From 22ca9c0e6147afc2b766352c90c7f4ead1e762b2 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Tue, 2 Jul 2024 21:29:08 +0900 Subject: [PATCH] Auto Update 2024/07/02 12:29:08 --- 2006/CVE-2006-5051.json | 12 +- 2008/CVE-2008-4109.json | 12 +- 2015/CVE-2015-3306.json | 8 +- 2016/CVE-2016-5195.json | 8 +- 2017/CVE-2017-12615.json | 8 +- 2017/CVE-2017-7921.json | 30 ++ 2018/CVE-2018-17240.json | 2 +- 2019/CVE-2019-11687.json | 8 +- 2019/CVE-2019-2215.json | 30 ++ 2019/CVE-2019-5736.json | 8 +- 2020/CVE-2020-1472.json | 16 +- 2020/CVE-2020-1938.json | 8 +- 2021/CVE-2021-21972.json | 8 +- 2021/CVE-2021-4034.json | 8 +- 2021/CVE-2021-43798.json | 37 +++ 2021/CVE-2021-44228.json | 8 +- 2022/CVE-2022-0316.json | 8 +- 2022/CVE-2022-1015.json | 8 +- 2022/CVE-2022-22954.json | 8 +- 2022/CVE-2022-25765.json | 8 +- 2022/CVE-2022-41852.json | 8 +- 2023/CVE-2023-0386.json | 4 +- 2023/CVE-2023-21608.json | 4 +- 2023/CVE-2023-24871.json | 8 +- 2023/CVE-2023-25690.json | 4 +- 2023/CVE-2023-38646.json | 8 +- 2023/CVE-2023-45866.json | 8 +- 2023/CVE-2023-5360.json | 8 +- 2024/CVE-2024-0044.json | 16 +- 2024/CVE-2024-1086.json | 8 +- 2024/CVE-2024-20356.json | 8 +- 2024/CVE-2024-21006.json | 30 ++ 2024/CVE-2024-21413.json | 4 +- 2024/CVE-2024-22411.json | 32 -- 2024/CVE-2024-25600.json | 8 +- 2024/CVE-2024-26229.json | 4 +- 2024/CVE-2024-27292.json | 12 +- 2024/CVE-2024-27956.json | 8 +- 2024/CVE-2024-28397.json | 8 +- 2024/CVE-2024-28995.json | 20 +- 2024/CVE-2024-34102.json | 20 +- 2024/CVE-2024-34470.json | 4 +- 2024/CVE-2024-4367.json | 2 +- 2024/CVE-2024-4577.json | 8 +- 2024/CVE-2024-5084.json | 4 +- 2024/CVE-2024-6387.json | 609 ++++++++++++++++++++++++++++++++++----- README.md | 26 +- 47 files changed, 853 insertions(+), 273 deletions(-) delete mode 100644 2024/CVE-2024-22411.json diff --git a/2006/CVE-2006-5051.json b/2006/CVE-2006-5051.json index e06886eada..9e34547ae0 100644 --- a/2006/CVE-2006-5051.json +++ b/2006/CVE-2006-5051.json @@ -10,13 +10,13 @@ "html_url": "https:\/\/github.com\/bigb0x" }, "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387", - "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.", + "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-02T03:57:18Z", - "pushed_at": "2024-07-02T02:04:55Z", - "stargazers_count": 7, - "watchers_count": 7, + "updated_at": "2024-07-02T10:56:11Z", + "pushed_at": "2024-07-02T10:55:06Z", + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 10, "score": 0, "subscribers_count": 0 } diff --git a/2008/CVE-2008-4109.json b/2008/CVE-2008-4109.json index e06886eada..9e34547ae0 100644 --- a/2008/CVE-2008-4109.json +++ b/2008/CVE-2008-4109.json @@ -10,13 +10,13 @@ "html_url": "https:\/\/github.com\/bigb0x" }, "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387", - "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.", + "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-02T03:57:18Z", - "pushed_at": "2024-07-02T02:04:55Z", - "stargazers_count": 7, - "watchers_count": 7, + "updated_at": "2024-07-02T10:56:11Z", + "pushed_at": "2024-07-02T10:55:06Z", + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 10, "score": 0, "subscribers_count": 0 } diff --git a/2015/CVE-2015-3306.json b/2015/CVE-2015-3306.json index 0742361911..6ab9ba4ab1 100644 --- a/2015/CVE-2015-3306.json +++ b/2015/CVE-2015-3306.json @@ -73,10 +73,10 @@ "description": "ProFTPd 1.3.5 - (mod_copy) Remote Command Execution exploit and vulnerable container", "fork": false, "created_at": "2017-01-08T14:19:51Z", - "updated_at": "2024-06-15T06:21:06Z", + "updated_at": "2024-07-02T06:16:54Z", "pushed_at": "2018-04-07T01:10:06Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 126, + "watchers_count": 126, "has_discussions": false, "forks_count": 54, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 54, - "watchers": 