From 084f60ce158d854e552e7e58ad2d0377ae0aa23c Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 11 Dec 2024 03:33:12 +0900 Subject: [PATCH] Auto Update 2024/12/10 18:33:12 --- 2013/CVE-2013-0156.json | 2 +- 2013/CVE-2013-0269.json | 2 +- 2013/CVE-2013-0333.json | 2 +- 2013/CVE-2013-2729.json | 2 +- 2013/CVE-2013-2730.json | 2 +- 2014/CVE-2014-4210.json | 2 +- 2014/CVE-2014-4377.json | 2 +- 2014/CVE-2014-4378.json | 2 +- 2014/CVE-2014-4481.json | 2 +- 2016/CVE-2016-0638.json | 2 +- 2017/CVE-2017-3248.json | 2 +- 2017/CVE-2017-5638.json | 4 ++-- 2018/CVE-2018-25031.json | 2 +- 2018/CVE-2018-2628.json | 2 +- 2019/CVE-2019-0193.json | 12 ++++++------ 2019/CVE-2019-2618.json | 2 +- 2019/CVE-2019-6693.json | 8 ++++---- 2020/CVE-2020-1472.json | 8 ++++---- 2020/CVE-2020-2551.json | 2 +- 2021/CVE-2021-1675.json | 8 ++++---- 2021/CVE-2021-1732.json | 4 ++-- 2021/CVE-2021-1965.json | 32 ++++++++++++++++---------------- 2021/CVE-2021-3493.json | 8 ++++---- 2021/CVE-2021-4034.json | 4 ++-- 2021/CVE-2021-42278.json | 8 ++++---- 2021/CVE-2021-43798.json | 4 ++-- 2022/CVE-2022-21371.json | 4 ++-- 2022/CVE-2022-22629.json | 30 +++++++++++++++--------------- 2022/CVE-2022-23131.json | 4 ++-- 2022/CVE-2022-37706.json | 31 +++++++++++++++++++++++++++++++ 2022/CVE-2022-42864.json | 8 ++++---- 2024/CVE-2024-24549.json | 12 ++++++------ 2024/CVE-2024-27198.json | 8 ++++---- 2024/CVE-2024-27815.json | 8 ++++---- 2024/CVE-2024-28000.json | 8 ++++---- 2024/CVE-2024-32002.json | 8 ++++---- 2024/CVE-2024-36401.json | 4 ++-- 2024/CVE-2024-36991.json | 4 ++-- 2024/CVE-2024-38193.json | 4 ++-- 2024/CVE-2024-40711.json | 8 ++++---- 2024/CVE-2024-41713.json | 8 ++++---- 2024/CVE-2024-49039.json | 8 ++++---- README.md | 11 ++++++++--- 43 files changed, 167 insertions(+), 131 deletions(-) diff --git a/2013/CVE-2013-0156.json b/2013/CVE-2013-0156.json index b8cc175cb6..c0788ffa5e 100644 --- a/2013/CVE-2013-0156.json +++ b/2013/CVE-2013-0156.json @@ -59,7 +59,7 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 107 + "subscribers_count": 108 }, { "id": 7564614, diff --git a/2013/CVE-2013-0269.json b/2013/CVE-2013-0269.json index 35b9ec1c12..812d2c3344 100644 --- a/2013/CVE-2013-0269.json +++ b/2013/CVE-2013-0269.json @@ -28,6 +28,6 @@ "forks": 1, "watchers": 2, "score": 0, - "subscribers_count": 109 + "subscribers_count": 110 } ] \ No newline at end of file diff --git a/2013/CVE-2013-0333.json b/2013/CVE-2013-0333.json index 7e13101288..8c37247a29 100644 --- a/2013/CVE-2013-0333.json +++ b/2013/CVE-2013-0333.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 108 + "subscribers_count": 109 } ] \ No newline at end of file diff --git a/2013/CVE-2013-2729.json b/2013/CVE-2013-2729.json index 80bb197b2a..e0d445fa96 100644 --- a/2013/CVE-2013-2729.json +++ b/2013/CVE-2013-2729.json @@ -28,6 +28,6 @@ "forks": 21, "watchers": 25, "score": 0, - "subscribers_count": 8 + "subscribers_count": 7 } ] \ No newline at end of file diff --git a/2013/CVE-2013-2730.json b/2013/CVE-2013-2730.json index edc3e7062a..80985a2249 100644 --- a/2013/CVE-2013-2730.json +++ b/2013/CVE-2013-2730.json @@ -28,6 +28,6 @@ "forks": 9, "watchers": 10, "score": 0, - "subscribers_count": 6 + "subscribers_count": 5 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json index bf770ea656..dde54fd353 100644 --- a/2014/CVE-2014-4210.json +++ b/2014/CVE-2014-4210.json @@ -45,7 +45,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2014/CVE-2014-4377.json b/2014/CVE-2014-4377.json index aa59a9acae..9c5dfbc37e 100644 --- a/2014/CVE-2014-4377.json +++ b/2014/CVE-2014-4377.json @@ -28,7 +28,7 @@ "forks": 27, "watchers": 71, "score": 0, - "subscribers_count": 13 + "subscribers_count": 12 }, { "id": 24777737, diff --git a/2014/CVE-2014-4378.json b/2014/CVE-2014-4378.json index 3240470cd1..ad5ea8ba55 100644 --- a/2014/CVE-2014-4378.json +++ b/2014/CVE-2014-4378.json @@ -28,6 +28,6 @@ "forks": 8, "watchers": 17, "score": 0, - "subscribers_count": 5 + "subscribers_count": 4 } ] \ No newline at end of file diff --git a/2014/CVE-2014-4481.json b/2014/CVE-2014-4481.json index 533686de4d..86a94848cd 100644 --- a/2014/CVE-2014-4481.json +++ b/2014/CVE-2014-4481.json @@ -28,6 +28,6 @@ "forks": 2, "watchers": 4, "score": 0, - "subscribers_count": 3 + "subscribers_count": 2 } ] \ No newline at end of file diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json index cb80f9ddd9..748b85e5d1 100644 --- a/2016/CVE-2016-0638.json +++ b/2016/CVE-2016-0638.json @@ -14,7 +14,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json index a0e87ccad3..05474780e5 100644 --- a/2017/CVE-2017-3248.json +++ b/2017/CVE-2017-3248.json @@ -45,7 +45,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2017/CVE-2017-5638.json b/2017/CVE-2017-5638.json index c0c641fab5..bfacd8ac3b 100644 --- a/2017/CVE-2017-5638.json +++ b/2017/CVE-2017-5638.json @@ -2238,8 +2238,8 @@ "description": "Proof of concept of CVE-2017-5638 including the whole setup of the Apache vulnerable server", "fork": false, "created_at": "2024-12-08T17:22:38Z", - "updated_at": "2024-12-08T17:38:27Z", - "pushed_at": "2024-12-08T17:38:23Z", + "updated_at": "2024-12-10T17:11:02Z", + "pushed_at": "2024-12-10T17:10:58Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2018/CVE-2018-25031.json b/2018/CVE-2018-25031.json index 44ad391d74..ae8a92465d 100644 --- a/2018/CVE-2018-25031.json +++ b/2018/CVE-2018-25031.json @@ -400,6 +400,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json index 32d09bb716..c02fa0a6d3 100644 --- a/2018/CVE-2018-2628.json +++ b/2018/CVE-2018-2628.json @@ -576,7 +576,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2019/CVE-2019-0193.json b/2019/CVE-2019-0193.json index 8038f017aa..794a2b4ed4 100644 --- a/2019/CVE-2019-0193.json +++ b/2019/CVE-2019-0193.json @@ -45,10 +45,10 @@ "description": "Apache Solr DataImport Handler RCE", "fork": false, "created_at": "2019-08-09T06:27:39Z", - "updated_at": "2024-08-12T19:51:49Z", + "updated_at": "2024-12-10T15:25:46Z", "pushed_at": "2019-08-12T02:23:38Z", - "stargazers_count": 88, - "watchers_count": 88, + "stargazers_count": 89, + "watchers_count": 89, "has_discussions": false, "forks_count": 51, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 51, - "watchers": 88, + "watchers": 89, "score": 0, "subscribers_count": 5 }, @@ -143,13 +143,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json index bf966e4b75..19f1045690 100644 --- a/2019/CVE-2019-2618.json +++ b/2019/CVE-2019-2618.json @@ -200,7 +200,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2019/CVE-2019-6693.json b/2019/CVE-2019-6693.json index 05d9300bc8..926fb1ead3 100644 --- a/2019/CVE-2019-6693.json +++ b/2019/CVE-2019-6693.json @@ -76,10 +76,10 @@ "description": "An authorized remote user with access or knowledge of the standard encryption key can gain access and decrypt the FortiOS backup files and all non-administator passwords, private keys and High Availability passwords.", "fork": false, "created_at": "2023-12-08T11:00:40Z", - "updated_at": "2024-10-22T14:04:22Z", + "updated_at": "2024-12-10T16:07:31Z", "pushed_at": "2023-12-19T16:39:37Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index f97ca8073b..12cebee697 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -45,10 +45,10 @@ "description": "Test tool for CVE-2020-1472", "fork": false, "created_at": "2020-09-08T08:58:37Z", - "updated_at": "2024-12-10T11:33:12Z", + "updated_at": "2024-12-10T14:36:47Z", "pushed_at": "2023-07-20T10:51:42Z", - "stargazers_count": 1740, - "watchers_count": 1740, + "stargazers_count": 1741, + "watchers_count": 1741, "has_discussions": false, "forks_count": 359, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 359, - "watchers": 1740, + "watchers": 1741, "score": 0, "subscribers_count": 86 }, diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 7d90f080df..4b49f2bb0d 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -14,7 +14,7 @@ "description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883", "fork": false, "created_at": "2020-01-15T04:26:29Z", - "updated_at": "2024-12-09T21:17:10Z", + "updated_at": "2024-12-10T17:34:52Z", "pushed_at": "2023-11-24T09:21:56Z", "stargazers_count": 2012, "watchers_count": 2012, diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index f748e3c932..5f0751c887 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -1004,10 +1004,10 @@ "description": "Python implementation for PrintNightmare (CVE-2021-1675 \/ CVE-2021-34527)", "fork": false, "created_at": "2021-09-26T13:53:10Z", - "updated_at": "2024-12-07T19:58:00Z", + "updated_at": "2024-12-10T13:19:49Z", "pushed_at": "2021-10-17T13:29:56Z", - "stargazers_count": 182, - "watchers_count": 182, + "stargazers_count": 183, + "watchers_count": 183, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -1019,7 +1019,7 @@ ], "visibility": "public", "forks": 30, - "watchers": 182, + "watchers": 183, "score": 0, "subscribers_count": 6 }, diff --git a/2021/CVE-2021-1732.json b/2021/CVE-2021-1732.json index 4abcf75ff9..2a82d3c59c 100644 --- a/2021/CVE-2021-1732.json +++ b/2021/CVE-2021-1732.json @@ -19,13 +19,13 @@ "stargazers_count": 417, "watchers_count": 417, "has_discussions": false, - "forks_count": 130, + "forks_count": 131, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 130, + "forks": 131, "watchers": 417, "score": 0, "subscribers_count": 6 diff --git a/2021/CVE-2021-1965.json b/2021/CVE-2021-1965.json index dc5d576e84..6fad6625ca 100644 --- a/2021/CVE-2021-1965.json +++ b/2021/CVE-2021-1965.json @@ -1,34 +1,34 @@ [ { - "id": 460881511, + "id": 460947165, "name": "CVE-2021-1965", - "full_name": "parsdefense\/CVE-2021-1965", + "full_name": "sqrtrev\/CVE-2021-1965", "owner": { - "login": "parsdefense", - "id": 84011175, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84011175?v=4", - "html_url": "https:\/\/github.com\/parsdefense", + "login": "sqrtrev", + "id": 40726501, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/40726501?v=4", + "html_url": "https:\/\/github.com\/sqrtrev", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/parsdefense\/CVE-2021-1965", + "html_url": "https:\/\/github.com\/sqrtrev\/CVE-2021-1965", "description": "CVE-2021-1965 WiFi Zero Click RCE Trigger PoC", "fork": false, - "created_at": "2022-02-18T14:19:58Z", - "updated_at": "2024-12-05T04:57:59Z", - "pushed_at": "2022-02-19T13:52:32Z", - "stargazers_count": 169, - "watchers_count": 169, + "created_at": "2022-02-18T17:34:48Z", + "updated_at": "2022-02-18T17:34:42Z", + "pushed_at": "2022-02-18T14:23:07Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 29, + "forks_count": 27, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, - "watchers": 169, + "forks": 27, + "watchers": 0, "score": 0, - "subscribers_count": 5 + "subscribers_count": 0 }, { "id": 461350628, diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 585fd80cda..d6c0ab6766 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -14,10 +14,10 @@ "description": "Ubuntu OverlayFS Local Privesc", "fork": false, "created_at": "2021-04-19T20:07:01Z", - "updated_at": "2024-12-05T07:36:15Z", + "updated_at": "2024-12-10T13:34:42Z", "pushed_at": "2024-04-02T02:48:18Z", - "stargazers_count": 410, - "watchers_count": 410, + "stargazers_count": 411, + "watchers_count": 411, "has_discussions": false, "forks_count": 136, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 136, - "watchers": 410, + "watchers": 411, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index