From 1e67f955de3af68566331b3744a9395f170d40f4 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 4 Jan 2025 09:31:47 +0900 Subject: [PATCH] Auto Update 2025/01/04 00:31:47 --- 2010/CVE-2010-1240.json | 8 ++++---- 2016/CVE-2016-5195.json | 4 ++-- 2017/CVE-2017-2024.json | 8 ++++---- 2017/CVE-2017-7921.json | 8 ++++---- 2018/CVE-2018-15473.json | 8 ++++---- 2018/CVE-2018-6389.json | 8 ++++---- 2018/CVE-2018-6396.json | 8 ++++---- 2019/CVE-2019-0708.json | 8 ++++---- 2019/CVE-2019-17558.json | 8 ++++---- 2020/CVE-2020-0688.json | 8 ++++---- 2020/CVE-2020-14882.json | 12 ++++++------ 2021/CVE-2021-21315.json | 8 ++++---- 2021/CVE-2021-2302.json | 8 ++++---- 2021/CVE-2021-24499.json | 8 ++++---- 2021/CVE-2021-26084.json | 8 ++++---- 2021/CVE-2021-26855.json | 24 ++++++++++++------------ 2021/CVE-2021-26857.json | 8 ++++---- 2021/CVE-2021-32648.json | 31 ------------------------------- 2021/CVE-2021-34371.json | 8 ++++---- 2021/CVE-2021-34473.json | 8 ++++---- 2021/CVE-2021-34527.json | 8 ++++---- 2021/CVE-2021-34558.json | 8 ++++---- 2021/CVE-2021-3493.json | 8 ++++---- 2021/CVE-2021-35042.json | 8 ++++---- 2021/CVE-2021-3560.json | 8 ++++---- 2021/CVE-2021-37678.json | 8 ++++---- 2021/CVE-2021-39115.json | 8 ++++---- 2021/CVE-2021-39141.json | 8 ++++---- 2021/CVE-2021-40222.json | 8 ++++---- 2021/CVE-2021-40223.json | 8 ++++---- 2021/CVE-2021-4034.json | 16 ++++++++-------- 2021/CVE-2021-40444.json | 8 ++++---- 2021/CVE-2021-40449.json | 8 ++++---- 2021/CVE-2021-40845.json | 8 ++++---- 2021/CVE-2021-41773.json | 31 +++++++++++++++++++++++++++++++ 2021/CVE-2021-44228.json | 14 +++++++------- 2022/CVE-2022-22980.json | 8 ++++---- 2022/CVE-2022-26134.json | 8 ++++---- 2022/CVE-2022-26809.json | 8 ++++---- 2022/CVE-2022-28346.json | 8 ++++---- 2023/CVE-2023-21768.json | 8 ++++---- 2023/CVE-2023-22515.json | 8 ++++---- 2023/CVE-2023-32784.json | 8 ++++---- 2023/CVE-2023-41425.json | 8 ++++---- 2023/CVE-2023-45866.json | 8 ++++---- 2024/CVE-2024-21413.json | 8 ++++---- 2024/CVE-2024-2876.json | 8 ++++---- 2024/CVE-2024-32002.json | 8 ++++---- 2024/CVE-2024-49112.json | 8 ++++---- 2024/CVE-2024-49113.json | 16 ++++++++-------- 2024/CVE-2024-50498.json | 31 +++++++++++++++++++++++++++++++ 2024/CVE-2024-53677.json | 10 +++++----- 2024/CVE-2024-55988.json | 8 ++++---- 2024/CVE-2024-6387.json | 31 +++++++++++++++++++++++++++++++ README.md | 4 +++- 55 files changed, 316 insertions(+), 252 deletions(-) diff --git a/2010/CVE-2010-1240.json b/2010/CVE-2010-1240.json index 56559a4c2a..69eee8ac16 100644 --- a/2010/CVE-2010-1240.json +++ b/2010/CVE-2010-1240.json @@ -14,10 +14,10 @@ "description": "This demonstration video shows how we can control the victim's device by sending the innocent-looking PDF file to the target which actually consists of embedded payload. The exploit was made public as CVE-2010-1240. ", "fork": false, "created_at": "2021-06-05T18:59:28Z", - "updated_at": "2024-12-12T01:33:29Z", + "updated_at": "2025-01-03T20:51:37Z", "pushed_at": "2021-06-06T09:41:51Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 57, + "watchers_count": 57, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 58, + "watchers": 57, "score": 0, "subscribers_count": 4 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index c241c3e0dc..338764c631 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -277,7 +277,7 @@ "stargazers_count": 319, "watchers_count": 319, "has_discussions": false, - "forks_count": 120, + "forks_count": 121, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -287,7 +287,7 @@ "dirtycow" ], "visibility": "public", - "forks": 120, + "forks": 121, "watchers": 319, "score": 0, "subscribers_count": 16 diff --git a/2017/CVE-2017-2024.json b/2017/CVE-2017-2024.json index a0a7a8fe3c..1ac68f3ba2 100644 --- a/2017/CVE-2017-2024.json +++ b/2017/CVE-2017-2024.json @@ -14,10 +14,10 @@ "description": "CVE-2017-9805 is a critical vulnerability in Apache Struts 2's Rest Plugin, allowing attackers to execute remote code via a specially crafted XML payload. If exploited, this vulnerability can lead to unauthorized system access and compromise vulnerable applications.", "fork": false, "created_at": "2025-01-02T11:06:58Z", - "updated_at": "2025-01-02T11:13:31Z", + "updated_at": "2025-01-03T21:20:21Z", "pushed_at": "2025-01-02T11:13:27Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 0a17ff6dba..c8e05c5f89 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -45,10 +45,10 @@ "description": "海康威视未授权访问检测poc及口令爆破", "fork": false, "created_at": "2020-11-12T09:02:10Z", - "updated_at": "2024-08-09T08:21:21Z", + "updated_at": "2025-01-03T19:08:54Z", "pushed_at": "2020-11-19T08:58:04Z", - "stargazers_count": 37, - "watchers_count": 