From 1ce673fa1a85bb0853611c24e6880aaeb83a3e6c Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Mon, 27 Jan 2025 21:33:00 +0900 Subject: [PATCH] Auto Update 2025/01/27 12:33:00 --- 2002/CVE-2002-20001.json | 8 +++---- 2007/CVE-2007-2447.json | 8 +++---- 2016/CVE-2016-5195.json | 16 +++++++------- 2016/CVE-2016-7200.json | 8 +++---- 2017/CVE-2017-9506.json | 8 +++---- 2019/CVE-2019-18935.json | 8 +++---- 2020/CVE-2020-10136.json | 4 ++-- 2020/CVE-2020-1034.json | 8 +++---- 2020/CVE-2020-11651.json | 8 +++---- 2020/CVE-2020-11932.json | 8 +++---- 2020/CVE-2020-1301.json | 8 +++---- 2020/CVE-2020-1938.json | 8 +++---- 2021/CVE-2021-31166.json | 8 +++---- 2021/CVE-2021-3129.json | 8 +++---- 2022/CVE-2022-21894.json | 8 +++---- 2022/CVE-2022-38694.json | 8 +++---- 2022/CVE-2022-40684.json | 4 ++-- 2023/CVE-2023-22527.json | 2 +- 2023/CVE-2023-38709.json | 8 +++---- 2023/CVE-2023-45866.json | 8 +++---- 2024/CVE-2024-0044.json | 4 ++-- 2024/CVE-2024-11281.json | 2 +- 2024/CVE-2024-20767.json | 8 +++---- 2024/CVE-2024-25600.json | 2 +- 2024/CVE-2024-2961.json | 16 +++++++------- 2024/CVE-2024-38472.json | 8 +++---- 2024/CVE-2024-40725.json | 2 +- 2024/CVE-2024-41570.json | 6 ++--- 2024/CVE-2024-43468.json | 4 ++-- 2024/CVE-2024-4577.json | 8 +++---- 2024/CVE-2024-49138.json | 12 +++++----- 2024/CVE-2024-50379.json | 8 +++---- 2024/CVE-2024-50623.json | 2 +- 2024/CVE-2024-53677.json | 2 +- 2024/CVE-2024-56145.json | 2 +- 2024/CVE-2024-57373.json | 2 +- 2024/CVE-2024-7595.json | 4 ++-- 2025/CVE-2025-0411.json | 47 +++++++++++++++++++++++++++++++++------- 2025/CVE-2025-21298.json | 8 +++---- README.md | 7 +++++- 40 files changed, 172 insertions(+), 136 deletions(-) diff --git a/2002/CVE-2002-20001.json b/2002/CVE-2002-20001.json index c356653f18..67d50cba98 100644 --- a/2002/CVE-2002-20001.json +++ b/2002/CVE-2002-20001.json @@ -14,10 +14,10 @@ "description": "D(HE)ater is a proof of concept implementation of the D(HE)at attack (CVE-2002-20001) through which denial-of-service can be performed by enforcing the Diffie-Hellman key exchange. (read-only clone of the original GitLab project)", "fork": false, "created_at": "2021-08-31T09:51:12Z", - "updated_at": "2025-01-20T02:30:32Z", + "updated_at": "2025-01-27T07:59:56Z", "pushed_at": "2024-05-03T22:24:07Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 187, + "watchers_count": 187, "has_discussions": false, "forks_count": 26, "allow_forking": true, @@ -47,7 +47,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 188, + "watchers": 187, "score": 0, "subscribers_count": 8 } diff --git a/2007/CVE-2007-2447.json b/2007/CVE-2007-2447.json index afb80f2d18..eeaa20b155 100644 --- a/2007/CVE-2007-2447.json +++ b/2007/CVE-2007-2447.json @@ -696,10 +696,10 @@ "description": "Exploit Samba smbd 3.0.20-Debian", "fork": false, "created_at": "2022-10-25T16:05:16Z", - "updated_at": "2024-11-18T18:49:44Z", + "updated_at": "2025-01-27T08:49:41Z", "pushed_at": "2024-11-18T18:49:40Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -708,7 +708,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index c6aeb0ed38..f7f1fa4b39 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -107,10 +107,10 @@ "description": "CVE-2016-5195 exploit written in Crystal", "fork": false, "created_at": "2016-10-21T15:54:10Z", - "updated_at": "2024-12-05T04:58:57Z", + "updated_at": "2025-01-27T07:02:01Z", "pushed_at": "2016-10-25T18:44:59Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 13, + "watchers": 