c6facdfbf0..cb95bdb54d 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -564,13 +564,13 @@ "stargazers_count": 45, "watchers_count": 45, "has_discussions": false, - "forks_count": 22, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 21, "watchers": 45, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 7a42df28e0..e108c8c2e6 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -50,10 +50,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2024-12-07T11:08:36Z", + "updated_at": "2024-12-10T15:39:29Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 816, - "watchers_count": 816, + "stargazers_count": 817, + "watchers_count": 817, "has_discussions": false, "forks_count": 124, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 124, - "watchers": 816, + "watchers": 817, "score": 0, "subscribers_count": 13 }, diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 3201846e4b..8b15154e0d 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -143,7 +143,7 @@ "stargazers_count": 25, "watchers_count": 25, "has_discussions": false, - "forks_count": 9, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -153,7 +153,7 @@ "vulnerability" ], "visibility": "public", - "forks": 9, + "forks": 7, "watchers": 25, "score": 0, "subscribers_count": 3 diff --git a/2022/CVE-2022-21371.json b/2022/CVE-2022-21371.json index de492cc568..e38759e2b1 100644 --- a/2022/CVE-2022-21371.json +++ b/2022/CVE-2022-21371.json @@ -19,13 +19,13 @@ "stargazers_count": 27, "watchers_count": 27, "has_discussions": false, - "forks_count": 9, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 8, "watchers": 27, "score": 0, "subscribers_count": 3 diff --git a/2022/CVE-2022-22629.json b/2022/CVE-2022-22629.json index 191e3e9ed7..8291bdeb0b 100644 --- a/2022/CVE-2022-22629.json +++ b/2022/CVE-2022-22629.json @@ -1,33 +1,33 @@ [ { - "id": 534739259, + "id": 534900277, "name": "CVE-2022-22629", - "full_name": "parsdefense\/CVE-2022-22629", + "full_name": "lck0\/CVE-2022-22629", "owner": { - "login": "parsdefense", - "id": 84011175, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/84011175?v=4", - "html_url": "https:\/\/github.com\/parsdefense", + "login": "lck0", + "id": 78191870, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/78191870?v=4", + "html_url": "https:\/\/github.com\/lck0", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/parsdefense\/CVE-2022-22629", + "html_url": "https:\/\/github.com\/lck0\/CVE-2022-22629", "description": "CVE-2022-22629 Proof of Concept", "fork": false, - "created_at": "2022-09-09T17:21:27Z", - "updated_at": "2024-09-24T16:59:18Z", + "created_at": "2022-09-10T05:22:15Z", + "updated_at": "2022-09-10T05:21:59Z", "pushed_at": "2022-09-09T21:23:08Z", - "stargazers_count": 51, - "watchers_count": 51, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 8, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 51, + "forks": 5, + "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json index 0850239469..d217dfeef5 100644 --- a/2022/CVE-2022-23131.json +++ b/2022/CVE-2022-23131.json @@ -81,13 +81,13 @@ "stargazers_count": 151, "watchers_count": 151, "has_discussions": false, - "forks_count": 46, + "forks_count": 47, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 46, + "forks": 47, "watchers": 151, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-37706.json b/2022/CVE-2022-37706.json index 1a4fd5cd5a..2bfb187df4 100644 --- a/2022/CVE-2022-37706.json +++ b/2022/CVE-2022-37706.json @@ -184,5 +184,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 901320773, + "name": "CVE-2022-37706", + "full_name": "d3ndr1t30x\/CVE-2022-37706", + "owner": { + "login": "d3ndr1t30x", + "id": 117501042, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/117501042?v=4", + "html_url": "https:\/\/github.com\/d3ndr1t30x", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/d3ndr1t30x\/CVE-2022-37706", + "description": "Privilege