diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json
index b0e0ddfccb..288e0ea2c5 100644
--- a/2002/CVE-2002-20001.json
+++ b/2002/CVE-2002-20001.json
@@ -18,7 +18,7 @@
"stargazers_count": 170,
"watchers_count": 170,
"has_discussions": false,
- "forks_count": 26,
+ "forks_count": 27,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -45,7 +45,7 @@
"tls"
],
"visibility": "public",
- "forks": 26,
+ "forks": 27,
"watchers": 170,
"score": 0,
"subscribers_count": 8
diff --git a/2007/CVE-2007-4559.json b/2007/CVE-2007-4559.json
index 2906877d90..644e6b260c 100644
--- a/2007/CVE-2007-4559.json
+++ b/2007/CVE-2007-4559.json
@@ -117,6 +117,6 @@
"forks": 0,
"watchers": 0,
"score": 0,
- "subscribers_count": 0
+ "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2014/CVE-2014-4210.json b/2014/CVE-2014-4210.json
index 4093de561e..38fdac368b 100644
--- a/2014/CVE-2014-4210.json
+++ b/2014/CVE-2014-4210.json
@@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
},
diff --git a/2016/CVE-2016-0638.json b/2016/CVE-2016-0638.json
index a6e39f05a0..d4378ce654 100644
--- a/2016/CVE-2016-0638.json
+++ b/2016/CVE-2016-0638.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
},
diff --git a/2017/CVE-2017-3248.json b/2017/CVE-2017-3248.json
index e5cb649642..ef9bb4afd8 100644
--- a/2017/CVE-2017-3248.json
+++ b/2017/CVE-2017-3248.json
@@ -43,10 +43,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -76,7 +76,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
},
diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json
index da64841e74..2b0ad4e849 100644
--- a/2018/CVE-2018-19320.json
+++ b/2018/CVE-2018-19320.json
@@ -73,10 +73,10 @@
"description": "Unsigned driver loader using CVE-2018-19320",
"fork": false,
"created_at": "2022-11-12T05:48:13Z",
- "updated_at": "2024-04-30T03:34:54Z",
+ "updated_at": "2024-05-03T14:35:15Z",
"pushed_at": "2023-04-09T13:50:29Z",
- "stargazers_count": 147,
- "watchers_count": 147,
+ "stargazers_count": 148,
+ "watchers_count": 148,
"has_discussions": false,
"forks_count": 41,
"allow_forking": true,
@@ -85,7 +85,7 @@
"topics": [],
"visibility": "public",
"forks": 41,
- "watchers": 147,
+ "watchers": 148,
"score": 0,
"subscribers_count": 6
},
diff --git a/2018/CVE-2018-2628.json b/2018/CVE-2018-2628.json
index 7e88e53ec6..1cb50b4901 100644
--- a/2018/CVE-2018-2628.json
+++ b/2018/CVE-2018-2628.json
@@ -557,10 +557,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -590,7 +590,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
},
diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json
index e9b9897396..8878b6fd64 100644
--- a/2019/CVE-2019-0708.json
+++ b/2019/CVE-2019-0708.json
@@ -1841,10 +1841,10 @@
"description": "Proof of concept for CVE-2019-0708",
"fork": false,
"created_at": "2019-05-29T16:53:54Z",
- "updated_at": "2024-04-20T03:31:26Z",
+ "updated_at": "2024-05-03T14:55:12Z",
"pushed_at": "2021-12-02T12:00:46Z",
- "stargazers_count": 1165,
- "watchers_count": 1165,
+ "stargazers_count": 1166,
+ "watchers_count": 1166,
"has_discussions": false,
"forks_count": 345,
"allow_forking": true,
@@ -1853,7 +1853,7 @@
"topics": [],
"visibility": "public",
"forks": 345,
- "watchers": 1165,
+ "watchers": 1166,
"score": 0,
"subscribers_count": 68
},
diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json
index a255d8df2c..857858edc3 100644