125, + "watchers": 126, "score": 0, "subscribers_count": 2 }, diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index 2dfeecce50..3c0c2c5631 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -447,10 +447,10 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2024-06-30T03:10:17Z", + "updated_at": "2024-07-02T09:02:18Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 831, - "watchers_count": 831, + "stargazers_count": 832, + "watchers_count": 832, "has_discussions": false, "forks_count": 426, "allow_forking": true, @@ -463,7 +463,7 @@ ], "visibility": "public", "forks": 426, - "watchers": 831, + "watchers": 832, "score": 0, "subscribers_count": 11 }, diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 2bb52b02b4..10fea67b1b 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -343,10 +343,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2024-07-01T03:46:01Z", + "updated_at": "2024-07-02T07:07:08Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -355,7 +355,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 165, + "watchers": 166, "score": 0, "subscribers_count": 4 }, diff --git a/2017/CVE-2017-7921.json b/2017/CVE-2017-7921.json index 6d65a6e6e9..6616a45245 100644 --- a/2017/CVE-2017-7921.json +++ b/2017/CVE-2017-7921.json @@ -398,5 +398,35 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 823083361, + "name": "HikVision-CVE-2017-7921", + "full_name": "kooroshsanaei\/HikVision-CVE-2017-7921", + "owner": { + "login": "kooroshsanaei", + "id": 59454315, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/59454315?v=4", + "html_url": "https:\/\/github.com\/kooroshsanaei" + }, + "html_url": "https:\/\/github.com\/kooroshsanaei\/HikVision-CVE-2017-7921", + "description": " Test For CVE-2017–7921; ", + "fork": false, + "created_at": "2024-07-02T11:47:35Z", + "updated_at": "2024-07-02T12:09:54Z", + "pushed_at": "2024-07-02T12:00:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json index 6d9474654d..cfae181c81 100644 --- a/2018/CVE-2018-17240.json +++ b/2018/CVE-2018-17240.json @@ -44,7 +44,7 @@ "fork": false, "created_at": "2024-01-04T21:44:21Z", "updated_at": "2024-06-25T21:01:45Z", - "pushed_at": "2024-06-25T21:01:45Z", + "pushed_at": "2024-07-02T09:07:34Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2019/CVE-2019-11687.json b/2019/CVE-2019-11687.json index d439dbbb01..811428ae65 100644 --- a/2019/CVE-2019-11687.json +++ b/2019/CVE-2019-11687.json @@ -13,10 +13,10 @@ "description": "Explotation framework for CVE-2019-11687", "fork": false, "created_at": "2019-12-15T08:52:17Z", - "updated_at": "2023-09-28T11:09:04Z", + "updated_at": "2024-07-02T11:27:36Z", "pushed_at": "2021-05-16T13:16:34Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index 2fd6ccbb48..0e06fb55c1 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -520,5 +520,35 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 823053626, + "name": "CVE-2019-2215", + "full_name": "raymontag\/CVE-2019-2215", + "owner": { + "login": "raymontag", + "id": 106421, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/106421?v=4", + "html_url": "https:\/\/github.com\/raymontag" + }, + "html_url": "https:\/\/github.com\/raymontag\/CVE-2019-2215", + "description": null, + "fork": false, + "created_at": "2024-07-02T10:35:30Z", + "updated_at": "2024-07-02T10:37:12Z", + "pushed_at": "2024-07-02T10:37:09Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2019/CVE-2019-5736.json b/2019/CVE-2019-5736.json index 15e5aa9aac..c8ebe6b8a3 100644 --- a/2019/CVE-2019-5736.json +++ b/2019/CVE-2019-5736.json @@ -223,10 +223,10 @@ "description": "CVE-2019-5736 POCs", "fork": false, "created_at": "2019-02-20T12:23:13Z", - "updated_at": "2024-03-11T12:28:20Z", + "updated_at": "2024-07-02T11:29:27Z", "pushed_at": "2020-06-22T13:04:55Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 34, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 34, - "watchers": 80, + "watchers": 81, "score": 0, "subscribers_count": 8 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index cfc8285db3..4c20510c1b 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -103,10 +103,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2024-06-20T16:00:31Z", + "updated_at": "2024-07-02T10:30:43Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1154, - "watchers_count": 1154, + "stargazers_count": 1156, + "watchers_count": 1156, "has_discussions": false, "forks_count": 286, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 286, - "watchers": 1154, + "watchers": 1156, "score": 0, "subscribers_count": 35 }, @@ -170,10 +170,10 @@ "description": "Exploit for zerologon cve-2020-1472", "fork": false, "created_at": "2020-09-14T19:19:07Z", - "updated_at": "2024-06-28T10:19:49Z", + "updated_at": "2024-07-02T10:16:00Z", "pushed_at": "2020-10-15T18:31:15Z", - "stargazers_count": 611, - "watchers_count": 611, + "stargazers_count": 612, + "watchers_count": 612, "has_discussions": false, "forks_count": 146, "allow_forking": true, @@ -182,7 +182,7 @@ "topics": [], "visibility": "public", "forks": 146, - "watchers": 611, + "watchers": 612, "score": 0, "subscribers_count": 13 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 36fb88334a..a74ff27c32 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -889,10 +889,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2024-07-01T03:46:01Z", + "updated_at": "2024-07-02T07:07:08Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 165, - "watchers_count": 165, + "stargazers_count": 166, + "watchers_count": 166, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -901,7 +901,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 165, + "watchers": 166, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index cd9146cd85..34affd5111 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -851,10 +851,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-07-01T14:05:30Z", + "updated_at": "2024-07-02T06:34:09Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1273, - "watchers_count": 1273, + "stargazers_count": 1274, + "watchers_count": 1274, "has_discussions": false, "forks_count": 161, "allow_forking": true, @@ -870,7 +870,7 @@ ], "visibility": "public", "forks": 161, - "watchers": 1273, + "watchers": 1274, "score": 0, "subscribers_count": 14 } diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 67f337067b..1f22b409c9 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -938,10 +938,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-06-27T09:41:31Z", + "updated_at": "2024-07-02T11:56:44Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1009, - "watchers_count": 1009, + "stargazers_count": 1010, + "watchers_count": 1010, "has_discussions": false, "forks_count": 180, "allow_forking": true, @@ -952,7 +952,7 @@ ], "visibility": "public", "forks": 180, - "watchers": 1009, + "watchers": 1010, "score": 0, "subscribers_count": 14 }, diff --git a/2021/CVE-2021-43798.json b/2021/CVE-2021-43798.json index 386b25e7b0..8be17d0095 100644 --- a/2021/CVE-2021-43798.json +++ b/2021/CVE-2021-43798.json @@ -1359,5 +1359,42 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 823003815, + "name": "Grafana-Decryptor-for-CVE-2021-43798", + "full_name": "Sic4rio\/Grafana-Decryptor-for-CVE-2021-43798", + "owner": { + "login": "Sic4rio", + "id": 75425513, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/75425513?v=4", + "html_url": "https:\/\/github.com\/Sic4rio" + }, + "html_url": "https:\/\/github.com\/Sic4rio\/Grafana-Decryptor-for-CVE-2021-43798", + "description": "Grafana Decryptor for