From 1a5fdc3663d90888acdd28de50786afe5f67a4af Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 3 Dec 2024 03:32:44 +0900 Subject: [PATCH] Auto Update 2024/12/02 18:32:44 --- 2016/CVE-2016-4010.json | 8 ++++---- 2018/CVE-2018-17240.json | 4 ++-- 2019/CVE-2019-17558.json | 8 ++++---- 2019/CVE-2019-9053.json | 4 ++-- 2020/CVE-2020-0022.json | 8 ++++---- 2020/CVE-2020-1472.json | 8 ++++---- 2020/CVE-2020-16898.json | 8 ++++---- 2021/CVE-2021-4034.json | 2 +- 2021/CVE-2021-40444.json | 8 ++++---- 2021/CVE-2021-42278.json | 8 ++++---- 2021/CVE-2021-43798.json | 8 ++++---- 2021/CVE-2021-44228.json | 8 ++++---- 2022/CVE-2022-21882.json | 8 ++++---- 2022/CVE-2022-33891.json | 44 ++++++++++++++++------------------------ 2022/CVE-2022-3590.json | 8 ++++---- 2022/CVE-2022-38577.json | 8 ++++---- 2022/CVE-2022-46689.json | 8 ++++---- 2023/CVE-2023-22515.json | 8 ++++---- 2023/CVE-2023-25690.json | 16 +++++++-------- 2023/CVE-2023-32315.json | 8 ++++---- 2024/CVE-2024-10914.json | 8 ++++---- 2024/CVE-2024-21887.json | 8 ++++---- 2024/CVE-2024-27821.json | 8 ++++---- 2024/CVE-2024-28085.json | 4 ++-- 2024/CVE-2024-39943.json | 8 ++++---- 2024/CVE-2024-44258.json | 8 ++++---- 2024/CVE-2024-48990.json | 24 +++++++++++----------- 2024/CVE-2024-6387.json | 8 ++++---- 2024/CVE-2024-8309.json | 8 ++++---- README.md | 4 ++-- 30 files changed, 135 insertions(+), 143 deletions(-) diff --git a/2016/CVE-2016-4010.json b/2016/CVE-2016-4010.json index 0ef7e23988..159afd607a 100644 --- a/2016/CVE-2016-4010.json +++ b/2016/CVE-2016-4010.json @@ -45,10 +45,10 @@ "description": "CVE-2016-4010", "fork": false, "created_at": "2020-08-10T14:17:56Z", - "updated_at": "2023-10-22T02:39:37Z", + "updated_at": "2024-12-02T14:08:02Z", "pushed_at": "2020-08-10T14:23:04Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index 5e54c1138f..88d89350d0 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -45,8 +45,8 @@ "description": "A tool for retrieving login credentials from Netwave IP cameras using a memory dump vulnerability (CVE-2018-17240)", "fork": false, "created_at": "2024-01-04T21:44:21Z", - "updated_at": "2024-11-28T17:42:57Z", - "pushed_at": "2024-12-02T09:52:23Z", + "updated_at": "2024-12-02T17:21:33Z", + "pushed_at": "2024-12-02T17:21:30Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 7e3690c818..834a592981 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-30T11:46:46Z", + "updated_at": "2024-12-02T12:12:56Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4135, - "watchers_count": 4135, + "stargazers_count": 4136, + "watchers_count": 4136, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4135, + "watchers": 4136, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-9053.json b/2019/CVE-2019-9053.json index f559ee65f2..0473f94bb6 100644 --- a/2019/CVE-2019-9053.json +++ b/2019/CVE-2019-9053.json @@ -706,8 +706,8 @@ "description": "CVE-2019-9053 rewritten in python3 to fix broken syntax. Affects CMS made simple <2.2.10", "fork": false, "created_at": "2024-10-26T17:26:05Z", - "updated_at": "2024-10-28T16:31:17Z", - "pushed_at": "2024-10-28T16:31:13Z", + "updated_at": "2024-12-02T13:14:22Z", + "pushed_at": "2024-12-02T13:14:19Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-0022.json b/2020/CVE-2020-0022.json index 56124c1415..7a72daf976 100644 --- a/2020/CVE-2020-0022.json +++ b/2020/CVE-2020-0022.json @@ -14,10 +14,10 @@ "description": "poc for cve-2020-0022", "fork": false, "created_at": "2020-02-15T16:55:44Z", - "updated_at": "2024-08-27T14:24:42Z", + "updated_at": "2024-12-02T13:25:54Z", "pushed_at": "2020-07-16T06:51:16Z", - "stargazers_count": 65, - "watchers_count": 65, + "stargazers_count": 66, + "watchers_count": 66, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 65, + "watchers": 66, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index e52e103c3f..4982c8988d 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -176,10 +176,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2024-11-29T20:26:34Z", + "updated_at": "2024-12-02T15:02:12Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 634, - "watchers_count": 634, + "stargazers_count": 