-2024-27954.json @@ -14,10 +14,10 @@ "description": "Automatic Plugin for WordPress < 3.92.1 Multiples Vulnerabilities", "fork": false, "created_at": "2024-10-29T00:46:35Z", - "updated_at": "2024-12-17T20:19:31Z", + "updated_at": "2025-01-22T08:05:34Z", "pushed_at": "2024-10-29T02:47:13Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-28987.json b/2024/CVE-2024-28987.json index 33e4445c44..698c012bb4 100644 --- a/2024/CVE-2024-28987.json +++ b/2024/CVE-2024-28987.json @@ -14,10 +14,10 @@ "description": "Web Help Desk Hardcoded Credential Vulnerability (CVE-2024-28987)", "fork": false, "created_at": "2024-09-05T09:01:58Z", - "updated_at": "2024-12-17T20:19:30Z", + "updated_at": "2025-01-22T08:05:26Z", "pushed_at": "2024-09-05T09:23:59Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index a63f5ed78d..021f545b48 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -491,13 +491,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-38816.json b/2024/CVE-2024-38816.json index 5165817e4a..99ca9c853e 100644 --- a/2024/CVE-2024-38816.json +++ b/2024/CVE-2024-38816.json @@ -112,13 +112,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-41570.json b/2024/CVE-2024-41570.json index fa476fe398..dcc57dfe28 100644 --- a/2024/CVE-2024-41570.json +++ b/2024/CVE-2024-41570.json @@ -14,10 +14,10 @@ "description": "CVE-2024-41570: Havoc C2 0.7 Teamserver SSRF exploit", "fork": false, "created_at": "2024-07-13T19:54:27Z", - "updated_at": "2025-01-21T11:22:48Z", + "updated_at": "2025-01-22T09:07:29Z", "pushed_at": "2024-09-11T20:00:46Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 52, + "watchers_count": 52, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 51, + "watchers": 52, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "Havoc SSRF to RCE", "fork": false, "created_at": "2025-01-19T14:48:41Z", - "updated_at": "2025-01-21T14:34:47Z", + "updated_at": "2025-01-22T06:33:02Z", "pushed_at": "2025-01-20T01:32:54Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, @@ -107,10 +107,10 @@ "description": "Automated Reverse Shell Exploit via WebSocket | Havoc-C2-SSRF with RCE", "fork": false, "created_at": "2025-01-21T09:41:05Z", - "updated_at": "2025-01-22T06:10:34Z", + "updated_at": "2025-01-22T09:07:19Z", "pushed_at": "2025-01-21T09:53:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44000.json b/2024/CVE-2024-44000.json index 05bb7c536e..af4173ce34 100644 --- a/2024/CVE-2024-44000.json +++ b/2024/CVE-2024-44000.json @@ -19,13 +19,13 @@ "stargazers_count": 10, "watchers_count": 10, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 10, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-4406.json b/2024/CVE-2024-4406.json index 93c124eba9..a0e20825fa 100644 --- a/2024/CVE-2024-4406.json +++ b/2024/CVE-2024-4406.json @@ -14,10 +14,10 @@ "description": "Files related to the Pwn2Own Toronto 2023 exploit against the Xiaomi 13 Pro.", "fork": false, "created_at": "2024-10-14T09:38:04Z", - "updated_at": "2024-11-25T06:46:01Z", + "updated_at": "2025-01-22T10:13:38Z", "pushed_at": "2024-10-14T09:43:53Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44285.json b/2024/CVE-2024-44285.json index e83f652b0a..caaa31a6cd 100644 --- a/2024/CVE-2024-44285.json +++ b/2024/CVE-2024-44285.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-45216.json b/2024/CVE-2024-45216.json index 6a8ec3b558..2494f5414c 100644 --- a/2024/CVE-2024-45216.json +++ b/2024/CVE-2024-45216.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index b70f4e38ed..4e183a367d 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -1213,10 +1213,10 @@ "description": "PoC - PHP CGI Argument Injection CVE-2024-4577 (Scanner and Exploit)", "fork": false, "created_at": "2024-07-06T19:37:14Z", - "updated_at": "2024-12-27T08:50:35Z", + "updated_at": "2025-01-22T08:02:49Z", "pushed_at": "2024-07-07T15:32:58Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1225,7 +1225,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-47176.json b/2024/CVE-2024-47176.json index 709b02d4e2..cea1ced372 100644 --- a/2024/CVE-2024-47176.json +++ b/2024/CVE-2024-47176.json @@ -237,10 +237,10 @@ "description": "Unauthenticated RCE on cups-browsed (exploit and nuclei