From 0b8e06a408f4049a460421b58fbb933c26733674 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 29 Oct 2024 15:30:47 +0900 Subject: [PATCH] Auto Update 2024/10/29 06:30:47 --- 2016/CVE-2016-4657.json | 8 ++++---- 2016/CVE-2016-5195.json | 8 ++++---- 2018/CVE-2018-19320.json | 8 ++++---- 2019/CVE-2019-0192.json | 4 ++-- 2019/CVE-2019-2725.json | 8 ++++---- 2020/CVE-2020-9375.json | 8 ++++---- 2021/CVE-2021-3129.json | 8 ++++---- 2021/CVE-2021-31630.json | 8 ++++---- 2021/CVE-2021-34527.json | 16 ++++++++-------- 2021/CVE-2021-36260.json | 8 ++++---- 2021/CVE-2021-41773.json | 8 ++++---- 2021/CVE-2021-44228.json | 8 ++++---- 2022/CVE-2022-0847.json | 8 ++++---- 2022/CVE-2022-38691.json | 8 ++++---- 2022/CVE-2022-38694.json | 8 ++++---- 2022/CVE-2022-40494.json | 8 ++++---- 2023/CVE-2023-21554.json | 8 ++++---- 2023/CVE-2023-28229.json | 4 ++-- 2023/CVE-2023-33669.json | 2 +- 2023/CVE-2023-40028.json | 2 +- 2023/CVE-2023-45866.json | 8 ++++---- 2023/CVE-2023-49105.json | 8 ++++---- 2024/CVE-2024-10448.json | 2 +- 2024/CVE-2024-1709.json | 8 ++++---- 2024/CVE-2024-21413.json | 16 ++++++++-------- 2024/CVE-2024-23897.json | 2 +- 2024/CVE-2024-24919.json | 2 +- 2024/CVE-2024-27198.json | 4 ++-- 2024/CVE-2024-27954.json | 33 +++++++++++++++++++++++++++++++++ 2024/CVE-2024-34716.json | 2 +- 2024/CVE-2024-37085.json | 8 ++++---- 2024/CVE-2024-38473.json | 8 ++++---- 2024/CVE-2024-40711.json | 8 ++++---- 2024/CVE-2024-41992.json | 8 ++++---- 2024/CVE-2024-4577.json | 2 +- 2024/CVE-2024-47575.json | 8 ++++---- 2024/CVE-2024-51435.json | 2 +- 2024/CVE-2024-6387.json | 8 ++++---- README.md | 7 +++++++ 39 files changed, 166 insertions(+), 126 deletions(-) create mode 100644 2024/CVE-2024-27954.json diff --git a/2016/CVE-2016-4657.json b/2016/CVE-2016-4657.json index dfc8057ab7..50d222057b 100644 --- a/2016/CVE-2016-4657.json +++ b/2016/CVE-2016-4657.json @@ -48,10 +48,10 @@ "description": "Exploiting CVE-2016-4657 to JailBreak the Nintendo Switch", "fork": false, "created_at": "2017-06-02T10:54:27Z", - "updated_at": "2024-07-17T10:25:19Z", + "updated_at": "2024-10-29T04:41:43Z", "pushed_at": "2018-02-03T14:49:44Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 7 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 4d9972ce61..5e698e2b76 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -1183,10 +1183,10 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2024-10-17T02:54:10Z", + "updated_at": "2024-10-29T01:28:50Z", "pushed_at": "2023-02-02T02:17:30Z", - "stargazers_count": 273, - "watchers_count": 273, + "stargazers_count": 274, + "watchers_count": 274, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -1195,7 +1195,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 273, + "watchers": 274, "score": 0, "subscribers_count": 4 }, diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 0d3e3c99ac..931c275120 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,10 +76,10 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-10-27T12:10:27Z", + "updated_at": "2024-10-29T03:31:49Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 196, + "watchers": 197, "score": 0, "subscribers_count": 8 } diff --git a/2019/CVE-2019-0192.json b/2019/CVE-2019-0192.json index bfb4f4ceba..5cd36bc631 100644 --- a/2019/CVE-2019-0192.json +++ b/2019/CVE-2019-0192.json @@ -50,13 +50,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 8, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 6, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 920525c326..ac35b4d7ed 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -262,10 +262,10 @@ "description": "CVE-2019-2725命令回显+webshell上传+最新绕过", "fork": false, "created_at": "2019-06-10T05:12:44Z", - "updated_at": "2024-08-28T01:42:39Z", + "updated_at": "2024-10-29T01:02:33Z", "pushed_at": "2019-06-21T03:33:05Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 189, + "watchers_count": 189, "has_discussions": false, "forks_count": 68, "allow_forking": true, @@ -274,7 +274,7 @@ "topics": [], "visibility": "public", "forks": 68, - "watchers": 188, + "watchers": 189, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-9375.json b/2020/CVE-2020-9375.json index b6e82a8cc0..5e631342c9 100644 --- a/2020/CVE-2020-9375.json +++ b/2020/CVE-2020-9375.json @@ -14,10 +14,10 @@ "description": "TP-Link Archer C50 V3 devices before Build 200318 Rel. 62209 allows remote attackers to cause a denial of service via a crafted HTTP Header containing an unexpected Referer field.", "fork": false, "created_at": "2020-03-25T18:18:15Z", - "updated_at": "2024-10-01T08:41:10Z", + "updated_at": "2024-10-29T02:42:26Z", "pushed_at": "2020-03-29T20:32:16Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 7, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index bfb1dc6f4d..d92184dce4 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -138,10 +138,10 @@ "description": "Exploit for CVE-2021-3129", "fork": false, "created_at": "2021-01-27T10:16:35Z", - "updated_at": "2024-10-26T04:43:14Z", + "updated_at": "2024-10-29T05:00:59Z", "pushed_at": "2021-03-07T04:39:58Z", - "stargazers_count": 64, - "watchers_count": 64, + "stargazers_count": 65, + "watchers_count": 65, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -154,7 +154,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 64, + "watchers": 65, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-31630.json b/2021/CVE-2021-31630.json index 8478dcab88..45ab81222f 100644 --- a/2021/CVE-2021-31630.json +++ b/2021/CVE-2021-31630.json @@ -76,10 +76,10 @@ "description": "Python script for exploiting command injection in Open PLC Webserver v3", "fork": false, "created_at": "2024-03-28T21:31:45Z", - "updated_at": "2024-10-23T15:23:50Z", + "updated_at": "2024-10-29T02:45:45Z", "pushed_at": "2024-07-12T00:16:13Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index 27fb274efb..8a6c328fd0 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -82,10 +82,10 @@ "description": null, "fork": false, "created_at": "2021-07-02T12:10:49Z", - "updated_at": "2024-10-28T20:47:31Z", + "updated_at": "2024-10-29T05:52:01Z", "pushed_at": "2021-07-02T12:17:50Z", - "stargazers_count": 253, - "watchers_count": 253, + "stargazers_count": 254, + "watchers_count": 254, "has_discussions": false, "forks_count": 67, "allow_forking": true, @@ -94,7 +94,7 @@ "topics": [], "visibility": "public", "forks": 67, - "watchers": 253, + "watchers": 254, "score": 0, "subscribers_count": 10 }, @@ -113,10 +113,10 @@ "description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits", "fork": false, "created_at": "2021-07-03T15:15:12Z", - "updated_at": "2024-10-27T14:37:41Z", + "updated_at": "2024-10-29T01:18:02Z", "pushed_at": "2021-09-13T12:12:17Z", - "stargazers_count": 119, - "watchers_count": 119, + "stargazers_count": 120, + "watchers_count": 120, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 119, + "watchers": 120, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index 1f3756ced9..1173836730 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -45,10 +45,10 @@ "description": "command injection vulnerability in the web server of some Hikvision product. Due to the insufficient input validation, attacker can exploit the vulnerability to launch a command injection attack by sending some messages with malicious commands.", "fork": false, "created_at": "2021-10-27T15:51:12Z", - "updated_at": "2024-10-22T06:49:56Z", + "updated_at": "2024-10-29T01:49:16Z", "pushed_at": "2021-10-28T06:37:37Z", - "stargazers_count": 250, - "watchers_count": 250, + "stargazers_count": 251, + "watchers_count": 251, "has_discussions": false, "forks_count": 76, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 76, - "watchers": 250, + "watchers": 251, "score": 0, "subscribers_count": 6 }, diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index 78750b8a70..d68f263310 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -268,10 +268,10 @@ "description": null, "fork": false, "created_at": "2021-10-05T23:53:48Z", - "updated_at": "2024-08-12T20:17:00Z", + "updated_at": "2024-10-29T01:57:23Z", "pushed_at": "2021-10-06T15:37:23Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -280,7 +280,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index bd07cb03e6..260ff721c6 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -2027,10 +2027,10 @@ "description": "A public open sourced tool. Log4J scanner that detects vulnerable Log4J versions (CVE-2021-44228, CVE-2021-45046, etc) on your file-system within any