12, "score": 0, "subscribers_count": 4 }, @@ -241,10 +241,10 @@ "description": "PoC for Dirty COW (CVE-2016-5195)", "fork": false, "created_at": "2016-10-22T15:25:34Z", - "updated_at": "2024-12-24T05:15:35Z", + "updated_at": "2025-01-27T07:02:02Z", "pushed_at": "2022-03-16T12:08:54Z", - "stargazers_count": 493, - "watchers_count": 493, + "stargazers_count": 492, + "watchers_count": 492, "has_discussions": false, "forks_count": 146, "allow_forking": true, @@ -253,7 +253,7 @@ "topics": [], "visibility": "public", "forks": 146, - "watchers": 493, + "watchers": 492, "score": 0, "subscribers_count": 21 }, diff --git a/2016/CVE-2016-7200.json b/2016/CVE-2016-7200.json index adceff23ff..8707277e23 100644 --- a/2016/CVE-2016-7200.json +++ b/2016/CVE-2016-7200.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept exploit for Edge bugs (CVE-2016-7200 & CVE-2016-7201)", "fork": false, "created_at": "2017-01-04T23:41:27Z", - "updated_at": "2024-12-05T04:58:17Z", + "updated_at": "2025-01-27T07:02:06Z", "pushed_at": "2017-01-04T23:42:46Z", - "stargazers_count": 139, - "watchers_count": 139, + "stargazers_count": 138, + "watchers_count": 138, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 46, - "watchers": 139, + "watchers": 138, "score": 0, "subscribers_count": 16 } diff --git a/2017/CVE-2017-9506.json b/2017/CVE-2017-9506.json index 73ce466e3c..b9767d9e1b 100644 --- a/2017/CVE-2017-9506.json +++ b/2017/CVE-2017-9506.json @@ -14,10 +14,10 @@ "description": "CVE-2017-9506 - SSRF", "fork": false, "created_at": "2018-04-25T11:25:18Z", - "updated_at": "2024-12-20T03:15:16Z", + "updated_at": "2025-01-27T07:01:56Z", "pushed_at": "2022-02-14T22:00:28Z", - "stargazers_count": 188, - "watchers_count": 188, + "stargazers_count": 187, + "watchers_count": 187, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 45, - "watchers": 188, + "watchers": 187, "score": 0, "subscribers_count": 5 }, diff --git a/2019/CVE-2019-18935.json b/2019/CVE-2019-18935.json index f68eeacb8d..ff2c53e74e 100644 --- a/2019/CVE-2019-18935.json +++ b/2019/CVE-2019-18935.json @@ -45,10 +45,10 @@ "description": "RCE exploit for a .NET JSON deserialization vulnerability in Telerik UI for ASP.NET AJAX.", "fork": false, "created_at": "2019-12-12T07:58:11Z", - "updated_at": "2025-01-04T08:08:36Z", + "updated_at": "2025-01-27T07:02:12Z", "pushed_at": "2022-04-14T18:23:38Z", - "stargazers_count": 350, - "watchers_count": 350, + "stargazers_count": 349, + "watchers_count": 349, "has_discussions": false, "forks_count": 84, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 84, - "watchers": 350, + "watchers": 349, "score": 0, "subscribers_count": 13 }, diff --git a/2020/CVE-2020-10136.json b/2020/CVE-2020-10136.json index f4eb108ef5..e88864bc4d 100644 --- a/2020/CVE-2020-10136.json +++ b/2020/CVE-2020-10136.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-27T06:03:31Z", - "pushed_at": "2025-01-27T06:03:28Z", + "updated_at": "2025-01-27T12:04:44Z", + "pushed_at": "2025-01-27T12:04:41Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-1034.json b/2020/CVE-2020-1034.json index 5e4c3f6a79..4d66860f57 100644 --- a/2020/CVE-2020-1034.json +++ b/2020/CVE-2020-1034.json @@ -14,10 +14,10 @@ "description": "PoC demonstrating the use of cve-2020-1034 for privilege escalation", "fork": false, "created_at": "2020-11-23T10:24:07Z", - "updated_at": "2025-01-23T18:43:17Z", + "updated_at": "2025-01-27T08:35:15Z", "pushed_at": "2021-03-16T13:53:37Z", - "stargazers_count": 