--- a/2019/CVE-2019-18634.json
+++ b/2019/CVE-2019-18634.json
@@ -43,10 +43,10 @@
"description": "Proof of Concept for CVE-2019-18634",
"fork": false,
"created_at": "2020-02-07T18:07:03Z",
- "updated_at": "2024-05-01T12:00:38Z",
+ "updated_at": "2024-05-03T16:28:56Z",
"pushed_at": "2021-09-12T02:55:24Z",
- "stargazers_count": 198,
- "watchers_count": 198,
+ "stargazers_count": 199,
+ "watchers_count": 199,
"has_discussions": false,
"forks_count": 44,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 44,
- "watchers": 198,
+ "watchers": 199,
"score": 0,
"subscribers_count": 3
},
diff --git a/2019/CVE-2019-2618.json b/2019/CVE-2019-2618.json
index 70b2f6f22d..433b9a0be1 100644
--- a/2019/CVE-2019-2618.json
+++ b/2019/CVE-2019-2618.json
@@ -193,10 +193,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -226,7 +226,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
}
diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json
index dc82d00655..34debc9fe0 100644
--- a/2020/CVE-2020-1472.json
+++ b/2020/CVE-2020-1472.json
@@ -133,10 +133,10 @@
"description": "Exploit Code for CVE-2020-1472 aka Zerologon",
"fork": false,
"created_at": "2020-09-14T16:57:49Z",
- "updated_at": "2024-05-02T10:58:20Z",
+ "updated_at": "2024-05-03T16:20:30Z",
"pushed_at": "2020-11-05T16:37:20Z",
- "stargazers_count": 363,
- "watchers_count": 363,
+ "stargazers_count": 364,
+ "watchers_count": 364,
"has_discussions": false,
"forks_count": 66,
"allow_forking": true,
@@ -152,7 +152,7 @@
],
"visibility": "public",
"forks": 66,
- "watchers": 363,
+ "watchers": 364,
"score": 0,
"subscribers_count": 9
},
diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json
index d00da371c6..ef5e7a6005 100644
--- a/2020/CVE-2020-2551.json
+++ b/2020/CVE-2020-2551.json
@@ -13,10 +13,10 @@
"description": "weblogic 漏洞扫描工具。目前包含对以下漏洞的检测能力:CVE-2014-4210、CVE-2016-0638、CVE-2016-3510、CVE-2017-3248、CVE-2017-3506、CVE-2017-10271、CVE-2018-2628、CVE-2018-2893、CVE-2018-2894、CVE-2018-3191、CVE-2018-3245、CVE-2018-3252、CVE-2019-2618、CVE-2019-2725、CVE-2019-2729、CVE-2019-2890、CVE-2020-2551、CVE-2020-14750、CVE-2020-14882、CVE-2020-14883",
"fork": false,
"created_at": "2020-01-15T04:26:29Z",
- "updated_at": "2024-05-01T08:32:04Z",
+ "updated_at": "2024-05-03T12:48:53Z",
"pushed_at": "2023-11-24T09:21:56Z",
- "stargazers_count": 1930,
- "watchers_count": 1930,
+ "stargazers_count": 1931,
+ "watchers_count": 1931,
"has_discussions": true,
"forks_count": 334,
"allow_forking": true,
@@ -46,7 +46,7 @@
],
"visibility": "public",
"forks": 334,
- "watchers": 1930,
+ "watchers": 1931,
"score": 0,
"subscribers_count": 35
},
diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json
index 9036be09c2..fc84d760e1 100644
--- a/2021/CVE-2021-41773.json
+++ b/2021/CVE-2021-41773.json
@@ -2368,10 +2368,10 @@
"description": "Apache2 2.4.49 - LFI & RCE Exploit - CVE-2021-41773",
"fork": false,
"created_at": "2022-03-12T21:24:55Z",
- "updated_at": "2024-04-22T09:48:49Z",
+ "updated_at": "2024-05-03T12:31:19Z",
"pushed_at": "2022-03-12T21:30:58Z",
- "stargazers_count": 88,
- "watchers_count": 88,
+ "stargazers_count": 89,
+ "watchers_count": 89,
"has_discussions": false,
"forks_count": 31,
"allow_forking": true,
@@ -2389,7 +2389,7 @@
],
"visibility": "public",
"forks": 31,
- "watchers": 88,
+ "watchers": 89,
"score": 0,
"subscribers_count": 2
},
diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json
index c46de8f9bc..3a76c596ad 100644
--- a/2021/CVE-2021-42278.json
+++ b/2021/CVE-2021-42278.json
@@ -48,10 +48,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
- "updated_at": "2024-05-01T20:14:02Z",
+ "updated_at": "2024-05-03T14:04:19Z",
"pushed_at": "2023-01-29T03:31:27Z",
- "stargazers_count": 721,
- "watchers_count": 721,
+ "stargazers_count": 722,
+ "watchers_count": 722,
"has_discussions": false,
"forks_count": 115,
"allow_forking": true,
@@ -60,7 +60,7 @@
"topics": [],
"visibility": "public",
"forks": 115,
- "watchers": 721,
+ "watchers": 722,
"score": 0,
"subscribers_count": 13
},
diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json
index f92e0004f7..aac2d77d34 100644
--- a/2021/CVE-2021-42287.json
+++ b/2021/CVE-2021-42287.json
@@ -13,10 +13,10 @@
"description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.",
"fork": false,
"created_at": "2021-12-11T19:27:30Z",
- "updated_at": "2024-04-30T18:14:14Z",
+ "updated_at": "2024-05-03T16:20:26Z",
"pushed_at": "2021-12-16T09:50:15Z",
- "stargazers_count": 1300,
- "watchers_count": 1300,
+ "stargazers_count": 1301,
+ "watchers_count": 1301,
"has_discussions": false,
"forks_count": 319,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 319,
- "watchers": 1300,
+ "watchers": 1301,
"score": 0,
"subscribers_count": 27
},
diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json
index fd0778d8d7..d3f453ba8d 100644
--- a/2022/CVE-2022-38694.json
+++ b/2022/CVE-2022-38694.json
@@ -13,10 +13,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
- "updated_at": "2024-04-30T00:34:07Z",
+ "updated_at": "2024-05-03T13:52:57Z",
"pushed_at": "2024-04-05T06:46:47Z",
- "stargazers_count": 204,
- "watchers_count": 204,
+ "stargazers_count": 206,
+ "watchers_count": 206,
"has_discussions": true,
"forks_count": 26,
"allow_forking": true,
@@ -28,7 +28,7 @@
],
"visibility": "public",
"forks": 26,
- "watchers": 204,
+ "watchers": 206,
"score": 0,
"subscribers_count": 6
}
diff --git a/2023/CVE-2023-1389.json b/2023/CVE-2023-1389.json
index 52b3df38c2..f51a4e120a 100644
--- a/2023/CVE-2023-1389.json
+++ b/2023/CVE-2023-1389.json
@@ -43,10 +43,10 @@
"description": "TP-Link Archer AX21 - Unauthenticated Command Injection [Loader]",
"fork": false,
"created_at": "2023-09-09T15:53:22Z",
- "updated_at": "2024-04-20T10:25:22Z",
+ "updated_at": "2024-05-03T18:28:34Z",
"pushed_at": "2023-09-09T15:58:39Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 10,
+ "watchers_count": 10,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -55,7 +55,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 9,
+ "watchers": 10,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-27216.json b/2023/CVE-2023-27216.json
index b90cb39507..92c3007ea9 100644
--- a/2023/CVE-2023-27216.json
+++ b/2023/CVE-2023-27216.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2023-04-18T10:45:42Z",
- "updated_at": "2023-08-03T01:31:14Z",
+ "updated_at": "2024-05-03T15:55:26Z",
"pushed_at": "2023-04-18T10:45:54Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 2,
+ "watchers_count": 2,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 2,
"score": 0,
"subscribers_count": 1
}
diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json
index 596695fbc5..abc4888f8c 100644
--- a/2023/CVE-2023-32784.json
+++ b/2023/CVE-2023-32784.json