37, + "stargazers_count": 36, + "watchers_count": 36, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 37, + "watchers": 36, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index c4c2b80233..980ca46b56 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -14,10 +14,10 @@ "description": "OpenSSH 2.3 up to 7.4 Mass Username Enumeration (CVE-2018-15473).", "fork": false, "created_at": "2018-08-17T23:48:15Z", - "updated_at": "2024-10-11T19:40:52Z", + "updated_at": "2025-01-03T18:27:40Z", "pushed_at": "2019-11-15T08:12:32Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 146, + "watchers": 147, "score": 0, "subscribers_count": 5 }, diff --git a/2018/CVE-2018-6389.json b/2018/CVE-2018-6389.json index 571bc8e0ae..6da5b62f6a 100644 --- a/2018/CVE-2018-6389.json +++ b/2018/CVE-2018-6389.json @@ -324,10 +324,10 @@ "description": "CVE-2018-6389 WordPress Core - 'load-scripts.php' Denial of Service <= 4.9.4", "fork": false, "created_at": "2018-03-01T20:19:14Z", - "updated_at": "2018-03-19T20:05:40Z", + "updated_at": "2025-01-03T18:12:47Z", "pushed_at": "2018-03-07T20:11:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -336,7 +336,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-6396.json b/2018/CVE-2018-6396.json index 654d6b643e..214394f6f1 100644 --- a/2018/CVE-2018-6396.json +++ b/2018/CVE-2018-6396.json @@ -14,10 +14,10 @@ "description": "Joomla - Component Google Map Landkarten <= 4.2.3 - SQL Injection", "fork": false, "created_at": "2018-03-02T21:46:28Z", - "updated_at": "2022-11-09T17:59:22Z", + "updated_at": "2025-01-03T18:12:46Z", "pushed_at": "2018-03-07T20:13:21Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-0708.json b/2019/CVE-2019-0708.json index 1a777f1715..f088655db3 100644 --- a/2019/CVE-2019-0708.json +++ b/2019/CVE-2019-0708.json @@ -3086,10 +3086,10 @@ "description": "CVE-2019-0708-EXP-Windows版单文件exe版,运行后直接在当前控制台反弹System权限Shell", "fork": false, "created_at": "2020-01-21T02:22:29Z", - "updated_at": "2024-12-01T20:13:31Z", + "updated_at": "2025-01-03T19:08:50Z", "pushed_at": "2020-01-21T03:15:41Z", - "stargazers_count": 324, - "watchers_count": 324, + "stargazers_count": 323, + "watchers_count": 323, "has_discussions": false, "forks_count": 71, "allow_forking": true, @@ -3098,7 +3098,7 @@ "topics": [], "visibility": "public", "forks": 71, - "watchers": 324, + "watchers": 323, "score": 0, "subscribers_count": 6 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 5231214ff2..a97fbfae54 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-03T04:04:00Z", + "updated_at": "2025-01-03T22:00:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4151, - "watchers_count": 4151, + "stargazers_count": 4152, + "watchers_count": 4152, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4151, + "watchers": 4152, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-0688.json b/2020/CVE-2020-0688.json index 93a96c43c8..e298333c99 100644 --- a/2020/CVE-2020-0688.json +++ b/2020/CVE-2020-0688.json @@ -78,10 +78,10 @@ "description": "cve-2020-0688", "fork": false, "created_at": "2020-02-27T02:54:27Z", - "updated_at": "2024-12-22T14:00:14Z", + "updated_at": "2025-01-03T19:14:04Z", "pushed_at": "2023-07-04T05:16:05Z", - "stargazers_count": 323, - "watchers_count": 323, + "stargazers_count": 322, + "watchers_count": 322, "has_discussions": false, "forks_count": 86, "allow_forking": true, @@ -90,7 +90,7 @@ "topics": [], "visibility": "public", "forks": 86, - "watchers": 323, + "watchers": 322, "score": 0, "subscribers_count": 10 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 7b5cfcd92e..c94f0817c2 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-03T04:04:00Z", + "updated_at": "2025-01-03T22:00:40Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4151, - "watchers_count": 4151, + "stargazers_count": 4152, + "watchers_count": 4152, "has_discussions": false, "forks_count": 1099, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1099, - "watchers": 4151, + "watchers": 4152, "score": 0, "subscribers_count": 149 }, @@ -1001,8 +1001,8 @@ "description": null, "fork": false, "created_at": "2024-12-26T04:45:46Z", - "updated_at": "2025-01-02T22:06:16Z", - "pushed_at": "2025-01-02T22:06:13Z", + "updated_at": "2025-01-03T23:24:38Z", + "pushed_at": "2025-01-03T23:24:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2021/CVE-2021-21315.json b/2021/CVE-2021-21315.json index 5c55d1859b..c8027f71b7 100644 --- a/2021/CVE-2021-21315.json +++ b/2021/CVE-2021-21315.json @@ -14,10 +14,10 @@ "description": "CVE 2021-21315 PoC", "fork": false, "created_at": "2021-03-01T18:52:41Z", - "updated_at": "2024-12-26T13:35:17Z", + "updated_at": "2025-01-03T21:11:55Z", "pushed_at": "2021-06-09T13:27:20Z", - "stargazers_count": 155, - "watchers_count": 155, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -39,7 +39,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 155, + "watchers": 156, "score": 0, "subscribers_count": 9 }, diff --git a/2021/CVE-2021-2302.json b/2021/CVE-2021-2302.json index 7c10b1a5ed..d1c2fd24d7 100644 --- a/2021/CVE-2021-2302.json +++ b/2021/CVE-2021-2302.