121, - "watchers_count": 121, + "stargazers_count": 122, + "watchers_count": 122, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 121, + "watchers": 122, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-11651.json b/2020/CVE-2020-11651.json index 91be7f30d7..1a1325cf5f 100644 --- a/2020/CVE-2020-11651.json +++ b/2020/CVE-2020-11651.json @@ -211,10 +211,10 @@ "description": "PoC for CVE-2020-11651", "fork": false, "created_at": "2020-05-04T20:34:04Z", - "updated_at": "2024-12-05T04:57:36Z", + "updated_at": "2025-01-27T07:02:11Z", "pushed_at": "2020-05-04T20:39:49Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -223,7 +223,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 7, + "watchers": 6, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-11932.json b/2020/CVE-2020-11932.json index 6f7c54d0a5..49365ab7b3 100644 --- a/2020/CVE-2020-11932.json +++ b/2020/CVE-2020-11932.json @@ -48,10 +48,10 @@ "description": "Check CVE-2020-11932 (ubuntu server) and test host relating to this vulnerability ", "fork": false, "created_at": "2020-05-14T11:47:52Z", - "updated_at": "2024-03-12T08:44:15Z", + "updated_at": "2025-01-27T09:22:26Z", "pushed_at": "2020-05-16T06:21:29Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -60,7 +60,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json index 34bc22ab87..b6f0cb638f 100644 --- a/2020/CVE-2020-1301.json +++ b/2020/CVE-2020-1301.json @@ -14,10 +14,10 @@ "description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)", "fork": false, "created_at": "2020-06-13T18:24:26Z", - "updated_at": "2024-12-05T04:57:44Z", + "updated_at": "2025-01-27T07:02:10Z", "pushed_at": "2020-06-13T18:55:03Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 17, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 4ea3782d00..20f492c99f 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -386,10 +386,10 @@ "description": "Ghostcat read file\/code execute,CNVD-2020-10487(CVE-2020-1938) ", "fork": false, "created_at": "2020-02-22T16:16:20Z", - "updated_at": "2025-01-27T02:31:35Z", + "updated_at": "2025-01-27T11:01:20Z", "pushed_at": "2020-03-09T14:51:43Z", - "stargazers_count": 375, - "watchers_count": 375, + "stargazers_count": 376, + "watchers_count": 376, "has_discussions": false, "forks_count": 112, "allow_forking": true, @@ -404,7 +404,7 @@ ], "visibility": "public", "forks": 112, - "watchers": 375, + "watchers": 376, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-31166.json b/2021/CVE-2021-31166.json index 00a35e20ed..20c727f736 100644 --- a/2021/CVE-2021-31166.json +++ b/2021/CVE-2021-31166.json @@ -14,10 +14,10 @@ "description": "Proof of concept for CVE-2021-31166, a remote HTTP.sys use-after-free triggered remotely.", "fork": false, "created_at": "2021-05-16T16:15:56Z", - "updated_at": "2025-01-21T17:51:00Z", + "updated_at": "2025-01-27T07:02:08Z", "pushed_at": "2021-06-12T08:27:09Z", - "stargazers_count": 823, - "watchers_count": 823, + "stargazers_count": 822, + "watchers_count": 822, "has_discussions": false, "forks_count": 139, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 139, - "watchers": 823, + "watchers": 822, "score": 0, "subscribers_count": 23 }, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index cfb8c3206d..6bdee0f58a 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -876,10 +876,10 @@ "description": "CVE-2021-3129 (Laravel Ignition RCE