application. It is able to even find Log4J instances that are hidden several layers deep. Works on Linux, Windows, and Mac, and everywhere else Java runs, too! TAG_OS_TOOL, OWNER_KELLY, DC_PUBLIC", "fork": false, "created_at": "2021-12-12T00:29:03Z", - "updated_at": "2024-10-28T12:44:02Z", + "updated_at": "2024-10-29T01:23:00Z", "pushed_at": "2022-03-10T18:44:50Z", - "stargazers_count": 635, - "watchers_count": 635, + "stargazers_count": 636, + "watchers_count": 636, "has_discussions": false, "forks_count": 98, "allow_forking": true, @@ -2051,7 +2051,7 @@ ], "visibility": "public", "forks": 98, - "watchers": 635, + "watchers": 636, "score": 0, "subscribers_count": 28 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index e01dc1d9dd..f157421e40 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -76,10 +76,10 @@ "description": "CVE-2022-0847-DirtyPipe-Exploit CVE-2022-0847 是存在于 Linux内核 5.8 及之后版本中的本地提权漏洞。攻击者通过利用此漏洞,可覆盖重写任意可读文件中的数据,从而可将普通权限的用户提升到特权 root。 CVE-2022-0847 的漏洞原理类似于 CVE-2016-5195 脏牛漏洞(Dirty Cow),但它更容易被利用。漏洞作者将此漏洞命名为“Dirty Pipe”", "fork": false, "created_at": "2022-03-07T18:36:50Z", - "updated_at": "2024-10-17T02:54:10Z", + "updated_at": "2024-10-29T01:28:50Z", "pushed_at": "2023-02-02T02:17:30Z", - "stargazers_count": 273, - "watchers_count": 273, + "stargazers_count": 274, + "watchers_count": 274, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 273, + "watchers": 274, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-38691.json b/2022/CVE-2022-38691.json index a7443b9951..ab3d546616 100644 --- a/2022/CVE-2022-38691.json +++ b/2022/CVE-2022-38691.json @@ -14,10 +14,10 @@ "description": "Let's control Secure Boot Chain ourselves.", "fork": false, "created_at": "2023-12-01T07:32:18Z", - "updated_at": "2024-10-25T11:39:34Z", + "updated_at": "2024-10-29T02:17:19Z", "pushed_at": "2024-02-20T09:05:59Z", - "stargazers_count": 36, - "watchers_count": 36, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 36, + "watchers": 37, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 495b3ad095..559d8b796b 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-10-28T09:39:27Z", + "updated_at": "2024-10-29T02:17:36Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 281, - "watchers_count": 281, + "stargazers_count": 282, + "watchers_count": 282, "has_discussions": true, "forks_count": 40, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 281, + "watchers": 282, "score": 0, "subscribers_count": 5 }, diff --git a/2022/CVE-2022-40494.json b/2022/CVE-2022-40494.json index bae88bcbb5..6fd9fbd484 100644 --- a/2022/CVE-2022-40494.json +++ b/2022/CVE-2022-40494.json @@ -14,10 +14,10 @@ "description": "nps认证绕过利用工具,CVE-2022-40494,使用此工具可在浏览器访问web控制端后台页面,或者批量获取socks5和http代理", "fork": false, "created_at": "2022-08-04T08:22:41Z", - "updated_at": "2024-10-28T08:55:43Z", + "updated_at": "2024-10-29T03:11:00Z", "pushed_at": "2022-08-19T09:04:09Z", - "stargazers_count": 298, - "watchers_count": 298, + "stargazers_count": 299, + "watchers_count": 299, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 298, + "watchers": 299, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-21554.json b/2023/CVE-2023-21554.json index 6f64514b44..0d32dac5fa 100644 --- a/2023/CVE-2023-21554.json +++ b/2023/CVE-2023-21554.json @@ -14,10 +14,10 @@ "description": "CVE-2023-21554 Windows MessageQueuing PoC,分析见 https:\/\/www.zoemurmure.top\/posts\/cve_2023_21554\/", "fork": false, "created_at": "2023-05-18T10:30:49Z", - "updated_at": "2024-09-27T15:56:14Z", + "updated_at": "2024-10-29T04:37:17Z", "pushed_at": "2023-05-18T10:38:57Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-28229.json b/2023/CVE-2023-28229.json index 1e3e419597..467f980702 100644 --- a/2023/CVE-2023-28229.json +++ b/2023/CVE-2023-28229.json @@ -19,13 +19,13 @@ "stargazers_count": 129, "watchers_count": 129, "has_discussions": false, - "forks_count": 30, + "forks_count": 33, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 30, + "forks": 33, "watchers": 129, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-33669.json b/2023/CVE-2023-33669.json index d43da558d0..2eabd3a271 100644 --- a/2023/CVE-2023-33669.json +++ b/2023/CVE-2023-33669.