@@ -106,10 +106,10 @@
"description": "KeePass 2.X dumper (CVE-2023-32784)",
"fork": false,
"created_at": "2023-05-22T00:11:42Z",
- "updated_at": "2024-04-07T18:35:42Z",
+ "updated_at": "2024-05-03T14:27:20Z",
"pushed_at": "2023-11-04T17:14:26Z",
- "stargazers_count": 11,
- "watchers_count": 11,
+ "stargazers_count": 12,
+ "watchers_count": 12,
"has_discussions": false,
"forks_count": 3,
"allow_forking": true,
@@ -118,7 +118,7 @@
"topics": [],
"visibility": "public",
"forks": 3,
- "watchers": 11,
+ "watchers": 12,
"score": 0,
"subscribers_count": 1
},
diff --git a/2023/CVE-2023-36424.json b/2023/CVE-2023-36424.json
index dfa124b0cf..cb1315d7f3 100644
--- a/2023/CVE-2023-36424.json
+++ b/2023/CVE-2023-36424.json
@@ -13,10 +13,10 @@
"description": "Windows Kernel Pool (clfs.sys) Corruption Privilege Escalation",
"fork": false,
"created_at": "2024-03-21T21:39:24Z",
- "updated_at": "2024-04-26T12:24:01Z",
+ "updated_at": "2024-05-03T18:27:33Z",
"pushed_at": "2024-03-22T06:45:43Z",
- "stargazers_count": 96,
- "watchers_count": 96,
+ "stargazers_count": 97,
+ "watchers_count": 97,
"has_discussions": false,
"forks_count": 22,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 22,
- "watchers": 96,
+ "watchers": 97,
"score": 0,
"subscribers_count": 2
}
diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json
index 5ca0418bd6..ff56e54103 100644
--- a/2023/CVE-2023-45866.json
+++ b/2023/CVE-2023-45866.json
@@ -13,10 +13,10 @@
"description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)",
"fork": false,
"created_at": "2024-01-16T06:52:02Z",
- "updated_at": "2024-05-02T17:37:09Z",
+ "updated_at": "2024-05-03T18:00:17Z",
"pushed_at": "2024-04-08T13:43:21Z",
- "stargazers_count": 435,
- "watchers_count": 435,
+ "stargazers_count": 436,
+ "watchers_count": 436,
"has_discussions": false,
"forks_count": 69,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 69,
- "watchers": 435,
+ "watchers": 436,
"score": 0,
"subscribers_count": 8
},
diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json
index 49c64997c1..d853a3eec4 100644
--- a/2024/CVE-2024-1086.json
+++ b/2024/CVE-2024-1086.json
@@ -13,10 +13,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
- "updated_at": "2024-05-03T05:25:14Z",
+ "updated_at": "2024-05-03T15:17:20Z",
"pushed_at": "2024-04-17T16:09:54Z",
- "stargazers_count": 1904,
- "watchers_count": 1904,
+ "stargazers_count": 1905,
+ "watchers_count": 1905,
"has_discussions": false,
"forks_count": 237,
"allow_forking": true,
@@ -31,7 +31,7 @@
],
"visibility": "public",
"forks": 237,
- "watchers": 1904,
+ "watchers": 1905,
"score": 0,
"subscribers_count": 21
},
diff --git a/2024/CVE-2024-20353.json b/2024/CVE-2024-20353.json
new file mode 100644
index 0000000000..b1fbad6c37
--- /dev/null
+++ b/2024/CVE-2024-20353.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 795510133,
+ "name": "CVE-2024-20353-CiscoASAandFTD",
+ "full_name": "Spl0stus\/CVE-2024-20353-CiscoASAandFTD",
+ "owner": {
+ "login": "Spl0stus",
+ "id": 168833593,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168833593?v=4",
+ "html_url": "https:\/\/github.com\/Spl0stus"
+ },
+ "html_url": "https:\/\/github.com\/Spl0stus\/CVE-2024-20353-CiscoASAandFTD",
+ "description": "Exploit for Cisco ASA and FTD (may 2024)",
+ "fork": false,
+ "created_at": "2024-05-03T12:46:09Z",
+ "updated_at": "2024-05-03T12:52:22Z",