Exploit)", "fork": false, "created_at": "2024-09-29T05:09:41Z", - "updated_at": "2024-11-30T19:25:07Z", + "updated_at": "2025-01-27T11:52:34Z", "pushed_at": "2024-10-05T05:58:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -888,7 +888,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json index 79edd4cbd7..0d801cba3a 100644 --- a/2022/CVE-2022-21894.json +++ b/2022/CVE-2022-21894.json @@ -14,10 +14,10 @@ "description": "baton drop (CVE-2022-21894): Secure Boot Security Feature Bypass Vulnerability", "fork": false, "created_at": "2022-08-09T15:53:48Z", - "updated_at": "2025-01-23T17:11:27Z", + "updated_at": "2025-01-27T07:02:07Z", "pushed_at": "2023-09-27T06:44:27Z", - "stargazers_count": 316, - "watchers_count": 316, + "stargazers_count": 315, + "watchers_count": 315, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 62, - "watchers": 316, + "watchers": 315, "score": 0, "subscribers_count": 12 }, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index 75ff64ef04..f5fab2ab34 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2025-01-26T13:16:32Z", + "updated_at": "2025-01-27T11:32:31Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 325, - "watchers_count": 325, + "stargazers_count": 324, + "watchers_count": 324, "has_discussions": true, "forks_count": 49, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 49, - "watchers": 325, + "watchers": 324, "score": 0, "subscribers_count": 8 }, diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json index c0178dc115..deaf247bf3 100644 --- a/2022/CVE-2022-40684.json +++ b/2022/CVE-2022-40684.json @@ -805,8 +805,8 @@ "description": "Research repository tracking affected IPs from the Fortigate CVE-2022-40684 configuration leak by Belsen Group", "fork": false, "created_at": "2025-01-18T15:32:21Z", - "updated_at": "2025-01-27T06:20:56Z", - "pushed_at": "2025-01-27T06:20:52Z", + "updated_at": "2025-01-27T12:22:24Z", + "pushed_at": "2025-01-27T12:22:21Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2023/CVE-2023-22527.json b/2023/CVE-2023-22527.json index 7cc361fade..356f210898 100644 --- a/2023/CVE-2023-22527.json +++ b/2023/CVE-2023-22527.json @@ -638,7 +638,7 @@ "fork": false, "created_at": "2024-03-04T19:09:57Z", "updated_at": "2024-10-31T13:25:33Z", - "pushed_at": "2025-01-03T09:00:07Z", + "pushed_at": "2025-01-27T08:52:49Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2023/CVE-2023-38709.json b/2023/CVE-2023-38709.json index 953c10cd06..6b86b44e41 100644 --- a/2023/CVE-2023-38709.json +++ b/2023/CVE-2023-38709.json @@ -14,10 +14,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-26T10:11:41Z", + "updated_at": "2025-01-27T07:40:05Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 04ebfac020..80d325272e 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-26T05:50:14Z", + "updated_at": "2025-01-27T10:17:01Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1398, - "watchers_count": 1398, + "stargazers_count": 1399, + "watchers_count": 1399, "has_discussions": false, "forks_count": 243, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 243, - "watchers": 1398, + "watchers": 1399, "score": 0, "subscribers_count": 22 }, diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index f5c52df51b..464df531b0 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -302,13 +302,13 @@ "stargazers_count": 135, "watchers_count": 135, "has_discussions": false, - "forks_count": 18, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 19, "watchers": 135, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-11281.json b/2024/CVE-2024-11281.json index 3ff8dd3604..e11b2b78ab 100644 --- a/2024/CVE-2024-11281.json +++ b/2024/CVE-2024-11281.