template)", "fork": false, "created_at": "2024-10-03T15:53:04Z", - "updated_at": "2024-12-30T08:42:46Z", + "updated_at": "2025-01-22T08:02:25Z", "pushed_at": "2024-10-03T17:11:17Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -257,7 +257,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-49138.json b/2024/CVE-2024-49138.json index 59396e247c..2055628961 100644 --- a/2024/CVE-2024-49138.json +++ b/2024/CVE-2024-49138.json @@ -14,12 +14,12 @@ "description": "POC exploit for CVE-2024-49138", "fork": false, "created_at": "2025-01-15T00:43:37Z", - "updated_at": "2025-01-22T05:53:29Z", + "updated_at": "2025-01-22T12:29:58Z", "pushed_at": "2025-01-20T12:16:52Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, - "forks_count": 40, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "windows" ], "visibility": "public", - "forks": 40, - "watchers": 196, + "forks": 41, + "watchers": 201, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-5084.json b/2024/CVE-2024-5084.json index 70a0792fbf..e86dc2fa71 100644 --- a/2024/CVE-2024-5084.json +++ b/2024/CVE-2024-5084.json @@ -183,13 +183,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-5124.json b/2024/CVE-2024-5124.json index dd0a0210a4..4d29c3dbd5 100644 --- a/2024/CVE-2024-5124.json +++ b/2024/CVE-2024-5124.json @@ -50,13 +50,13 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-52800.json b/2024/CVE-2024-52800.json index c5dca1df66..b4a5d7d2a0 100644 --- a/2024/CVE-2024-52800.json +++ b/2024/CVE-2024-52800.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-53617.json b/2024/CVE-2024-53617.json index feb02e3f36..aad65b97cf 100644 --- a/2024/CVE-2024-53617.json +++ b/2024/CVE-2024-53617.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-55591.json b/2024/CVE-2024-55591.json index 76b9103ef4..9707632e5b 100644 --- a/2024/CVE-2024-55591.json +++ b/2024/CVE-2024-55591.json @@ -45,8 +45,8 @@ "description": "Checks for authentication bypass vulnerability inFortinet's FortiOS, potentially exploited by remote attackers.", "fork": false, "created_at": "2025-01-18T15:17:07Z", - "updated_at": "2025-01-22T06:16:11Z", - "pushed_at": "2025-01-22T06:16:08Z", + "updated_at": "2025-01-22T12:23:32Z", + "pushed_at": "2025-01-22T12:23:28Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -81,13 +81,13 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 8, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-41613.json b/2024/CVE-2024-56924.json similarity index 52% rename from 2023/CVE-2023-41613.json rename to 2024/CVE-2024-56924.json index a3ad35c387..802dc993bc 100644 --- a/2023/CVE-2023-41613.json +++ b/2024/CVE-2024-56924.json @@ -1,21 +1,21 @@ [ { - "id": 684143893, - "name": "cve-2023-41613", - "full_name": "Eafz\/cve-2023-41613", + "id": 920459703, + "name": "CVE-2024-56924", + "full_name": "ipratheep\/CVE-2024-56924", "owner": { - "login": "Eafz", - "id": 55439965, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/55439965?v=4", - "html_url": "https:\/\/github.com\/Eafz", + "login": "ipratheep", + "id": 86625603, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/86625603?v=4", + "html_url": "https:\/\/github.com\/ipratheep", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/Eafz\/cve-2023-41613", + "html_url": "https:\/\/github.com\/ipratheep\/CVE-2024-56924", "description": null, "fork": false, - "created_at": "2023-08-28T14:45:23Z", - "updated_at": "2023-12-08T00:33:13Z", - "pushed_at": "2023-12-05T06:44:40Z", + "created_at": "2025-01-22T07:28:58Z", + "updated_at": "2025-01-22T12:22:13Z", + "pushed_at": "2025-01-22T12:22:10Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index ab576abe84..b4d67ff4d2 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1324,10 +1324,10 @@ "description": "PoC - Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (Scanner and Exploit) ", "fork": false, "created_at": "2024-07-02T18:32:46Z", - "updated_at": "2025-01-20T02:33:34Z", + "updated_at": "2025-01-22T08:02:51Z", "pushed_at": "2024-07-05T15:19:28Z", - "stargazers_count": 76, - "watchers_count": 76, + "stargazers_count": 77, + "watchers_count": 77, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -1345,7 +1345,7 @@ ], "visibility": "public", "forks": 30, - "watchers": 76, + "watchers": 77, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-7029.json b/2024/CVE-2024-7029.json index 9937978cc7..40e070c137 100644 --- a/2024/CVE-2024-7029.json +++ b/2024/CVE-2024-7029.