CVE-2021-43798", + "fork": false, + "created_at": "2024-07-02T08:43:45Z", + "updated_at": "2024-07-02T09:00:01Z", + "pushed_at": "2024-07-02T08:45:45Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "cracking", + "cve-2021-43798", + "decryption", + "decryptor", + "grafana", + "password" + ], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d2524000f8..fc26b2a564 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -7257,10 +7257,10 @@ "description": "log4shell (CVE-2021-44228) scanning tool", "fork": false, "created_at": "2021-12-16T09:26:37Z", - "updated_at": "2023-09-28T11:34:10Z", + "updated_at": "2024-07-02T10:01:48Z", "pushed_at": "2021-12-16T10:00:15Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -7289,7 +7289,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-0316.json b/2022/CVE-2022-0316.json index 5e8778548c..1f0a8c5034 100644 --- a/2022/CVE-2022-0316.json +++ b/2022/CVE-2022-0316.json @@ -13,10 +13,10 @@ "description": "( Wordpress Exploit ) Wordpress Multiple themes - Unauthenticated Arbitrary File Upload", "fork": false, "created_at": "2023-02-08T17:37:09Z", - "updated_at": "2024-06-01T21:11:00Z", + "updated_at": "2024-07-02T07:48:29Z", "pushed_at": "2023-02-09T15:59:30Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-1015.json b/2022/CVE-2022-1015.json index b75f790b77..105a1c2732 100644 --- a/2022/CVE-2022-1015.json +++ b/2022/CVE-2022-1015.json @@ -223,10 +223,10 @@ "description": "Linux Kernel 1-Day Analysis & Exploitation", "fork": false, "created_at": "2023-08-06T10:46:49Z", - "updated_at": "2023-11-08T15:45:14Z", + "updated_at": "2024-07-02T09:40:21Z", "pushed_at": "2023-08-08T00:42:57Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -235,7 +235,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index af6605efbc..e1e76ad353 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -766,10 +766,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-07-01T14:05:30Z", + "updated_at": "2024-07-02T06:34:09Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1273, - "watchers_count": 1273, + "stargazers_count": 1274, + "watchers_count": 1274, "has_discussions": false, "forks_count": 161, "allow_forking": true, @@ -785,7 +785,7 @@ ], "visibility": "public", "forks": 161, - "watchers": 1273, + "watchers": 1274, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-25765.json b/2022/CVE-2022-25765.json index a4a889bb35..87bdd77683 100644 --- a/2022/CVE-2022-25765.json +++ b/2022/CVE-2022-25765.json @@ -103,10 +103,10 @@ "description": "CVE-2022-25765 pdfkit <0.8.6 command injection.", "fork": false, "created_at": "2022-12-20T14:59:41Z", - "updated_at": "2024-05-19T15:31:58Z", + "updated_at": "2024-07-02T10:01:35Z", "pushed_at": "2022-12-21T14:19:03Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -125,7 +125,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-41852.json b/2022/CVE-2022-41852.json index d19144f305..0df0c5ec94 100644 --- a/2022/CVE-2022-41852.json +++ b/2022/CVE-2022-41852.json @@ -13,10 +13,10 @@ "description": "CVE-2022-41852 Proof of Concept (unofficial)", "fork": false, "created_at": "2022-10-14T12:09:19Z", - "updated_at": "2024-03-21T05:52:51Z", + "updated_at": "2024-07-02T09:41:09Z", "pushed_at": "2022-10-20T08:01:38Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -37,7 +37,7 @@ ], "visibility": "public", "forks": 17, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 3 } diff --git a/2023/CVE-2023-0386.json b/2023/CVE-2023-0386.json index fbbacffdc3..6ce549cbdf 100644 --- a/2023/CVE-2023-0386.json +++ b/2023/CVE-2023-0386.json @@ -230,13 +230,13 @@ "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, - "forks_count": 5, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 4, "watchers": 13, "score": 0, "subscribers_count": 1 diff --git a/2023/CVE-2023-21608.json b/2023/CVE-2023-21608.json index 04e18dc4a0..002cf4044a 100644 --- a/2023/CVE-2023-21608.json +++ b/2023/CVE-2023-21608.json @@ -18,7 +18,7 @@ "stargazers_count": 