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 3, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-20767.json b/2024/CVE-2024-20767.json index 1517f654b5..69f684e28a 100644 --- a/2024/CVE-2024-20767.json +++ b/2024/CVE-2024-20767.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2024-20767 - Adobe ColdFusion", "fork": false, "created_at": "2024-03-26T06:51:08Z", - "updated_at": "2024-12-19T04:04:55Z", + "updated_at": "2025-01-27T08:10:35Z", "pushed_at": "2024-12-19T04:04:52Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 32, + "watchers": 33, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 0300fc0cdf..a53bed6790 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -418,6 +418,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index cefe494449..f543250c0f 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -76,10 +76,10 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2025-01-26T23:41:32Z", + "updated_at": "2025-01-27T08:25:58Z", "pushed_at": "2024-09-30T08:45:56Z", - "stargazers_count": 432, - "watchers_count": 432, + "stargazers_count": 433, + "watchers_count": 433, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 432, + "watchers": 433, "score": 0, "subscribers_count": 8 }, @@ -241,10 +241,10 @@ "description": "This script demonstrates a proof-of-concept (PoC) for exploiting a file read vulnerability in the iconv library, as detailed in Ambionics Security's blog https:\/\/www.ambionics.io\/blog\/iconv-cve-2024-2961-p1.", "fork": false, "created_at": "2025-01-27T03:06:37Z", - "updated_at": "2025-01-27T06:22:05Z", + "updated_at": "2025-01-27T07:21:28Z", "pushed_at": "2025-01-27T06:22:02Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -253,7 +253,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-38472.json b/2024/CVE-2024-38472.json index b2900a13a5..9f36cedc1b 100644 --- a/2024/CVE-2024-38472.json +++ b/2024/CVE-2024-38472.json @@ -45,10 +45,10 @@ "description": "Apache HTTP Server Vulnerability Testing Tool | PoC for CVE-2024-38472 , CVE-2024-39573 , CVE-2024-38477 , CVE-2024-38476 , CVE-2024-38475 , CVE-2024-38474 , CVE-2024-38473 , CVE-2023-38709", "fork": false, "created_at": "2024-10-05T20:32:45Z", - "updated_at": "2025-01-26T10:11:41Z", + "updated_at": "2025-01-27T07:40:05Z", "pushed_at": "2024-10-05T20:37:02Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40725.json b/2024/CVE-2024-40725.json index 6ad914fcd6..6778fd9877 100644 --- a/2024/CVE-2024-40725.json +++ b/2024/CVE-2024-40725.json @@ -90,6 +90,6 @@ "forks": 2, "watchers": 10, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-41570.json b/2024/CVE-2024-41570.json index 9d87850bdd..c2a85be312 100644 --- a/2024/CVE-2024-41570.json +++ b/2024/CVE-2024-41570.json @@ -19,13 +19,13 @@ "stargazers_count": 57, "watchers_count": 57, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 57, "score": 0, "subscribers_count": 2 @@ -158,6 +158,6 @@ "forks": 0, "watchers": 5, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-43468.json b/2024/CVE-2024-43468.json index aaa369191c..e1d3cc574d 100644 --- a/2024/CVE-2024-43468.json +++ b/2024/CVE-2024-43468.json @@ -19,13 +19,13 @@ "stargazers_count": 73, "watchers_count": 73, "has_discussions": false, - "forks_count": 9, + "forks_count": 10, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 10, "watchers": 73, "score": 0, "subscribers_count": 