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2021-09-16T08:27:30Z", - "updated_at": "2024-08-20T10:58:17Z", + "updated_at": "2025-01-03T19:16:27Z", "pushed_at": "2021-09-16T08:49:16Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-24499.json b/2021/CVE-2021-24499.json index baef3a5b75..5244502271 100644 --- a/2021/CVE-2021-24499.json +++ b/2021/CVE-2021-24499.json @@ -14,10 +14,10 @@ "description": "Mass exploitation of CVE-2021-24499 unauthenticated upload leading to remote code execution in Workreap theme.", "fork": false, "created_at": "2021-09-12T12:43:24Z", - "updated_at": "2024-08-12T20:16:22Z", + "updated_at": "2025-01-03T19:15:48Z", "pushed_at": "2021-09-20T09:58:17Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 18, + "watchers": 17, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-26084.json b/2021/CVE-2021-26084.json index 19c9feac71..7e89780964 100644 --- a/2021/CVE-2021-26084.json +++ b/2021/CVE-2021-26084.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2021-08-31T23:33:44Z", - "updated_at": "2024-08-12T20:16:03Z", + "updated_at": "2025-01-03T19:15:28Z", "pushed_at": "2021-09-01T01:01:06Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 53, + "watchers_count": 53, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 54, + "watchers": 53, "score": 0, "subscribers_count": 5 }, diff --git a/2021/CVE-2021-26855.json b/2021/CVE-2021-26855.json index 1878363a75..a002774c9a 100644 --- a/2021/CVE-2021-26855.json +++ b/2021/CVE-2021-26855.json @@ -309,10 +309,10 @@ "description": "A fast tool to mass scan for a vulnerability on Microsoft Exchange Server that allows an attacker bypassing the authentication and impersonating as the admin (CVE-2021-26855).", "fork": false, "created_at": "2021-03-08T11:54:32Z", - "updated_at": "2024-11-16T19:54:13Z", + "updated_at": "2025-01-03T21:53:45Z", "pushed_at": "2022-03-02T15:41:29Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 156, + "watchers_count": 156, "has_discussions": false, "forks_count": 23, "allow_forking": true, @@ -329,7 +329,7 @@ ], "visibility": "public", "forks": 23, - "watchers": 158, + "watchers": 156, "score": 0, "subscribers_count": 9 }, @@ -969,10 +969,10 @@ "description": "ProxyLogon(CVE-2021-26855+CVE-2021-27065) Exchange Server RCE(SSRF->GetWebShell)", "fork": false, "created_at": "2021-03-17T03:56:54Z", - "updated_at": "2024-12-05T09:32:02Z", + "updated_at": "2025-01-03T21:53:46Z", "pushed_at": "2021-03-17T05:06:18Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -992,7 +992,7 @@ ], "visibility": "public", "forks": 33, - "watchers": 122, + "watchers": 121, "score": 0, "subscribers_count": 2 }, @@ -1135,10 +1135,10 @@ "description": "C# POC for CVE-2021-26855 aka ProxyLogon, supports the classically semi-interactive web shell as well as shellcode injection ", "fork": false, "created_at": "2021-03-29T21:10:34Z", - "updated_at": "2024-11-27T04:42:18Z", + "updated_at": "2025-01-03T21:53:47Z", "pushed_at": "2021-03-31T11:57:38Z", - "stargazers_count": 240, - "watchers_count": 240, + "stargazers_count": 238, + "watchers_count": 238, "has_discussions": false, "forks_count": 41, "allow_forking": true, @@ -1147,7 +1147,7 @@ "topics": [], "visibility": "public", "forks": 41, - "watchers": 240, + "watchers": 238, "score": 0, "subscribers_count": 6 }, diff --git a/2021/CVE-2021-26857.json b/2021/CVE-2021-26857.json index 1842d3237f..fd0436f483 100644 --- a/2021/CVE-2021-26857.json +++ b/2021/CVE-2021-26857.json @@ -14,10 +14,10 @@ "description": "proxylogon exploit - CVE-2021-26857", "fork": false, "created_at": "2021-03-11T17:32:32Z", - "updated_at": "2024-08-12T20:11:07Z", + "updated_at": "2025-01-03T21:53:46Z", "pushed_at": "2021-03-11T17:34:15Z", - "stargazers_count": 113, - "watchers_count": 113, + "stargazers_count": 112, + "watchers_count": 112, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 113, + "watchers": 112, "score": 0, "subscribers_count": 7 } diff --git a/2021/CVE-2021-32648.json b/2021/CVE-2021-32648.json index 9f004ed2f0..759f5060c7 100644 --- a/2021/CVE-2021-32648.json +++ b/2021/CVE-2021-32648.json @@ -1,35 +1,4 @@ [ - { - "id": 448021889, - "name": "CVE-2021-32648", - "full_name": "Immersive-Labs-Sec\/CVE-2021-32648", - "owner": { - "login": "Immersive-Labs-Sec", - "id": 