+ "pushed_at": "2024-05-03T12:52:18Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2024/CVE-2024-21338.json b/2024/CVE-2024-21338.json
index fdd0341c44..d525f826b6 100644
--- a/2024/CVE-2024-21338.json
+++ b/2024/CVE-2024-21338.json
@@ -13,19 +13,19 @@
"description": "Local Privilege Escalation from Admin to Kernel vulnerability on Windows 10 and Windows 11 operating systems with HVCI enabled.",
"fork": false,
"created_at": "2024-04-13T05:53:02Z",
- "updated_at": "2024-05-03T03:37:28Z",
+ "updated_at": "2024-05-03T17:50:23Z",
"pushed_at": "2024-04-16T21:00:14Z",
- "stargazers_count": 209,
- "watchers_count": 209,
+ "stargazers_count": 210,
+ "watchers_count": 210,
"has_discussions": false,
- "forks_count": 48,
+ "forks_count": 49,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 48,
- "watchers": 209,
+ "forks": 49,
+ "watchers": 210,
"score": 0,
"subscribers_count": 3
},
diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json
index 77edae2cfd..8921dbc537 100644
--- a/2024/CVE-2024-21413.json
+++ b/2024/CVE-2024-21413.json
@@ -268,5 +268,35 @@
"watchers": 1,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 795596778,
+ "name": "CVE-2024-21413-Microsoft-Outlook-RCE-Exploit",
+ "full_name": "X-Projetion\/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit",
+ "owner": {
+ "login": "X-Projetion",
+ "id": 161194427,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161194427?v=4",
+ "html_url": "https:\/\/github.com\/X-Projetion"
+ },
+ "html_url": "https:\/\/github.com\/X-Projetion\/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit",
+ "description": "CVE-2024-21413 Microsoft Outlook RCE Exploit",
+ "fork": false,
+ "created_at": "2024-05-03T16:09:54Z",
+ "updated_at": "2024-05-03T16:11:50Z",
+ "pushed_at": "2024-05-03T16:11:46Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json
index 390e1bf95c..42c2bcd7a9 100644
--- a/2024/CVE-2024-25600.json
+++ b/2024/CVE-2024-25600.json
@@ -103,10 +103,10 @@
"description": "(Mirorring)",
"fork": false,
"created_at": "2024-02-29T20:53:42Z",
- "updated_at": "2024-05-03T10:19:49Z",
+ "updated_at": "2024-05-03T15:38:40Z",
"pushed_at": "2024-02-29T21:04:40Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -115,7 +115,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
"subscribers_count": 1
},
diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json
index 0bf98b671c..9d87766e72 100644
--- a/2024/CVE-2024-27956.json
+++ b/2024/CVE-2024-27956.json
@@ -13,10 +13,10 @@
"description": null,
"fork": false,
"created_at": "2024-04-27T11:03:36Z",
- "updated_at": "2024-05-02T07:59:08Z",
+ "updated_at": "2024-05-03T17:54:51Z",
"pushed_at": "2024-04-27T11:37:02Z",
- "stargazers_count": 9,
- "watchers_count": 9,
+ "stargazers_count": 11,
+ "watchers_count": 11,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -25,7 +25,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 9,
+ "watchers": 11,
"score": 0,
"subscribers_count": 1
},
@@ -43,10 +43,10 @@
"description": "PoC for SQL Injection in CVE-2024-27956",
"fork": false,
"created_at": "2024-05-01T01:58:28Z",
- "updated_at": "2024-05-03T12:12:04Z",
+ "updated_at": "2024-05-03T17:47:57Z",
"pushed_at": "2024-05-03T11:28:21Z",
- "stargazers_count": 17,
- "watchers_count": 17,
+ "stargazers_count": 21,