0 diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 7d01b66fe3..995aa4abb9 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -548,10 +548,10 @@ "description": "[漏洞复现] 全球首款利用PHP默认环境(XAMPP)的CVE-2024-4577 PHP-CGI RCE 漏洞 EXP。", "fork": false, "created_at": "2024-06-08T13:04:45Z", - "updated_at": "2024-12-29T08:00:56Z", + "updated_at": "2025-01-27T08:46:47Z", "pushed_at": "2024-07-21T20:27:03Z", - "stargazers_count": 127, - "watchers_count": 127, + "stargazers_count": 128, + "watchers_count": 128, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -560,7 +560,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 127, + "watchers": 128, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-49138.json b/2024/CVE-2024-49138.json index 0860cc27c2..dd89a9b2ab 100644 --- a/2024/CVE-2024-49138.json +++ b/2024/CVE-2024-49138.json @@ -14,12 +14,12 @@ "description": "POC exploit for CVE-2024-49138", "fork": false, "created_at": "2025-01-15T00:43:37Z", - "updated_at": "2025-01-26T19:05:09Z", + "updated_at": "2025-01-27T12:30:58Z", "pushed_at": "2025-01-23T14:59:40Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 218, + "watchers_count": 218, "has_discussions": false, - "forks_count": 43, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -30,8 +30,8 @@ "windows" ], "visibility": "public", - "forks": 43, - "watchers": 217, + "forks": 44, + "watchers": 218, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 86db6409f7..30565c6207 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -121,7 +121,7 @@ "forks": 4, "watchers": 11, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 906416890, @@ -183,7 +183,7 @@ "forks": 6, "watchers": 52, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 907257023, @@ -214,7 +214,7 @@ "forks": 16, "watchers": 74, "score": 0, - "subscribers_count": 3 + "subscribers_count": 2 }, { "id": 907408912, @@ -307,7 +307,7 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 908364457, diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json index eaeb8f9d88..ae420ea025 100644 --- a/2024/CVE-2024-50623.json +++ b/2024/CVE-2024-50623.json @@ -65,7 +65,7 @@ "forks": 4, "watchers": 5, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 910411215, diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 6bf7637ec2..241a56f7f8 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -152,7 +152,7 @@ "forks": 0, "watchers": 6, "score": 0, - "subscribers_count": 2 + "subscribers_count": 1 }, { "id": 905399741, diff --git a/2024/CVE-2024-56145.json b/2024/CVE-2024-56145.json index 5a3267617c..1753c409f8 100644 --- a/2024/CVE-2024-56145.json +++ b/2024/CVE-2024-56145.json @@ -28,7 +28,7 @@ "forks": 11, "watchers": 37, "score": 0, - "subscribers_count": 3 + "subscribers_count": 2 }, { "id": 906949463, diff --git a/2024/CVE-2024-57373.json b/2024/CVE-2024-57373.json index 17288569be..3bf77e2bf3 100644 --- a/2024/CVE-2024-57373.json +++ b/2024/CVE-2024-57373.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-7595.json b/2024/CVE-2024-7595.json index 1186259118..88d29fc766 100644 --- a/2024/CVE-2024-7595.json +++ b/2024/CVE-2024-7595.json @@ -61,8 +61,8 @@ "description": "Scanner and attack suite for hosts that forward unauthenticated packets via IPIP and GRE protocols. (CVE-2020-10136 CVE-2024-7595)", "fork": false, "created_at": "2025-01-23T20:21:00Z", - "updated_at": "2025-01-27T06:23:42Z", - "pushed_at": "2025-01-27T06:23:39Z", + "updated_at": "2025-01-27T12:25:15Z", + "pushed_at": "2025-01-27T12:25:12Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2025/CVE-2025-0411.json