79456607, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/79456607?v=4", - "html_url": "https:\/\/github.com\/Immersive-Labs-Sec", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/Immersive-Labs-Sec\/CVE-2021-32648", - "description": "Proof Of Concept code for OctoberCMS Auth Bypass CVE-2021-32648", - "fork": false, - "created_at": "2022-01-14T15:50:11Z", - "updated_at": "2024-06-26T04:28:08Z", - "pushed_at": "2022-01-14T16:03:50Z", - "stargazers_count": 12, - "watchers_count": 12, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 1, - "watchers": 12, - "score": 0, - "subscribers_count": 0 - }, { "id": 450032325, "name": "CVE-2021-32648", diff --git a/2021/CVE-2021-34371.json b/2021/CVE-2021-34371.json index 192ab630c8..f12ee38545 100644 --- a/2021/CVE-2021-34371.json +++ b/2021/CVE-2021-34371.json @@ -14,10 +14,10 @@ "description": "CVE-2021-34371.jar", "fork": false, "created_at": "2021-09-06T02:00:52Z", - "updated_at": "2024-12-03T07:56:49Z", + "updated_at": "2025-01-03T19:15:55Z", "pushed_at": "2021-09-06T02:04:15Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json index dabcb68690..1832de63a6 100644 --- a/2021/CVE-2021-34473.json +++ b/2021/CVE-2021-34473.json @@ -107,10 +107,10 @@ "description": "Proof of Concept for CVE-2021-34473, CVE-2021-34523, and CVE-2021-31207", "fork": false, "created_at": "2021-09-04T15:34:03Z", - "updated_at": "2024-12-05T07:21:37Z", + "updated_at": "2025-01-03T21:54:00Z", "pushed_at": "2023-08-25T22:42:24Z", - "stargazers_count": 110, - "watchers_count": 110, + "stargazers_count": 108, + "watchers_count": 108, "has_discussions": false, "forks_count": 36, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 36, - "watchers": 110, + "watchers": 108, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index f3c6f144a0..bf9289f747 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -113,10 +113,10 @@ "description": "PrintNightmare - Windows Print Spooler RCE\/LPE Vulnerability (CVE-2021-34527, CVE-2021-1675) proof of concept exploits", "fork": false, "created_at": "2021-07-03T15:15:12Z", - "updated_at": "2025-01-02T11:54:20Z", + "updated_at": "2025-01-03T19:15:45Z", "pushed_at": "2021-09-13T12:12:17Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 130, + "watchers_count": 130, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -132,7 +132,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 131, + "watchers": 130, "score": 0, "subscribers_count": 7 }, diff --git a/2021/CVE-2021-34558.json b/2021/CVE-2021-34558.json index 476f0cc4f2..4be4997ff5 100644 --- a/2021/CVE-2021-34558.json +++ b/2021/CVE-2021-34558.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2021-07-13T06:15:21Z", - "updated_at": "2023-12-11T06:17:36Z", + "updated_at": "2025-01-03T19:14:41Z", "pushed_at": "2021-07-13T06:16:11Z", - "stargazers_count": 47, - "watchers_count": 47, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 47, + "watchers": 46, "score": 0, "subscribers_count": 4 } diff --git a/2021/CVE-2021-3493.json b/2021/CVE-2021-3493.json index 45fbd356da..14064634eb 100644 --- a/2021/CVE-2021-3493.json +++ b/2021/CVE-2021-3493.json @@ -175,10 +175,10 @@ "description": "2021 kernel vulnerability in Ubuntu.", "fork": false, "created_at": "2021-09-12T12:25:02Z", - "updated_at": "2024-09-19T13:21:31Z", + "updated_at": "2025-01-03T19:15:48Z", "pushed_at": "2021-09-12T19:54:47Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -187,7 +187,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-35042.json b/2021/CVE-2021-35042.json index 59fee729a0..6c3c2a4193 100644 --- a/2021/CVE-2021-35042.json +++ b/2021/CVE-2021-35042.json @@ -45,10 +45,10 @@ "description": "Reproduce CVE-2021-35042", "fork": false, "created_at": "2021-09-01T16:59:42Z", - "updated_at": "2021-09-18T03:17:20Z", + "updated_at": "2025-01-03T19:16:24Z", "pushed_at": "2021-09-18T03:16:28Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-3560.json b/2021/CVE-2021-3560.json index 237ca37e2f..28516185d2 100644 --- a/2021/CVE-2021-3560.json +++ b/2021/CVE-2021-3560.json @@ -147,10 +147,10 @@ "description": null, "fork": false, "created_at": "2021-06-14T20:08:20Z", - "updated_at": "2024-12-16T08:03:45Z", + "updated_at": "2025-01-03T19:15:26Z", "pushed_at": "2022-11-16T13:14:56Z", - "stargazers_count": 114, - "watchers_count": 114, + "stargazers_count": 113, + "watchers_count": 113, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -159,7 +159,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 114, + "watchers": 113, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-37678.json b/2021/CVE-2021-37678.json index a45912337b..4755f12e18 100644 --- a/2021/CVE-2021-37678.json +++ b/2021/CVE-2021-37678.json @@ -14,10 +14,10 @@ "description": "TP