escaltion exploit script for Boardlight machine on HackTheBox. I had access as the Larissa user and ran this script from the \/tmp directory; script has been adjusted accordingly.", + "fork": false, + "created_at": "2024-12-10T12:52:29Z", + "updated_at": "2024-12-10T13:06:30Z", + "pushed_at": "2024-12-10T13:06:26Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42864.json b/2022/CVE-2022-42864.json index 2e8e2b4e88..90f6ef177f 100644 --- a/2022/CVE-2022-42864.json +++ b/2022/CVE-2022-42864.json @@ -14,10 +14,10 @@ "description": "Proof-of-concept for the CVE-2022-42864 IOHIDFamily race condition", "fork": false, "created_at": "2023-01-19T20:36:49Z", - "updated_at": "2024-12-04T08:58:01Z", + "updated_at": "2024-12-10T13:34:01Z", "pushed_at": "2023-01-20T17:58:39Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 63, + "watchers": 64, "score": 0, "subscribers_count": 5 } diff --git a/2024/CVE-2024-24549.json b/2024/CVE-2024-24549.json index e4beacee19..dcd3cd5970 100644 --- a/2024/CVE-2024-24549.json +++ b/2024/CVE-2024-24549.json @@ -45,19 +45,19 @@ "description": "Proof of concept of the CVE-2024-24549, Exploit in Python. ", "fork": false, "created_at": "2024-12-09T04:59:07Z", - "updated_at": "2024-12-10T06:04:55Z", + "updated_at": "2024-12-10T13:35:36Z", "pushed_at": "2024-12-09T05:09:43Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 2, + "forks": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-27198.json b/2024/CVE-2024-27198.json index 43a9b6a317..2edab367e1 100644 --- a/2024/CVE-2024-27198.json +++ b/2024/CVE-2024-27198.json @@ -14,10 +14,10 @@ "description": "Proof of Concept for Authentication Bypass in JetBrains TeamCity Pre-2023.11.4", "fork": false, "created_at": "2024-03-04T22:44:36Z", - "updated_at": "2024-11-20T16:30:41Z", + "updated_at": "2024-12-10T18:19:35Z", "pushed_at": "2024-03-05T20:53:11Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-27815.json b/2024/CVE-2024-27815.json index 0b18e37a62..a4a60d08c5 100644 --- a/2024/CVE-2024-27815.json +++ b/2024/CVE-2024-27815.json @@ -14,10 +14,10 @@ "description": "macOS\/ XNU kernel buffer overflow. Introduced in macOS 14.0 (xnu-10002.1.13), fixed in macOS 14.5 (xnu-10063.121.3)", "fork": false, "created_at": "2024-06-19T22:03:02Z", - "updated_at": "2024-11-21T19:08:38Z", + "updated_at": "2024-12-10T13:34:18Z", "pushed_at": "2024-06-20T17:23:22Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 35, + "watchers": 36, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-28000.json b/2024/CVE-2024-28000.json index e760260ce2..dd818d0501 100644 --- a/2024/CVE-2024-28000.json +++ b/2024/CVE-2024-28000.json @@ -14,10 +14,10 @@ "description": "LiteSpeed Cache Privilege Escalation PoC", "fork": false, "created_at": "2024-08-24T05:12:56Z", - "updated_at": "2024-11-20T16:31:02Z", + "updated_at": "2024-12-10T13:57:44Z", "pushed_at": "2024-08-25T03:06:56Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 2f4e6c1cce..bff5e1d8fc 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -1938,10 +1938,10 @@ "description": null, "fork": false, "created_at": "2024-10-22T12:44:44Z", - "updated_at": "2024-11-24T17:15:20Z", + "updated_at": "2024-12-10T13:26:47Z", "pushed_at": "2024-11-25T10:35:21Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -1950,7 +1950,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 1b284a9340..ed55848df2 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -112,7 +112,7 @@ "stargazers_count": 43, "watchers_count": 43, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -125,7 +125,7 @@ "vulnerabilities" ], "visibility": "public", - "forks": 4, + "forks": 5, "watchers": 43, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-36991.json b/2024/CVE-2024-36991.json index