263, "watchers_count": 263, "has_discussions": false, - "forks_count": 58, + "forks_count": 60, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -34,7 +34,7 @@ "use-after-free" ], "visibility": "public", - "forks": 58, + "forks": 60, "watchers": 263, "score": 0, "subscribers_count": 5 diff --git a/2023/CVE-2023-24871.json b/2023/CVE-2023-24871.json index 2ab9a5aee1..9b6b0a8f0c 100644 --- a/2023/CVE-2023-24871.json +++ b/2023/CVE-2023-24871.json @@ -13,10 +13,10 @@ "description": "pocs & exploit for CVE-2023-24871 (rce + lpe)", "fork": false, "created_at": "2024-06-21T15:01:15Z", - "updated_at": "2024-07-01T20:45:57Z", + "updated_at": "2024-07-02T06:37:12Z", "pushed_at": "2024-06-25T15:33:32Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-25690.json b/2023/CVE-2023-25690.json index 8e3415280f..e806736cb7 100644 --- a/2023/CVE-2023-25690.json +++ b/2023/CVE-2023-25690.json @@ -52,7 +52,7 @@ "stargazers_count": 262, "watchers_count": 262, "has_discussions": false, - "forks_count": 35, + "forks_count": 36, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -66,7 +66,7 @@ "poc" ], "visibility": "public", - "forks": 35, + "forks": 36, "watchers": 262, "score": 0, "subscribers_count": 4 diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index f89f15962e..034af9e43b 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -262,10 +262,10 @@ "description": "Metabase Pre-auth RCE", "fork": false, "created_at": "2023-08-02T13:21:58Z", - "updated_at": "2024-03-11T13:13:07Z", + "updated_at": "2024-07-02T10:01:40Z", "pushed_at": "2023-08-03T10:07:15Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -285,7 +285,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 2f6ed616dd..8c450c4d7a 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -13,10 +13,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-07-01T15:36:37Z", + "updated_at": "2024-07-02T09:30:21Z", "pushed_at": "2024-06-19T04:31:02Z", - "stargazers_count": 946, - "watchers_count": 946, + "stargazers_count": 947, + "watchers_count": 947, "has_discussions": false, "forks_count": 162, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 162, - "watchers": 946, + "watchers": 947, "score": 0, "subscribers_count": 15 }, diff --git a/2023/CVE-2023-5360.json b/2023/CVE-2023-5360.json index cd0e3a58af..6f87b13349 100644 --- a/2023/CVE-2023-5360.json +++ b/2023/CVE-2023-5360.json @@ -13,10 +13,10 @@ "description": "CVE-2023-5360 Auto Shell Upload WordPress Royal Elementor 1.3.78 Shell Upload", "fork": false, "created_at": "2023-10-21T10:51:08Z", - "updated_at": "2024-03-24T19:49:12Z", + "updated_at": "2024-07-02T11:49:48Z", "pushed_at": "2023-10-21T10:52:37Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json index 1e50bb41cc..93ab7b5ebd 100644 --- a/2024/CVE-2024-0044.json +++ b/2024/CVE-2024-0044.json @@ -13,10 +13,10 @@ "description": "Exfiltrate sensitive user data from apps on Android 12 and 13 using CVE-2024-0044 vulnerability remotely", "fork": false, "created_at": "2024-06-18T09:22:59Z", - "updated_at": "2024-07-01T15:39:31Z", + "updated_at": "2024-07-02T10:35:47Z", "pushed_at": "2024-06-18T09:35:44Z", - "stargazers_count": 30, - "watchers_count": 30, + "stargazers_count": 31, + "watchers_count": 31, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 30, + "watchers": 31, "score": 0, "subscribers_count": 2 }, @@ -43,10 +43,10 @@ "description": "CVE-2024-0044: a \"run-as any app\" high-severity vulnerability affecting Android versions 12 and 13", "fork": false, "created_at": "2024-06-18T12:30:53Z", - "updated_at": "2024-07-02T03:07:58Z", + "updated_at": "2024-07-02T11:22:20Z", "pushed_at": "2024-06-19T12:24:50Z", - "stargazers_count": 96, - "watchers_count": 96, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -55,7 +55,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 