635, + "watchers_count": 635, "has_discussions": false, "forks_count": 146, "allow_forking": true, @@ -188,7 +188,7 @@ "topics": [], "visibility": "public", "forks": 146, - "watchers": 634, + "watchers": 635, "score": 0, "subscribers_count": 12 }, diff --git a/2020/CVE-2020-16898.json b/2020/CVE-2020-16898.json index dc7e0f4145..7e774eea62 100644 --- a/2020/CVE-2020-16898.json +++ b/2020/CVE-2020-16898.json @@ -14,10 +14,10 @@ "description": "CVE-2020-16898 (Bad Neighbor) Microsoft Windows TCP\/IP Vulnerability Detection Logic and Rule", "fork": false, "created_at": "2020-10-07T19:56:09Z", - "updated_at": "2024-08-16T15:29:42Z", + "updated_at": "2024-12-02T17:52:16Z", "pushed_at": "2020-10-26T10:15:32Z", - "stargazers_count": 207, - "watchers_count": 207, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -45,7 +45,7 @@ ], "visibility": "public", "forks": 31, - "watchers": 207, + "watchers": 208, "score": 0, "subscribers_count": 18 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 07f5ee8b17..67fc8e68c9 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -1587,7 +1587,7 @@ "description": "POC for CVE-2021-4034", "fork": false, "created_at": "2022-01-26T20:52:32Z", - "updated_at": "2023-02-22T18:17:44Z", + "updated_at": "2024-12-02T16:00:46Z", "pushed_at": "2022-01-28T16:58:49Z", "stargazers_count": 4, "watchers_count": 4, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index b34ec495e2..779727ce04 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -231,10 +231,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2024-11-30T02:54:30Z", + "updated_at": "2024-12-02T12:19:35Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1601, - "watchers_count": 1601, + "stargazers_count": 1602, + "watchers_count": 1602, "has_discussions": false, "forks_count": 483, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 483, - "watchers": 1601, + "watchers": 1602, "score": 0, "subscribers_count": 28 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 2c04f3b183..96047e5d4c 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -50,10 +50,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2024-12-02T08:14:24Z", + "updated_at": "2024-12-02T13:27:47Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 807, - "watchers_count": 807, + "stargazers_count": 808, + "watchers_count": 808, "has_discussions": false, "forks_count": 123, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 123, - "watchers": 807, + "watchers": 808, "score": 0, "subscribers_count": 13 }, diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 506da2f1c0..04df4309a5 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -76,10 +76,10 @@ "description": "Grafana Unauthorized arbitrary file reading vulnerability", "fork": false, "created_at": "2021-12-07T09:02:16Z", - "updated_at": "2024-11-26T14:34:23Z", + "updated_at": "2024-12-02T15:52:51Z", "pushed_at": "2023-02-14T07:05:22Z", - "stargazers_count": 355, - "watchers_count": 355, + "stargazers_count": 356, + "watchers_count": 356, "has_discussions": false, "forks_count": 89, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 89, - "watchers": 355, + "watchers": 356, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 5008a7f4eb..cfa4028725 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -3326,10 +3326,10 @@ "description": "A Docker based LDAP RCE exploit demo for CVE-2021-44228 Log4Shell", "fork": false, "created_at": "2021-12-12T21:45:33Z", - "updated_at": "2024-08-12T20:18:50Z", + "updated_at": "2024-12-02T12:28:32Z", "pushed_at": "2022-12-21T21:11:58Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -3344,7 +3344,7 @@ ], "visibility": "public", "forks": 34, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 7b4e7f5a95..cc57296929 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -14,10 +14,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2024-11-23T23:29:14Z", + "updated_at": "2024-12-02T17:18:35Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 460, - "watchers_count": 460, + "stargazers_count": 461, + "watchers_count": 461, "has_discussions": false, "forks_count": 134, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 