+ "watchers_count": 21,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -55,8 +55,38 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 17,
+ "watchers": 21,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 795600666,
+ "name": "CVE-2024-27956-WORDPRESS-RCE-PLUGIN",
+ "full_name": "X-Projetion\/CVE-2024-27956-WORDPRESS-RCE-PLUGIN",
+ "owner": {
+ "login": "X-Projetion",
+ "id": 161194427,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/161194427?v=4",
+ "html_url": "https:\/\/github.com\/X-Projetion"
+ },
+ "html_url": "https:\/\/github.com\/X-Projetion\/CVE-2024-27956-WORDPRESS-RCE-PLUGIN",
+ "description": "CVE-2024-27956 WORDPRESS RCE PLUGIN",
+ "fork": false,
+ "created_at": "2024-05-03T16:19:19Z",
+ "updated_at": "2024-05-03T16:31:26Z",
+ "pushed_at": "2024-05-03T16:31:23Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2024/CVE-2024-27971.json b/2024/CVE-2024-27971.json
new file mode 100644
index 0000000000..20340c0630
--- /dev/null
+++ b/2024/CVE-2024-27971.json
@@ -0,0 +1,32 @@
+[
+ {
+ "id": 795532767,
+ "name": "CVE-2024-27971-Note",
+ "full_name": "truonghuuphuc\/CVE-2024-27971-Note",
+ "owner": {
+ "login": "truonghuuphuc",
+ "id": 20487674,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/20487674?v=4",
+ "html_url": "https:\/\/github.com\/truonghuuphuc"
+ },
+ "html_url": "https:\/\/github.com\/truonghuuphuc\/CVE-2024-27971-Note",
+ "description": null,
+ "fork": false,
+ "created_at": "2024-05-03T13:38:33Z",
+ "updated_at": "2024-05-03T14:45:54Z",
+ "pushed_at": "2024-05-03T14:43:31Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2024/CVE-2024-29988.json b/2024/CVE-2024-29988.json
index ba92f94f03..f1adb26980 100644
--- a/2024/CVE-2024-29988.json
+++ b/2024/CVE-2024-29988.json
@@ -13,18 +13,18 @@
"description": "Exploit for Microsoft SmartScreen malicious execution (april 2024)",
"fork": false,
"created_at": "2024-05-03T12:17:25Z",
- "updated_at": "2024-05-03T12:20:08Z",
- "pushed_at": "2024-05-03T12:20:06Z",
+ "updated_at": "2024-05-03T12:57:52Z",
+ "pushed_at": "2024-05-03T12:57:49Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
- "forks_count": 0,
+ "forks_count": 1,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 0,
+ "forks": 1,
"watchers": 0,
"score": 0,
"subscribers_count": 0
diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json
index 4ea6e91459..48d664ca1b 100644
--- a/2024/CVE-2024-3094.json
+++ b/2024/CVE-2024-3094.json
@@ -1012,10 +1012,10 @@
"description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)",
"fork": false,
"created_at": "2024-04-01T14:28:09Z",
- "updated_at": "2024-05-03T08:41:51Z",
+ "updated_at": "2024-05-03T14:11:38Z",
"pushed_at": "2024-04-03T04:58:50Z",
- "stargazers_count": 3444,
- "watchers_count": 3444,
+ "stargazers_count": 3445,
+ "watchers_count": 3445,
"has_discussions": false,
"forks_count": 232,
"allow_forking": true,
@@ -1024,7 +1024,7 @@
"topics": [],
"visibility": "public",
"forks": 232,
- "watchers": 3444,
+ "watchers": 3445,
"score": 0,
"subscribers_count": 36
},
diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json
index 06813da49c..49bce547c7 100644
--- a/2024/CVE-2024-3400.json
+++ b/2024/CVE-2024-3400.json
@@ -313,10 +313,10 @@
"description": "CVE-2024-3400-RCE",
"fork": false,
"created_at": "2024-04-16T16:18:56Z",
- "updated_at": "2024-05-02T22:31:49Z",
+ "updated_at": "2024-05-03T17:41:17Z",
"pushed_at": "2024-04-22T08:50:27Z",