Seguridad Informática UTN FRBA 2021", "fork": false, "created_at": "2021-09-09T12:55:55Z", - "updated_at": "2024-09-11T03:36:41Z", + "updated_at": "2025-01-03T19:16:26Z", "pushed_at": "2021-11-06T02:59:14Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-39115.json b/2021/CVE-2021-39115.json index 8c19d5813e..752d4c05b2 100644 --- a/2021/CVE-2021-39115.json +++ b/2021/CVE-2021-39115.json @@ -14,10 +14,10 @@ "description": "Template Injection in Email Templates leads to code execution on Jira Service Management Server", "fork": false, "created_at": "2021-09-07T09:03:35Z", - "updated_at": "2024-08-12T20:16:14Z", + "updated_at": "2025-01-03T19:15:44Z", "pushed_at": "2021-09-09T03:58:32Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 48, + "watchers": 47, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-39141.json b/2021/CVE-2021-39141.json index d3c6156a36..a1c007a5ee 100644 --- a/2021/CVE-2021-39141.json +++ b/2021/CVE-2021-39141.json @@ -14,10 +14,10 @@ "description": "XSTREAM<=1.4.17漏洞复现(CVE-2021-39141、CVE-2021-39144、CVE-2021-39150)", "fork": false, "created_at": "2021-08-24T06:15:20Z", - "updated_at": "2024-08-12T08:20:08Z", + "updated_at": "2025-01-03T19:15:35Z", "pushed_at": "2021-08-25T02:00:12Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 61, + "watchers": 60, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-40222.json b/2021/CVE-2021-40222.json index 0a39d4549b..4723c91495 100644 --- a/2021/CVE-2021-40222.json +++ b/2021/CVE-2021-40222.json @@ -14,10 +14,10 @@ "description": "Remote Code Execution at Rittal", "fork": false, "created_at": "2021-08-04T16:10:05Z", - "updated_at": "2021-09-13T12:16:01Z", + "updated_at": "2025-01-03T19:15:46Z", "pushed_at": "2021-09-13T12:15:59Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-40223.json b/2021/CVE-2021-40223.json index b67b1d7c67..2bbaa30541 100644 --- a/2021/CVE-2021-40223.json +++ b/2021/CVE-2021-40223.json @@ -14,10 +14,10 @@ "description": "XSS Vulnerability in Rittal", "fork": false, "created_at": "2021-08-04T16:09:24Z", - "updated_at": "2021-09-13T12:15:32Z", + "updated_at": "2025-01-03T19:15:45Z", "pushed_at": "2021-09-13T12:15:30Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 0, + "watchers_count": 0, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 0, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 9b745b30c8..114d37219d 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -142,10 +142,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2025-01-03T02:35:06Z", + "updated_at": "2025-01-03T20:05:46Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1064, - "watchers_count": 1064, + "stargazers_count": 1065, + "watchers_count": 1065, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 306, - "watchers": 1064, + "watchers": 1065, "score": 0, "subscribers_count": 15 }, @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2025-01-01T06:21:56Z", + "updated_at": "2025-01-03T21:19:31Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1102, - "watchers_count": 1102, + "stargazers_count": 1103, + "watchers_count": 1103, "has_discussions": false, "forks_count": 191, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 191, - "watchers": 1102, + "watchers": 1103, "score": 0, "subscribers_count": 14 }, diff --git a/2021/CVE-2021-40444.json b/2021/CVE-2021-40444.json index bfc1aea177..d28691e27e 100644 --- a/2021/CVE-2021-40444.json +++ b/2021/CVE-2021-40444.json @@ -231,10 +231,10 @@ "description": "CVE-2021-40444 PoC", "fork": false, "created_at": "2021-09-10T16:55:53Z", - "updated_at": "2024-12-30T13:32:31Z", + "updated_at": "2025-01-03T21:54:00Z", "pushed_at": "2021-12-25T18:31:02Z", - "stargazers_count": 1606, - "watchers_count": 1606, + "stargazers_count": 1604, + "watchers_count": 1604, "has_discussions": false, "forks_count": 483, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 483, - "watchers": 1606, + "watchers": 1604, "score": 0, "subscribers_count": 28 }, diff --git a/2021/CVE-2021-40449.json b/2021/CVE-2021-40449.json index 42c37af4d0..8718d5f276 100644 --- a/2021/CVE-2021-40449.json +++ b/2021/CVE-2021-40449.