b/2025/CVE-2025-0411.json index 0afb082a96..1c4407c84d 100644 --- a/2025/CVE-2025-0411.json +++ b/2025/CVE-2025-0411.json @@ -14,12 +14,12 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-01-22T14:40:34Z", - "updated_at": "2025-01-27T03:56:32Z", + "updated_at": "2025-01-27T08:14:30Z", "pushed_at": "2025-01-22T15:08:56Z", - "stargazers_count": 63, - "watchers_count": 63, + "stargazers_count": 64, + "watchers_count": 64, "has_discussions": false, - "forks_count": 13, + "forks_count": 14, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -32,8 +32,8 @@ "poc" ], "visibility": "public", - "forks": 13, - "watchers": 63, + "forks": 14, + "watchers": 64, "score": 0, "subscribers_count": 0 }, @@ -52,8 +52,8 @@ "description": "This repository contains POC scenarios as part of CVE-2025-0411 MotW bypass.", "fork": false, "created_at": "2025-01-25T18:07:12Z", - "updated_at": "2025-01-27T06:24:24Z", - "pushed_at": "2025-01-27T06:24:21Z", + "updated_at": "2025-01-27T12:25:59Z", + "pushed_at": "2025-01-27T12:25:56Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -74,5 +74,36 @@ "watchers": 1, "score": 0, "subscribers_count": 0 + }, + { + "id": 922849263, + "name": "CVE-2025-0411-PoC", + "full_name": "iSee857\/CVE-2025-0411-PoC", + "owner": { + "login": "iSee857", + "id": 73977770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73977770?v=4", + "html_url": "https:\/\/github.com\/iSee857", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/iSee857\/CVE-2025-0411-PoC", + "description": "7-Zip Mark-of-the-Web绕过漏洞PoC(CVE-2025-0411)", + "fork": false, + "created_at": "2025-01-27T07:32:09Z", + "updated_at": "2025-01-27T08:42:40Z", + "pushed_at": "2025-01-27T07:34:46Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2025/CVE-2025-21298.json b/2025/CVE-2025-21298.json index c89800e9d2..7725fb8edc 100644 --- a/2025/CVE-2025-21298.json +++ b/2025/CVE-2025-21298.json @@ -14,10 +14,10 @@ "description": "Proof of concept & details for CVE-2025-21298", "fork": false, "created_at": "2025-01-20T18:16:51Z", - "updated_at": "2025-01-27T04:42:28Z", + "updated_at": "2025-01-27T10:34:10Z", "pushed_at": "2025-01-20T18:22:01Z", - "stargazers_count": 52, - "watchers_count": 52, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 52, + "watchers": 53, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index a0c831eb7a..124d113e22 100644 --- a/README.md +++ b/README.md @@ -21,6 +21,7 @@ - [dhmosfunk/7-Zip-CVE-2025-0411-POC](https://github.com/dhmosfunk/7-Zip-CVE-2025-0411-POC) - [CastroJared/7-Zip-CVE-2025-0411-POC](https://github.com/CastroJared/7-Zip-CVE-2025-0411-POC) +- [iSee857/CVE-2025-0411-PoC](https://github.com/iSee857/CVE-2025-0411-PoC) ### CVE-2025-510 - [g0v3lla/CVE-2025-510T](https://github.com/g0v3lla/CVE-2025-510T) @@ -2663,7 +2664,11 @@ - [RandomRobbieBF/CVE-2024-12270](https://github.com/RandomRobbieBF/CVE-2024-12270) -### CVE-2024-12345 +### CVE-2024-12345 (2025-01-27) + +In INW Krbyyyzo 25.2002 wurde eine problematische Schwachstelle entdeckt. Hierbei betrifft es unbekannten Programmcode der Datei /gbo.aspx der Komponente Daily Huddle Site. Durch das Manipulieren des Arguments s mit unbekannten Daten kann eine resource consumption-Schwachstelle ausgenutzt werden. Der Angriff muss lokal angegangen werden. + + - [RoyaRadin/CVE-2024-12345-POC](https://github.com/RoyaRadin/CVE-2024-12345-POC) ### CVE-2024-12404 (2025-01-11)