- "stargazers_count": 55,
- "watchers_count": 55,
+ "stargazers_count": 56,
+ "watchers_count": 56,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -325,7 +325,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 55,
+ "watchers": 56,
"score": 0,
"subscribers_count": 3
},
diff --git a/README.md b/README.md
index 6e2c0df067..5b0721c90b 100644
--- a/README.md
+++ b/README.md
@@ -465,6 +465,13 @@
- [Instructor-Team8/CVE-2024-20291-POC](https://github.com/Instructor-Team8/CVE-2024-20291-POC)
+### CVE-2024-20353 (2024-04-24)
+
+A vulnerability in the management and VPN web servers for Cisco Adaptive Security Appliance (ASA) Software and Cisco Firepower Threat Defense (FTD) Software could allow an unauthenticated, remote attacker to cause the device to reload unexpectedly, resulting in a denial of service (DoS) condition.\r\n\r This vulnerability is due to incomplete error checking when parsing an HTTP header. An attacker could exploit this vulnerability by sending a crafted HTTP request to a targeted web server on a device. A successful exploit could allow the attacker to cause a DoS condition when the device reloads.
+
+
+- [Spl0stus/CVE-2024-20353-CiscoASAandFTD](https://github.com/Spl0stus/CVE-2024-20353-CiscoASAandFTD)
+
### CVE-2024-20356 (2024-04-24)
A vulnerability in the web-based management interface of Cisco Integrated Management Controller (IMC) could allow an authenticated, remote attacker with Administrator-level privileges to perform command injection attacks on an affected system and elevate their privileges to root. This vulnerability is due to insufficient user input validation. An attacker could exploit this vulnerability by sending crafted commands to the web-based management interface of the affected software. A successful exploit could allow the attacker to elevate their privileges to root.
@@ -608,6 +615,7 @@
- [ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability](https://github.com/ahmetkarakayaoffical/CVE-2024-21413-Microsoft-Outlook-Remote-Code-Execution-Vulnerability)
- [DevAkabari/CVE-2024-21413](https://github.com/DevAkabari/CVE-2024-21413)
- [dshabani96/CVE-2024-21413](https://github.com/dshabani96/CVE-2024-21413)
+- [X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit](https://github.com/X-Projetion/CVE-2024-21413-Microsoft-Outlook-RCE-Exploit)
### CVE-2024-21626 (2024-01-31)
@@ -1416,6 +1424,10 @@
- [truonghuuphuc/CVE-2024-27956](https://github.com/truonghuuphuc/CVE-2024-27956)
- [diego-tella/CVE-2024-27956-RCE](https://github.com/diego-tella/CVE-2024-27956-RCE)
+- [X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN](https://github.com/X-Projetion/CVE-2024-27956-WORDPRESS-RCE-PLUGIN)
+
+### CVE-2024-27971
+- [truonghuuphuc/CVE-2024-27971-Note](https://github.com/truonghuuphuc/CVE-2024-27971-Note)
### CVE-2024-27983 (2024-04-09)
@@ -1586,7 +1598,11 @@
- [chebuya/CVE-2024-30850-chaos-rat-rce-poc](https://github.com/chebuya/CVE-2024-30850-chaos-rat-rce-poc)
-### CVE-2024-30851
+### CVE-2024-30851 (2024-05-03)
+
+Directory Traversal vulnerability in codesiddhant Jasmin Ransomware v.1.0.1 allows an attacker to obtain sensitive information via the download_file.php component.
+
+
- [chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc](https://github.com/chebuya/CVE-2024-30851-jasmin-ransomware-path-traversal-poc)
### CVE-2024-30896