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2021-40449 - Win32k Elevation of Privilege Vulnerability (LPE)", "fork": false, "created_at": "2021-10-16T16:17:44Z", - "updated_at": "2024-12-23T05:05:29Z", + "updated_at": "2025-01-03T19:16:15Z", "pushed_at": "2021-11-11T17:09:56Z", - "stargazers_count": 464, - "watchers_count": 464, + "stargazers_count": 463, + "watchers_count": 463, "has_discussions": false, "forks_count": 93, "allow_forking": true, @@ -28,7 +28,7 @@ ], "visibility": "public", "forks": 93, - "watchers": 464, + "watchers": 463, "score": 0, "subscribers_count": 14 }, diff --git a/2021/CVE-2021-40845.json b/2021/CVE-2021-40845.json index 67806ee139..0390d72047 100644 --- a/2021/CVE-2021-40845.json +++ b/2021/CVE-2021-40845.json @@ -14,10 +14,10 @@ "description": "AlphaWeb XE, the embedded web server running on AlphaCom XE, has a vulnerability which allows to upload PHP files leading to RCE once the authentication is successful - https:\/\/ricardojoserf.github.io\/CVE-2021-40845\/", "fork": false, "created_at": "2021-09-10T10:23:55Z", - "updated_at": "2024-08-12T20:16:20Z", + "updated_at": "2025-01-03T19:15:47Z", "pushed_at": "2021-09-11T20:20:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2021/CVE-2021-41773.json b/2021/CVE-2021-41773.json index ed7107ceb3..6993f28e42 100644 --- a/2021/CVE-2021-41773.json +++ b/2021/CVE-2021-41773.json @@ -3716,5 +3716,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 911772666, + "name": "CVE-2021-41773", + "full_name": "FakesiteSecurity\/CVE-2021-41773", + "owner": { + "login": "FakesiteSecurity", + "id": 193509744, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/193509744?v=4", + "html_url": "https:\/\/github.com\/FakesiteSecurity", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/FakesiteSecurity\/CVE-2021-41773", + "description": "MASS CVE-2021-41773", + "fork": false, + "created_at": "2025-01-03T20:13:52Z", + "updated_at": "2025-01-03T20:14:15Z", + "pushed_at": "2025-01-03T20:14:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 398416c84a..74b7913172 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -386,7 +386,7 @@ "stargazers_count": 1110, "watchers_count": 1110, "has_discussions": false, - "forks_count": 534, + "forks_count": 535, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -394,7 +394,7 @@ "log4shell" ], "visibility": "public", - "forks": 534, + "forks": 535, "watchers": 1110, "score": 0, "subscribers_count": 23 @@ -3749,10 +3749,10 @@ "description": "A fully automated, accurate, and extensive scanner for finding log4j RCE CVE-2021-44228 ", "fork": false, "created_at": "2021-12-13T03:57:50Z", - "updated_at": "2025-01-03T17:53:38Z", + "updated_at": "2025-01-03T23:47:59Z", "pushed_at": "2022-11-23T18:23:24Z", - "stargazers_count": 3404, - "watchers_count": 3404, + "stargazers_count": 3403, + "watchers_count": 3403, "has_discussions": true, "forks_count": 739, "allow_forking": true, @@ -3761,7 +3761,7 @@ "topics": [], "visibility": "public", "forks": 739, - "watchers": 3404, + "watchers": 3403, "score": 0, "subscribers_count": 55 }, @@ -12781,6 +12781,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-22980.json b/2022/CVE-2022-22980.json index d0b14e7f03..944787bd97 100644 --- a/2022/CVE-2022-22980.json +++ b/2022/CVE-2022-22980.json @@ -76,10 +76,10 @@ "description": "CVE-2022-22980环境", "fork": false, "created_at": "2022-06-22T07:39:42Z", - "updated_at": "2024-08-12T20:24:22Z", + "updated_at": "2025-01-03T19:04:35Z", "pushed_at": "2022-06-22T07:45:29Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index deffcb2c6f..e7c5dd52db 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -696,10 +696,10 @@ "description": null, "fork": false, "created_at": "2022-06-07T09:19:02Z", - "updated_at": "2024-12-24T03:09:55Z", + "updated_at": "2025-01-03T19:08:47Z", "pushed_at": "2022-06-07T10:35:18Z", - "stargazers_count": 336, - "watchers_count": 336, + "stargazers_count": 335, + "watchers_count": 335, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -708,7 +708,7 @@ "topics": [], "visibility": "public", "forks": 54, - "watchers": 336, + "watchers": 335, "score": 0, "subscribers_count": 7 }, diff --git a/2022/CVE-2022-26809.json b/2022/CVE-2022-26809.json index 22c64752c4..c296ec75ea 100644 --- a/2022/CVE-2022-26809.json +++ b/2022/CVE-2022-26809.json @@ -266,10 +266,10 @@ "description": "警惕 一种针对红队的新型溯源手段!", "fork": false, "created_at": "2022-07-27T15:48:19Z", - "updated_at": "2025-01-02T03:21:47Z", + "updated_at": "2025-01-03T19:17:19Z", "pushed_at": "2022-07-27T15:55:01Z", - "stargazers_count": 396, - "watchers_count": 396, + "stargazers_count": 395, + "watchers_count": 395, "has_discussions": false, "forks_count": 82, "allow_forking": true, @@ -278,7 +278,7 @@ "topics": [], "visibility": "public", "forks": 82, - "watchers": 396, + "watchers": 395, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-28346.json b/2022/CVE-2022-28346.json index 6dccbecf53..f858793e62 100644 --- a/2022/CVE-2022-28346.json +++ b/2022/CVE-2022-28346.json @@ -45,10 +45,10 @@ "description": "Django QuerySet.annotate(), aggregate(), extra() SQL 注入", "fork": false, "created_at": "2022-04-26T14:47:56Z", - "updated_at": "2024-08-12T20:22:46Z", + "updated_at": "2025-01-03T19:08:56Z", "pushed_at": "2022-05-31T03:28:34Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 