ec5801d57c..68a2f8e8a7 100644 --- a/2024/CVE-2024-36991.json +++ b/2024/CVE-2024-36991.json @@ -50,7 +50,7 @@ "stargazers_count": 7, "watchers_count": 7, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -62,7 +62,7 @@ "splunk" ], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 7, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-38193.json b/2024/CVE-2024-38193.json index b6d53ad21d..1d675c9842 100644 --- a/2024/CVE-2024-38193.json +++ b/2024/CVE-2024-38193.json @@ -19,13 +19,13 @@ "stargazers_count": 31, "watchers_count": 31, "has_discussions": false, - "forks_count": 16, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, + "forks": 18, "watchers": 31, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-40711.json b/2024/CVE-2024-40711.json index 0b12ada7b0..333ecf8d11 100644 --- a/2024/CVE-2024-40711.json +++ b/2024/CVE-2024-40711.json @@ -45,10 +45,10 @@ "description": "CVE-2024-40711-exp", "fork": false, "created_at": "2024-10-16T05:02:27Z", - "updated_at": "2024-11-07T11:00:18Z", + "updated_at": "2024-12-10T17:47:07Z", "pushed_at": "2024-10-17T01:06:42Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 9, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-41713.json b/2024/CVE-2024-41713.json index ef8b03a8ab..24d6f4b388 100644 --- a/2024/CVE-2024-41713.json +++ b/2024/CVE-2024-41713.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-12-05T06:13:57Z", - "updated_at": "2024-12-09T07:52:01Z", + "updated_at": "2024-12-10T18:02:28Z", "pushed_at": "2024-12-05T07:55:04Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index defbee2931..a75d73b1dd 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-12-10T08:51:16Z", + "updated_at": "2024-12-10T15:22:03Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 83, - "watchers_count": 83, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 83, + "watchers": 84, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index 8c339a3d0d..da099c53e9 100644 --- a/README.md +++ b/README.md @@ -7375,7 +7375,11 @@ - [hotplugin0x01/CVE-2024-54679](https://github.com/hotplugin0x01/CVE-2024-54679) -### CVE-2024-55586 +### CVE-2024-55586 (2024-12-10) + +Nette Database through 3.2.4 allows SQL injection in certain situations involving an untrusted filter that is directly passed to the where method. + + - [CSIRTTrizna/CVE-2024-55586](https://github.com/CSIRTTrizna/CVE-2024-55586) ### CVE-2024-1642470 @@ -17480,7 +17484,7 @@ A buffer overflow issue was addressed with improved memory handling. This issue is fixed in macOS Monterey 12.3, Safari 15.4, watchOS 8.5, iTunes 12.12.3 for Windows, iOS 15.4 and iPadOS 15.4, tvOS 15.4. Processing maliciously crafted web content may lead to arbitrary code execution. -- [parsdefense/CVE-2022-22629](https://github.com/parsdefense/CVE-2022-22629) +- [lck0/CVE-2022-22629](https://github.com/lck0/CVE-2022-22629) ### CVE-2022-22639 (2022-03-18) @@ -20913,6 +20917,7 @@ - [TACTICAL-HACK/CVE-2022-37706-SUID](https://github.com/TACTICAL-HACK/CVE-2022-37706-SUID) - [sanan2004/CVE-2022-37706](https://github.com/sanan2004/CVE-2022-37706) - [KaoXx/CVE-2022-37706](https://github.com/KaoXx/CVE-2022-37706) +- [d3ndr1t30x/CVE-2022-37706](https://github.com/d3ndr1t30x/CVE-2022-37706) ### CVE-2022-37708 - [thekevinday/docker_lightman_exploit](https://github.com/thekevinday/docker_lightman_exploit) @@ -23168,7 +23173,7 @@ Possible buffer overflow due to lack of parameter length check during MBSSID scan IE parse in Snapdragon Auto, Snapdragon Compute, Snapdragon Connectivity, Snapdragon Mobile, Snapdragon Wired Infrastructure and Networking -- [parsdefense/CVE-2021-1965](https://github.com/parsdefense/CVE-2021-1965) +- [sqrtrev/CVE-2021-1965](https://github.com/sqrtrev/CVE-2021-1965) - [foxtrot/CVE-2021-1965](https://github.com/foxtrot/CVE-2021-1965) ### CVE-2021-1994 (2021-01-20)