134, - "watchers": 460, + "watchers": 461, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-33891.json b/2022/CVE-2022-33891.json index 3043eb9eb5..4c3ce39781 100644 --- a/2022/CVE-2022-33891.json +++ b/2022/CVE-2022-33891.json @@ -64,43 +64,35 @@ "subscribers_count": 4 }, { - "id": 515768225, + "id": 515842699, "name": "CVE-2022-33891", - "full_name": "west-wind\/CVE-2022-33891", + "full_name": "nanaao\/CVE-2022-33891", "owner": { - "login": "west-wind", - "id": 32312003, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/32312003?v=4", - "html_url": "https:\/\/github.com\/west-wind", + "login": "nanaao", + "id": 77666853, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/77666853?v=4", + "html_url": "https:\/\/github.com\/nanaao", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/west-wind\/CVE-2022-33891", - "description": "Apache Spark Command Injection PoC Exploit for CVE-2022-33891", + "html_url": "https:\/\/github.com\/nanaao\/CVE-2022-33891", + "description": "PoC for CVE-2022-33891", "fork": false, - "created_at": "2022-07-19T23:16:27Z", - "updated_at": "2024-08-12T20:25:15Z", - "pushed_at": "2022-07-21T08:32:08Z", - "stargazers_count": 22, - "watchers_count": 22, + "created_at": "2022-07-20T05:15:28Z", + "updated_at": "2022-07-20T05:15:24Z", + "pushed_at": "2022-07-19T23:20:14Z", + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, - "forks_count": 10, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, - "topics": [ - "apache-spark", - "cve-2022-33891", - "cve-2022-33891-poc", - "poc", - "spark-acls-enable", - "vulnerability", - "vulnerability-identification" - ], + "topics": [], "visibility": "public", - "forks": 10, - "watchers": 22, + "forks": 7, + "watchers": 0, "score": 0, - "subscribers_count": 2 + "subscribers_count": 0 }, { "id": 516156505, diff --git a/2022/CVE-2022-3590.json b/2022/CVE-2022-3590.json index 0b8e13e920..3e4ee10666 100644 --- a/2022/CVE-2022-3590.json +++ b/2022/CVE-2022-3590.json @@ -14,10 +14,10 @@ "description": " This repository contains a Python script that checks WordPress websites for the CVE-2022-3590 vulnerability, which exploits an unauthenticated blind Server-Side Request Forgery (SSRF) in the WordPress pingback feature.", "fork": false, "created_at": "2023-06-12T13:06:54Z", - "updated_at": "2024-10-25T16:08:05Z", + "updated_at": "2024-12-02T13:52:06Z", "pushed_at": "2023-06-12T18:25:51Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-38577.json b/2022/CVE-2022-38577.json index 05f30e6c3d..b688381b88 100644 --- a/2022/CVE-2022-38577.json +++ b/2022/CVE-2022-38577.json @@ -14,10 +14,10 @@ "description": "ProcessMaker before v3.5.4 was discovered to contain insecure permissions in the user profile page. This vulnerability allows attackers to escalate normal users to Administrators.", "fork": false, "created_at": "2022-09-21T04:29:42Z", - "updated_at": "2023-02-22T07:52:01Z", + "updated_at": "2024-12-02T16:36:51Z", "pushed_at": "2024-02-02T04:29:03Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 2 } diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index b729146ae1..cb5a806bcd 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -14,10 +14,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2024-11-27T21:45:01Z", + "updated_at": "2024-12-02T13:34:21Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 393, - "watchers_count": 393, + "stargazers_count": 394, + "watchers_count": 394, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 393, + "watchers": 394, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index 09d7f30333..80a2798bff 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -768,10 +768,10 @@ "description": "Vulnerability checking tool via Nmap Scripting Engine", "fork": false, "created_at": "2024-07-18T19:55:59Z", - "updated_at": "2024-11-19T23:11:17Z", + "updated_at": "2024-12-02T17:57:36Z", "pushed_at": "2024-11-19T23:11:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -780,7 +780,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index 62655e840f..cd9321e859 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -49,10 +49,10 @@ "description": "CVE 2023 25690 Proof of concept - mod_proxy vulnerable configuration on Apache HTTP Server versions 2.4.0 - 2.4.55 leads to HTTP Request Smuggling vulnerability.", "fork": false, "created_at": "2023-05-22T03:06:31Z", - "updated_at": "2024-11-21T17:57:55Z", + "updated_at": "2024-12-02T12:29:05Z", "pushed_at": "2024-08-24T13:38:50Z", - "stargazers_count": 270, - "watchers_count": 270, + "stargazers_count": 271, + "watchers_count": 271, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -69,7 +69,7 @@ ], "visibility": "public", "forks": 36, - "watchers": 270, + "watchers": 271, "score": 0, "subscribers_count": 4 }, @@ -88,10 +88,10 @@ "description": null, "fork": false, "created_at": "2023-12-04T16:58:53Z", - "updated_at": "2024-02-16T07:38:48Z", + "updated_at": "2024-12-02T14:27:34Z", "pushed_at": "2023-12-05T16:04:42Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -100,7 +100,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-32315.json b/2023/CVE-2023-32315.json index 51e335a7a8..603fad57d1 100644 --- a/2023/CVE-2023-32315.json +++ b/2023/CVE-2023-32315.json @@ -266,10 +266,10 @@ "description": "A PoC exploit for CVE-2023-32315 - Openfire Authentication Bypass", "fork": false, "created_at": "2023-12-15T16:30:51Z", - "updated_at": "2024-12-01T08:49:57Z", + "updated_at": "2024-12-02T16:19:44Z", "pushed_at": "2024-05-17T23:51:11Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -282,7 +282,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index 49b46031be..9fd05107f0 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -45,10 +45,10 @@ "description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS", "fork": false, "created_at": "2024-11-10T12:01:21Z", - "updated_at": "2024-11-28T16:25:10Z", + "updated_at": "2024-12-02T13:45:38Z", "pushed_at": "2024-11-27T08:26:29Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -65,7 +65,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-21887.json b/2024/CVE-2024-21887.json index 5d2f6ed132..65d63e4c46 100644 --- a/2024/CVE-2024-21887.json +++ b/2024/CVE-2024-21887.json @@ -76,10 +76,10 @@ "description": "A command injection vulnerability in web components of Ivanti Connect Secure (9.x, 22.x) and Ivanti Policy Secure (9.x, 22.x) allows an authenticated administrator to send specially crafted requests and execute arbitrary commands on the appliance.", "fork": false, "created_at": "2024-01-16T20:59:38Z", - "updated_at": "2024-08-24T12:25:19Z", + "updated_at": "2024-12-02T16:37:15Z", "pushed_at": "2024-01-17T00:38:28Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-27821.json b/2024/CVE-2024-27821.json index fa1c9c9cce..9a2202a98b 100644 --- a/2024/CVE-2024-27821.json +++ b/2024/CVE-2024-27821.json @@ -14,10 +14,10 @@ "description": "Writeup and PoC of CVE-2024-27821, for education purposes.", "fork": false, "created_at": "2024-11-17T20:56:41Z", - "updated_at": "2024-11-18T02:53:18Z", + "updated_at": "2024-12-02T12:59:18Z", "pushed_at": "2024-11-17T21:43:36Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-28085.json b/2024/CVE-2024-28085.json index e12243110d..b52e367437 100644 --- a/2024/CVE-2024-28085.json +++ b/2024/CVE-2024-28085.json @@ -52,8 +52,8 @@ "description": "trojan CVE-2024-28085 CVE 28085", "fork": false, "created_at": "2024-08-27T08:34:15Z", - "updated_at": "2024-08-28T05:45:46Z", - "pushed_at": "2024-08-28T05:44:26Z", + "updated_at": "2024-12-02T12:54:19Z", + "pushed_at": "2024-12-02T12:54:16Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-39943.json b/2024/CVE-2024-39943.json index 32e13c634a..b4f28ad609 100644 --- a/2024/CVE-2024-39943.json +++ b/2024/CVE-2024-39943.json @@ -14,10 +14,10 @@ "description": "CVE-2024-39943 rejetto HFS (aka HTTP File Server) 3 before 0.52.10 on Linux, UNIX, and macOS allows OS command execution by remote authenticated users (if they have Upload permissions). This occurs because a shell is used to execute df (i.e., with execSync instead of spawnSync in child_process in Node.js).", "fork": false, "created_at": "2024-07-05T06:46:34Z", - "updated_at": "2024-11-20T16:30:53Z", + "updated_at": "2024-12-02T16:54:36Z", "pushed_at": "2024-07-07T03:41:03Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index 