23, + "watchers": 22, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 81adc7aaf1..5808413549 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -45,10 +45,10 @@ "description": "cve-2023-21768", "fork": false, "created_at": "2023-03-10T03:36:52Z", - "updated_at": "2024-12-09T13:08:59Z", + "updated_at": "2025-01-03T19:43:54Z", "pushed_at": "2023-03-10T04:03:04Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 8, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-22515.json b/2023/CVE-2023-22515.json index bfde6f6ee4..808812d0c4 100644 --- a/2023/CVE-2023-22515.json +++ b/2023/CVE-2023-22515.json @@ -116,10 +116,10 @@ "description": "Confluence未授权添加管理员用户(CVE-2023-22515)漏洞利用工具", "fork": false, "created_at": "2023-10-11T08:42:17Z", - "updated_at": "2024-11-16T19:50:13Z", + "updated_at": "2025-01-03T19:18:38Z", "pushed_at": "2023-10-16T02:24:02Z", - "stargazers_count": 108, - "watchers_count": 108, + "stargazers_count": 107, + "watchers_count": 107, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -128,7 +128,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 108, + "watchers": 107, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index dd8db72dab..9f5d667d5f 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -110,10 +110,10 @@ "description": "KeePass 2.X dumper (CVE-2023-32784)", "fork": false, "created_at": "2023-05-22T00:11:42Z", - "updated_at": "2024-11-26T07:00:34Z", + "updated_at": "2025-01-03T22:11:53Z", "pushed_at": "2023-11-04T17:14:26Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -122,7 +122,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index d8ce793734..6d6e210ce5 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -89,10 +89,10 @@ "description": "WonderCMS RCE CVE-2023-41425", "fork": false, "created_at": "2024-08-12T06:16:17Z", - "updated_at": "2024-12-21T15:38:23Z", + "updated_at": "2025-01-03T19:42:21Z", "pushed_at": "2024-08-12T06:55:30Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -101,7 +101,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 93364f250b..dee53f77b1 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2025-01-03T17:36:59Z", + "updated_at": "2025-01-03T21:29:46Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1332, - "watchers_count": 1332, + "stargazers_count": 1334, + "watchers_count": 1334, "has_discussions": false, "forks_count": 227, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 227, - "watchers": 1332, + "watchers": 1334, "score": 0, "subscribers_count": 21 }, diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 002da83762..0aad7a562f 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -107,10 +107,10 @@ "description": "CVE-2024-21413 PoC for THM Lab", "fork": false, "created_at": "2024-02-17T14:52:52Z", - "updated_at": "2025-01-02T23:21:52Z", + "updated_at": "2025-01-03T18:59:22Z", "pushed_at": "2024-03-13T02:44:28Z", - "stargazers_count": 59, - "watchers_count": 59, + "stargazers_count": 60, + "watchers_count": 60, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 59, + "watchers": 60, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-2876.json b/2024/CVE-2024-2876.json index 02879a8223..6289ee15d5 100644 --- a/2024/CVE-2024-2876.json +++ b/2024/CVE-2024-2876.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-09-14T16:08:56Z", - "updated_at": "2024-09-15T15:53:54Z", + "updated_at": "2025-01-03T23:35:25Z", "pushed_at": "2024-09-15T15:53:50Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 003a84ef2e..bb06715f3b 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -81,7 +81,7 @@ "stargazers_count": 521, "watchers_count": 521, "has_discussions": false, - "forks_count": 145, + "forks_count": 144, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -92,7 +92,7 @@ "rce" ], "visibility": "public", - "forks": 145, + "forks": 144, "watchers": 521, "score": 0, "subscribers_count": 3 @@ -117,13 +117,13 @@ "stargazers_count": 15, "watchers_count": 15, "has_discussions": false, - "forks_count": 27, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 26, "watchers": 15, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-49112.json b/2024/CVE-2024-49112.json index 0ee43712d0..5403e38e63 100644 --- a/2024/CVE-2024-49112.json +++ b/2024/CVE-2024-49112.json @@ -14,10 +14,10 @@ "description": "A short scraper looking for a POC of CVE-2024-49112", "fork": false, "created_at": "2024-12-16T13:41:40Z", - "updated_at": "2025-01-02T17:08:18Z", + "updated_at": "2025-01-03T19:33:51Z", "pushed_at": "2024-12-16T19:35:02Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index 65399a5cbd..cdf43eff76 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,10 +14,10 