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-30T07:58:27Z", - "updated_at": "2024-09-13T16:27:20Z", + "updated_at": "2025-01-22T08:05:07Z", "pushed_at": "2024-08-29T17:41:35Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 0 }, @@ -50,7 +50,7 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": true, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -65,7 +65,7 @@ "remote-code-execution" ], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-8672.json b/2024/CVE-2024-8672.json index 2acd7c7b7c..367919f798 100644 --- a/2024/CVE-2024-8672.json +++ b/2024/CVE-2024-8672.json @@ -19,13 +19,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 4, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, + "forks": 3, "watchers": 11, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-8949.json b/2024/CVE-2024-8949.json index f1a754474a..2769c25234 100644 --- a/2024/CVE-2024-8949.json +++ b/2024/CVE-2024-8949.json @@ -14,10 +14,10 @@ "description": "SourceCodester Online Eyewear Shop Remote File Inclusion Vulnerability", "fork": false, "created_at": "2024-09-28T15:58:54Z", - "updated_at": "2024-12-21T06:40:14Z", + "updated_at": "2025-01-22T08:05:20Z", "pushed_at": "2024-09-28T16:06:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9593.json b/2024/CVE-2024-9593.json index 0a0888129a..3bd0d3062f 100644 --- a/2024/CVE-2024-9593.json +++ b/2024/CVE-2024-9593.json @@ -19,13 +19,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index 7fb243a357..3c094915e4 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -184,5 +184,36 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 920477674, + "name": "CVE-2025-0282", + "full_name": "chiefchainer\/CVE-2025-0282", + "owner": { + "login": "chiefchainer", + "id": 180028543, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/180028543?v=4", + "html_url": "https:\/\/github.com\/chiefchainer", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/chiefchainer\/CVE-2025-0282", + "description": "Exploit for CVE-2025-0282: A remote unauthenticated stack based buffer overflow affecting Ivanti Connect Secure, Ivanti Policy Secure, and Ivanti Neurons for ZTA gateways", + "fork": false, + "created_at": "2025-01-22T08:14:54Z", + "updated_at": "2025-01-22T08:25:25Z", + "pushed_at": "2025-01-22T08:25:22Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2025/CVE-2025-21298.json b/2025/CVE-2025-21298.json index cc3cb9ce8b..db49f2c4b3 100644 --- a/2025/CVE-2025-21298.json +++ b/2025/CVE-2025-21298.json @@ -14,19 +14,19 @@ "description": "Proof of concept & details for CVE-2025-21298", "fork": false, "created_at": "2025-01-20T18:16:51Z", - "updated_at": "2025-01-22T03:22:12Z", + "updated_at": "2025-01-22T08:43:53Z", "pushed_at": "2025-01-20T18:22:01Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, - "watchers": 5, + "forks": 3, + "watchers": 6, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index 4aff43342c..5c885ecc9d 100644 --- a/README.md +++ b/README.md @@ -12,6 +12,7 @@ - [watchtowrlabs/CVE-2025-0282](https://github.com/watchtowrlabs/CVE-2025-0282) - [sfewer-r7/CVE-2025-0282](https://github.com/sfewer-r7/CVE-2025-0282) - [Hexastrike/Ivanti-Connect-Secure-Logs-Parser](https://github.com/Hexastrike/Ivanti-Connect-Secure-Logs-Parser) +- [chiefchainer/CVE-2025-0282](https://github.com/chiefchainer/CVE-2025-0282) ### CVE-2025-510 - [g0v3lla/CVE-2025-510T](https://github.com/g0v3lla/CVE-2025-510T) @@ -8623,6 +8624,9 @@ - [absholi7ly/CVE-2024-56512-Apache-NiFi-Exploit](https://github.com/absholi7ly/CVE-2024-56512-Apache-NiFi-Exploit) +### CVE-2024-56924 +- [ipratheep/CVE-2024-56924](https://github.com/ipratheep/CVE-2024-56924) + ### CVE-2024-57487 (2025-01-13) In Code-Projects Online Car Rental System 1.0, the file upload feature does not validate file extensions or MIME types allowing an attacker to upload a PHP shell without any restrictions and execute commands on the server. @@ -14918,13 +14922,6 @@ - [MATRIXDEVIL/CVE](https://github.com/MATRIXDEVIL/CVE) -### CVE-2023-41613 (2023-12-04) - -EzViz Studio v2.2.0 is vulnerable to DLL hijacking. - - -- [Eafz/cve-2023-41613](https://github.com/Eafz/cve-2023-41613) - ### CVE-2023-41623 (2023-12-12) Emlog version pro2.1.14 was discovered to contain a SQL injection vulnerability via the uid parameter at /admin/media.php.