4e305e73df..cf702a1c37 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,10 +14,10 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2024-11-27T20:00:28Z", + "updated_at": "2024-12-02T15:52:14Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index 337a3190bd..df8444a7cb 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -45,10 +45,10 @@ "description": "Exploit for CVE-2024-48990 (Local Privilege Escalation in needrestart < 3.8)", "fork": false, "created_at": "2024-11-21T23:59:49Z", - "updated_at": "2024-11-22T01:17:03Z", + "updated_at": "2024-12-02T13:30:46Z", "pushed_at": "2024-11-22T01:17:00Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -138,10 +138,10 @@ "description": "Testing POC for use cases", "fork": false, "created_at": "2024-11-24T07:33:06Z", - "updated_at": "2024-11-27T22:55:46Z", + "updated_at": "2024-12-02T17:37:13Z", "pushed_at": "2024-11-24T07:56:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, @@ -224,8 +224,8 @@ }, { "id": 896921908, - "name": "CVE-2024-48990-exploit", - "full_name": "r0xdeadbeef\/CVE-2024-48990-exploit", + "name": "CVE-2024-48990", + "full_name": "r0xdeadbeef\/CVE-2024-48990", "owner": { "login": "r0xdeadbeef", "id": 65211256, @@ -233,11 +233,11 @@ "html_url": "https:\/\/github.com\/r0xdeadbeef", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/r0xdeadbeef\/CVE-2024-48990-exploit", + "html_url": "https:\/\/github.com\/r0xdeadbeef\/CVE-2024-48990", "description": "Needrestart, prior to version 3.8, contains a vulnerability that allows local attackers to execute arbitrary code with root privileges. This is achieved by manipulating the PYTHONPATH environment variable to trick needrestart into running the Python interpreter in an unsafe context.", "fork": false, "created_at": "2024-12-01T16:26:44Z", - "updated_at": "2024-12-01T16:27:50Z", + "updated_at": "2024-12-02T17:27:46Z", "pushed_at": "2024-12-01T16:27:46Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index ceb44fbd0d..c9d92fc331 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -76,10 +76,10 @@ "description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:26:40Z", - "updated_at": "2024-11-20T16:30:52Z", + "updated_at": "2024-12-02T15:22:52Z", "pushed_at": "2024-07-25T04:23:11Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 109, + "watchers_count": 109, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 42, - "watchers": 108, + "watchers": 109, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-8309.json b/2024/CVE-2024-8309.json index 4d036ac277..125e9f6551 100644 --- a/2024/CVE-2024-8309.json +++ b/2024/CVE-2024-8309.json @@ -14,10 +14,10 @@ "description": "A PoC for CVE-2024–8309", "fork": false, "created_at": "2024-09-28T17:11:52Z", - "updated_at": "2024-11-30T19:40:18Z", + "updated_at": "2024-12-02T17:50:28Z", "pushed_at": "2024-10-05T20:40:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index ff75f0ccc1..33f7a34646 100644 --- a/README.md +++ b/README.md @@ -6736,7 +6736,7 @@ - [pentestfunctions/CVE-2024-48990-PoC-Testing](https://github.com/pentestfunctions/CVE-2024-48990-PoC-Testing) - [njeru-codes/needrestart-vulnerability-poc](https://github.com/njeru-codes/needrestart-vulnerability-poc) - [ally-petitt/CVE-2024-48990-Exploit](https://github.com/ally-petitt/CVE-2024-48990-Exploit) -- [r0xdeadbeef/CVE-2024-48990-exploit](https://github.com/r0xdeadbeef/CVE-2024-48990-exploit) +- [r0xdeadbeef/CVE-2024-48990](https://github.com/r0xdeadbeef/CVE-2024-48990) ### CVE-2024-49039 (2024-11-12) @@ -20165,7 +20165,7 @@ - [W01fh4cker/cve-2022-33891](https://github.com/W01fh4cker/cve-2022-33891) - [HuskyHacks/cve-2022-33891](https://github.com/HuskyHacks/cve-2022-33891) -- [west-wind/CVE-2022-33891](https://github.com/west-wind/CVE-2022-33891) +- [nanaao/CVE-2022-33891](https://github.com/nanaao/CVE-2022-33891) - [AkbarTrilaksana/cve-2022-33891](https://github.com/AkbarTrilaksana/cve-2022-33891) - [llraudseppll/cve-2022-33891](https://github.com/llraudseppll/cve-2022-33891) - [AmoloHT/CVE-2022-33891](https://github.com/AmoloHT/CVE-2022-33891)