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-03T18:07:23Z", + "updated_at": "2025-01-03T21:59:49Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 319, - "watchers_count": 319, + "stargazers_count": 326, + "watchers_count": 326, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 319, + "watchers": 326, "score": 0, "subscribers_count": 2 }, @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2025-01-03T07:05:33Z", - "updated_at": "2025-01-03T17:00:41Z", + "updated_at": "2025-01-03T18:45:31Z", "pushed_at": "2025-01-03T08:20:03Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-50498.json b/2024/CVE-2024-50498.json index ff7d771b6a..86a061cb30 100644 --- a/2024/CVE-2024-50498.json +++ b/2024/CVE-2024-50498.json @@ -60,5 +60,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 911806172, + "name": "CVE-2024-50498", + "full_name": "Nxploited\/CVE-2024-50498", + "owner": { + "login": "Nxploited", + "id": 188819918, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/188819918?v=4", + "html_url": "https:\/\/github.com\/Nxploited", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Nxploited\/CVE-2024-50498", + "description": null, + "fork": false, + "created_at": "2025-01-03T22:36:43Z", + "updated_at": "2025-01-03T22:53:12Z", + "pushed_at": "2025-01-03T22:53:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index dae9b364f4..a70c7d9fab 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -262,10 +262,10 @@ "description": "Proof-of-Concept for CVE-2024-46538", "fork": false, "created_at": "2025-01-03T02:30:53Z", - "updated_at": "2025-01-03T10:29:38Z", - "pushed_at": "2025-01-03T06:20:41Z", - "stargazers_count": 1, - "watchers_count": 1, + "updated_at": "2025-01-03T18:51:23Z", + "pushed_at": "2025-01-03T18:51:20Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -274,7 +274,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-55988.json b/2024/CVE-2024-55988.json index 18c99b13ba..50b6623248 100644 --- a/2024/CVE-2024-55988.json +++ b/2024/CVE-2024-55988.json @@ -14,10 +14,10 @@ "description": "Navayan CSV Export <= 1.0.9 - Unauthenticated SQL Injection", "fork": false, "created_at": "2025-01-03T10:45:42Z", - "updated_at": "2025-01-03T15:33:26Z", + "updated_at": "2025-01-03T18:41:23Z", "pushed_at": "2025-01-03T11:02:23Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 9b3fd5f673..b77c6b4759 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -2915,5 +2915,36 @@ "watchers": 3, "score": 0, "subscribers_count": 1 + }, + { + "id": 911826074, + "name": "CVE-2024-6387_PoC", + "full_name": "YassDEV221608\/CVE-2024-6387_PoC", + "owner": { + "login": "YassDEV221608", + "id": 145906163, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145906163?v=4", + "html_url": "https:\/\/github.com\/YassDEV221608", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/YassDEV221608\/CVE-2024-6387_PoC", + "description": null, + "fork": false, + "created_at": "2025-01-04T00:25:33Z", + "updated_at": "2025-01-04T00:27:24Z", + "pushed_at": "2025-01-04T00:27:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 4cdb90a98e..3a7d4c326d 100644 --- a/README.md +++ b/README.md @@ -1445,6 +1445,7 @@ - [YassDEV221608/CVE-2024-6387](https://github.com/YassDEV221608/CVE-2024-6387) - [zql-gif/CVE-2024-6387](https://github.com/zql-gif/CVE-2024-6387) - [awusan125/test_for6387](https://github.com/awusan125/test_for6387) +- [YassDEV221608/CVE-2024-6387_PoC](https://github.com/YassDEV221608/CVE-2024-6387_PoC) ### CVE-2024-6473 (2024-09-03) @@ -7339,6 +7340,7 @@ - [RandomRobbieBF/CVE-2024-50498](https://github.com/RandomRobbieBF/CVE-2024-50498) - [p0et08/CVE-2024-50498](https://github.com/p0et08/CVE-2024-50498) +- [Nxploited/CVE-2024-50498](https://github.com/Nxploited/CVE-2024-50498) ### CVE-2024-50509 (2024-10-30) @@ -26576,7 +26578,6 @@ octobercms in a CMS platform based on the Laravel PHP Framework. In affected versions of the october/system package an attacker can request an account password reset and then gain access to the account using a specially crafted request. The issue has been patched in Build 472 and v1.1.5. -- [Immersive-Labs-Sec/CVE-2021-32648](https://github.com/Immersive-Labs-Sec/CVE-2021-32648) - [daftspunk/CVE-2021-32648](https://github.com/daftspunk/CVE-2021-32648) ### CVE-2021-32682 (2021-06-14) @@ -28193,6 +28194,7 @@ - [0xc4t/CVE-2021-41773](https://github.com/0xc4t/CVE-2021-41773) - [jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773](https://github.com/jkska23/Additive-Vulnerability-Analysis-CVE-2021-41773) - [redspy-sec/CVE-2021-41773](https://github.com/redspy-sec/CVE-2021-41773) +- [FakesiteSecurity/CVE-2021-41773](https://github.com/FakesiteSecurity/CVE-2021-41773) ### CVE-2021-41784 (2022-08-29)