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-40028.json b/2023/CVE-2023-40028.json index 5629ac0481..145e254bca 100644 --- a/2023/CVE-2023-40028.json +++ b/2023/CVE-2023-40028.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2024-03-23T15:25:49Z", - "updated_at": "2024-03-23T15:34:32Z", + "updated_at": "2024-10-29T06:12:48Z", "pushed_at": "2024-03-23T18:59:30Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 4ee11e28dc..fafe18934a 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-10-28T14:59:57Z", + "updated_at": "2024-10-29T04:27:53Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1239, - "watchers_count": 1239, + "stargazers_count": 1240, + "watchers_count": 1240, "has_discussions": false, "forks_count": 208, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 208, - "watchers": 1239, + "watchers": 1240, "score": 0, "subscribers_count": 20 }, diff --git a/2023/CVE-2023-49105.json b/2023/CVE-2023-49105.json index 5fd3a22e0f..c3f682157a 100644 --- a/2023/CVE-2023-49105.json +++ b/2023/CVE-2023-49105.json @@ -14,10 +14,10 @@ "description": "ownCloud exploits for CVE-2023-49105", "fork": false, "created_at": "2023-12-05T11:35:12Z", - "updated_at": "2024-09-23T20:16:00Z", + "updated_at": "2024-10-29T06:24:51Z", "pushed_at": "2023-12-05T11:35:19Z", - "stargazers_count": 33, - "watchers_count": 33, + "stargazers_count": 34, + "watchers_count": 34, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 33, + "watchers": 34, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-10448.json b/2024/CVE-2024-10448.json index 37622b7986..1f8677fd5c 100644 --- a/2024/CVE-2024-10448.json +++ b/2024/CVE-2024-10448.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1709.json b/2024/CVE-2024-1709.json index cb8e034d9d..772ea607bb 100644 --- a/2024/CVE-2024-1709.json +++ b/2024/CVE-2024-1709.json @@ -14,10 +14,10 @@ "description": "ScreenConnect AuthBypass(cve-2024-1709) --> RCE!!!", "fork": false, "created_at": "2024-02-21T09:42:04Z", - "updated_at": "2024-10-16T08:05:48Z", + "updated_at": "2024-10-29T03:21:04Z", "pushed_at": "2024-07-16T09:26:55Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 97, + "watchers_count": 97, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 29, - "watchers": 96, + "watchers": 97, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 6e01670a55..83701f9739 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -45,10 +45,10 @@ "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "fork": false, "created_at": "2024-02-16T15:17:59Z", - "updated_at": "2024-10-28T16:17:33Z", + "updated_at": "2024-10-29T03:16:26Z", "pushed_at": "2024-02-19T20:00:35Z", - "stargazers_count": 683, - "watchers_count": 683, + "stargazers_count": 684, + "watchers_count": 684, "has_discussions": false, "forks_count": 151, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 151, - "watchers": 683, + "watchers": 684, "score": 0, "subscribers_count": 10 }, @@ -107,10 +107,10 @@ "description": "CVE-2024-21413 PoC for THM Lab", "fork": false, "created_at": "2024-02-17T14:52:52Z", - "updated_at": "2024-10-28T22:34:45Z", + "updated_at": "2024-10-29T03:16:03Z", "pushed_at": "2024-03-13T02:44:28Z", - "stargazers_count": 35, - "watchers_count": 35, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 35, + "watchers": 37, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 68eea1838d..e5baf7f18f 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -965,7 +965,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 838662184, diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index c35cabbb84..87e7cd541f 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -1733,6 +1733,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-27198.json b/2024/CVE-2024-27198.json index 183539b741..923f4cec49 100644 --- a/2024/CVE-2024-27198.json +++ b/2024/CVE-2024-27198.json @@ -84,7 +84,7 @@ "stargazers_count": 144, "watchers_count": 144, "has_discussions": false, - "forks_count": 34, + "forks_count": 35, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -100,7 +100,7 @@ "teamcity" ], "visibility": "public", - "forks": 34, + "forks": 35, "watchers": 144, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-27954.json b/2024/CVE-2024-27954.json new file mode 100644 index 0000000000..175aad1228 --- /dev/null +++ b/2024/CVE-2024-27954.json @@ -0,0 +1,33 @@ +[ + { + "id": 880016834, + "name": "CVE-2024-27954", + "full_name": "fa-rrel\/CVE-2024-27954", + "owner": { + "login": "fa-rrel", + "id": 153366162, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/153366162?v=4", + "html_url": "https:\/\/github.com\/fa-rrel", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/fa-rrel\/CVE-2024-27954", + "description": "Automatic Plugin for WordPress < 3.92.1 Multiples Vulnerabilities", + "fork": false, + "created_at": "2024-10-29T00:46:35Z", + "updated_at": "2024-10-29T03:20:20Z", + "pushed_at": "2024-10-29T02:47:13Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-34716.json b/2024/CVE-2024-34716.json index 8317b7b9d5..61e6551c5e 100644 --- a/2024/CVE-2024-34716.json +++ b/2024/CVE-2024-34716.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-37085.json b/2024/CVE-2024-37085.json index 6785285dc4..ee17fb4f49 100644 --- a/2024/CVE-2024-37085.json +++ b/2024/CVE-2024-37085.json @@ -45,10 +45,10 @@ "description": "CVE-2024-37085 VMware ESXi RCE Vulnerability", "fork": false, "created_at": "2024-08-06T18:23:43Z", - "updated_at": "2024-09-03T02:14:04Z", + "updated_at": "2024-10-29T01:26:47Z", "pushed_at": "2024-08-06T18:25:19Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38473.json b/2024/CVE-2024-38473.json index b1e7a60fc6..ea3b0057f5 100644 --- a/2024/CVE-2024-38473.json +++ b/2024/CVE-2024-38473.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-02T19:57:52Z", - "updated_at": "2024-08-29T13:31:15Z", + "updated_at": "2024-10-29T00:41:05Z", "pushed_at": "2024-08-02T20:01:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-40711.json b/2024/CVE-2024-40711.json index ac1c714ead..ad7d2f5429 100644 --- a/2024/CVE-2024-40711.json +++ b/2024/CVE-2024-40711.json @@ -45,10 +45,10 @@ "description": "CVE-2024-40711-exp", "fork": false, "created_at": "2024-10-16T05:02:27Z", - "updated_at": "2024-10-22T11:22:13Z", + "updated_at": "2024-10-29T06:23:21Z", "pushed_at": "2024-10-17T01:06:42Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-41992.json b/2024/CVE-2024-41992.json index af1321428b..bb0bc1b52d 100644 --- a/2024/CVE-2024-41992.json +++ b/2024/CVE-2024-41992.json @@ -14,10 +14,10 @@ "description": "PoC for the CVE-2024-41992 (RCE on devices running WiFi-TestSuite-DUT)", "fork": false, "created_at": "2024-08-23T23:48:01Z", - "updated_at": "2024-08-26T07:09:36Z", + "updated_at": "2024-10-29T05:53:49Z", "pushed_at": "2024-08-26T07:09:33Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 040cc5c00f..3d0ac53da1 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -1670,6 +1670,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 223ca1d65f..2b184c10ce 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -152,7 +152,7 @@ "forks": 0, "watchers": 5, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 879870262, @@ -174,15 +174,15 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-51435.json b/2024/CVE-2024-51435.json index 0d94ee91a6..584d208924 100644 --- a/2024/CVE-2024-51435.json +++ b/2024/CVE-2024-51435.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index bedb671efa..207972e4bc 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -2718,10 +2718,10 @@ "description": "Proof of concept python script for regreSSHion exploit. ", "fork": false, "created_at": "2024-07-30T06:13:11Z", - "updated_at": "2024-10-22T03:06:40Z", + "updated_at": "2024-10-29T04:56:58Z", "pushed_at": "2024-10-19T04:58:22Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -2730,7 +2730,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/README.md b/README.md index 257f42e368..60a48ae976 100644 --- a/README.md +++ b/README.md @@ -3335,6 +3335,13 @@ - [jprx/CVE-2024-27815](https://github.com/jprx/CVE-2024-27815) +### CVE-2024-27954 (2024-05-17) + +Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal') vulnerability in WP Automatic Automatic allows Path Traversal, Server Side Request Forgery.This issue affects Automatic: from n/a through 3.92.0. + + +- [fa-rrel/CVE-2024-27954](https://github.com/fa-rrel/CVE-2024-27954) + ### CVE-2024-27956 (2024-03-21) Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in ValvePress Automatic allows SQL Injection.This issue affects Automatic: from n/a through 3.92.0.\n\n