96, + "watchers": 101, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index f7b82d3ddc..b1a0fb18f9 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -13,10 +13,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-07-02T00:35:12Z", + "updated_at": "2024-07-02T11:37:19Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2162, - "watchers_count": 2162, + "stargazers_count": 2163, + "watchers_count": 2163, "has_discussions": false, "forks_count": 283, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 283, - "watchers": 2162, + "watchers": 2163, "score": 0, "subscribers_count": 23 }, diff --git a/2024/CVE-2024-20356.json b/2024/CVE-2024-20356.json index 5e0598da98..e990bbbe1d 100644 --- a/2024/CVE-2024-20356.json +++ b/2024/CVE-2024-20356.json @@ -13,10 +13,10 @@ "description": "This is a proof of concept for CVE-2024-20356, a Command Injection vulnerability in Cisco's CIMC.", "fork": false, "created_at": "2024-04-12T15:07:42Z", - "updated_at": "2024-06-07T14:58:23Z", + "updated_at": "2024-07-02T11:34:01Z", "pushed_at": "2024-04-18T14:31:34Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-21006.json b/2024/CVE-2024-21006.json index 722b89f746..dedf6fc122 100644 --- a/2024/CVE-2024-21006.json +++ b/2024/CVE-2024-21006.json @@ -28,5 +28,35 @@ "watchers": 5, "score": 0, "subscribers_count": 1 + }, + { + "id": 822946778, + "name": "CVE-2024-21006_jar", + "full_name": "lightr3d\/CVE-2024-21006_jar", + "owner": { + "login": "lightr3d", + "id": 113666792, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/113666792?v=4", + "html_url": "https:\/\/github.com\/lightr3d" + }, + "html_url": "https:\/\/github.com\/lightr3d\/CVE-2024-21006_jar", + "description": "CVE-2024-21006 exp", + "fork": false, + "created_at": "2024-07-02T06:25:14Z", + "updated_at": "2024-07-02T07:43:01Z", + "pushed_at": "2024-07-02T07:38:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index 71c08cc746..7b09f54ac8 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -48,13 +48,13 @@ "stargazers_count": 644, "watchers_count": 644, "has_discussions": false, - "forks_count": 142, + "forks_count": 143, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 142, + "forks": 143, "watchers": 644, "score": 0, "subscribers_count": 9 diff --git a/2024/CVE-2024-22411.json b/2024/CVE-2024-22411.json deleted file mode 100644 index ed1ec7cae0..0000000000 --- a/2024/CVE-2024-22411.json +++ /dev/null @@ -1,32 +0,0 @@ -[ - { - "id": 745408511, - "name": "avo-CVE-2024-22411", - "full_name": "tamaloa\/avo-CVE-2024-22411", - "owner": { - "login": "tamaloa", - "id": 118779, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/118779?v=4", - "html_url": "https:\/\/github.com\/tamaloa" - }, - "html_url": "https:\/\/github.com\/tamaloa\/avo-CVE-2024-22411", - "description": null, - "fork": false, - "created_at": "2024-01-19T09:19:52Z", - "updated_at": "2024-01-19T09:22:19Z", - "pushed_at": "2024-01-19T09:27:32Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - } -] \ No newline at end of file diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 5a05df79df..8bda13da68 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -211,10 +211,10 @@ "description": null, "fork": false, "created_at": "2024-05-05T02:18:00Z", - "updated_at": "2024-06-30T05:18:59Z", + "updated_at": "2024-07-02T11:56:05Z", "pushed_at": "2024-06-12T08:31:18Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -223,7 +223,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 52295b992e..deffdd6145 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -48,13 +48,13 @@ "stargazers_count": 61, "watchers_count": 61, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 18, "watchers": 61, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-27292.json b/2024/CVE-2024-27292.json index 46aa434b77..66214b529e 100644 --- a/2024/CVE-2024-27292.json +++ b/2024/CVE-2024-27292.json @@ -10,13 +10,13 @@ "html_url": "https:\/\/github.com\/th3gokul" }, "html_url": "https:\/\/github.com\/th3gokul\/CVE-2024-27292", - "description": null, + "description": "CVE-2024-27292 : Docassemble V1.4.96 Unauthenticated Path Traversal", "fork": false, "created_at": "2024-07-02T04:41:35Z", - "updated_at": "2024-07-02T05:03:38Z", - "pushed_at": "2024-07-02T05:03:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2024-07-02T11:39:58Z", + "pushed_at": "2024-07-02T11:39:54Z", + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-27956.json b/2024/CVE-2024-27956.json index d7ce531908..c27f660d12 100644 --- a/2024/CVE-2024-27956.json +++ b/2024/CVE-2024-27956.json @@ -163,10 +163,10 @@ "description": "WordPress Auto Admin Account Creation and Reverse Shell cve-2024-27956 automates the process of creating a new administrator account in a WordPress site and executing a reverse shell on the target server. It utilizes the wp-automatic plugin's CSV injection vulnerability to execute SQL queries", "fork": false, "created_at": "2024-05-14T14:21:49Z", - "updated_at": "2024-07-01T12:02:08Z", + "updated_at": "2024-07-02T10:44:20Z", "pushed_at": "2024-07-01T09:29:02Z", - "stargazers_count": 82, - "watchers_count": 82, + "stargazers_count": 83, + "watchers_count": 83, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -195,7 +195,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 82, + "watchers": 83, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-28397.json b/2024/CVE-2024-28397.json index 8682146649..28f0ed5892 100644 --- a/2024/CVE-2024-28397.json +++ b/2024/CVE-2024-28397.json @@ -13,10 +13,10 @@ "description": "CVE-2024-28397: js2py sandbox escape, bypass pyimport restriction.", "fork": false, "created_at": "2024-06-19T01:46:33Z", - "updated_at": "2024-07-01T11:42:08Z", + "updated_at": "2024-07-02T09:13:53Z", "pushed_at": "2024-06-19T01:52:05Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -25,7 +25,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-28995.json b/2024/CVE-2024-28995.json index 93529009d7..3c83b4629a 100644 --- a/2024/CVE-2024-28995.json +++ b/2024/CVE-2024-28995.json @@ -163,10 +163,10 @@ "description": "CVE-2024-28995 POC Vulnerability Scanner", "fork": false, "created_at": "2024-06-14T23:05:40Z", - "updated_at": "2024-07-01T18:56:51Z", + "updated_at": "2024-07-02T09:12:18Z", "pushed_at": "2024-06-15T12:21:28Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, @@ -223,12 +223,12 @@ "description": "CVE-2024-28955 Exploitation PoC ", "fork": false, "created_at": "2024-07-01T11:49:51Z", - "updated_at": "2024-07-02T00:25:34Z", + "updated_at": "2024-07-02T11:59:43Z", "pushed_at": "2024-07-01T12:53:21Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -243,8 +243,8 @@ "solarwinds" ], "visibility": "public", - "forks": 1, - "watchers": 7, + "forks": 2, + "watchers": 12, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index 2d85453c4c..2e3a838bd8 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -43,8 +43,8 @@ "description": "CVE-2024-34102: Unauthenticated Magento XXE", "fork": false, "created_at": "2024-06-27T18:10:13Z", - "updated_at": "2024-07-02T02:53:01Z", - "pushed_at": "2024-06-27T18:43:12Z", + "updated_at": "2024-07-02T11:40:36Z", + "pushed_at": "2024-07-02T11:40:33Z", "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, @@ -103,10 +103,10 @@ "description": "POC for CVE-2024-34102 : Unauthenticated Magento XXE and bypassing WAF , You will get http connection on ur webhook", "fork": false, "created_at": "2024-06-28T12:45:40Z", - "updated_at": "2024-07-01T03:20:27Z", + "updated_at": "2024-07-02T12:02:29Z", "pushed_at": "2024-07-01T03:20:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -115,7 +115,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -163,10 +163,10 @@ "description": "CosmicSting (CVE-2024-34102)", "fork": false, "created_at": "2024-06-28T23:33:21Z", - "updated_at": "2024-07-01T16:51:46Z", + "updated_at": "2024-07-02T11:38:34Z", "pushed_at": "2024-06-28T23:34:43Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -175,7 +175,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-34470.json b/2024/CVE-2024-34470.json index 07e0727670..91d231d549 100644 --- a/2024/CVE-2024-34470.json +++ b/2024/CVE-2024-34470.json @@ -133,8 +133,8 @@ "description": "CVE-2024-34470 : An Unauthenticated Path Traversal Vulnerability in HSC Mailinspector", "fork": false, "created_at": "2024-06-23T02:23:57Z", - "updated_at": "2024-07-02T04:59:23Z", - "pushed_at": "2024-07-02T04:59:19Z", + "updated_at": "2024-07-02T11:42:41Z", + "pushed_at": "2024-07-02T11:42:37Z", "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index 88e644f632..4b1a3ba62b 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -104,7 +104,7 @@ "fork": false, "created_at": "2024-05-22T23:18:20Z", "updated_at": "2024-06-12T16:35:44Z", - "pushed_at": "2024-06-14T02:21:24Z", + "pushed_at": "2024-07-02T07:46:54Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index 599bca8d72..3951b74736 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -620,10 +620,10 @@ "description": "A PoC exploit for CVE-2024-4577 - PHP CGI Argument Injection Remote Code Execution (RCE)", "fork": false, "created_at": "2024-06-09T23:32:11Z", - "updated_at": "2024-06-26T12:36:15Z", + "updated_at": "2024-07-02T07:02:07Z", "pushed_at": "2024-06-10T11:12:44Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -646,7 +646,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-5084.json b/2024/CVE-2024-5084.json index 9701d67e3b..96c556f7cd 100644 --- a/2024/CVE-2024-5084.json +++ b/2024/CVE-2024-5084.json @@ -57,13 +57,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index c647b43e40..40556a42a2 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -1,4 +1,47 @@ [ + { + "id": 496026600, + "name": "spirit", + "full_name": "theaog\/spirit", + "owner": { + "login": "theaog", + "id": 100999228, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/100999228?v=4", + "html_url": "https:\/\/github.com\/theaog" + }, + "html_url": "https:\/\/github.com\/theaog\/spirit", + "description": "Spirit - Network Pentest Tools CVE-2024-6387", + "fork": false, + "created_at": "2022-05-25T00:13:18Z", + "updated_at": "2024-07-02T09:11:59Z", + "pushed_at": "2024-06-29T13:46:12Z", + "stargazers_count": 56, + "watchers_count": 56, + "has_discussions": false, + "forks_count": 11, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "banner", + "bot", + "brute", + "brute-force", + "cve-2024-6387", + "hacking", + "hacking-tools", + "honeypot", + "pentest", + "pentesting", + "scanner", + "ssh" + ], + "visibility": "public", + "forks": 11, + "watchers": 56, + "score": 0, + "subscribers_count": 0 + }, { "id": 822546559, "name": "cve-2024-6387-poc", @@ -13,19 +56,19 @@ "description": "a signal handler race condition in OpenSSH's server (sshd)", "fork": false, "created_at": "2024-07-01T10:55:29Z", - "updated_at": "2024-07-02T06:28:58Z", + "updated_at": "2024-07-02T12:33:43Z", "pushed_at": "2024-07-01T10:54:02Z", - "stargazers_count": 189, - "watchers_count": 189, + "stargazers_count": 243, + "watchers_count": 243, "has_discussions": false, - "forks_count": 136, + "forks_count": 149, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 136, - "watchers": 189, + "forks": 149, + "watchers": 243, "score": 0, "subscribers_count": 3 }, @@ -43,19 +86,19 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2024-07-02T06:26:47Z", + "updated_at": "2024-07-02T12:06:21Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 84, + "watchers_count": 84, "has_discussions": false, - "forks_count": 34, + "forks_count": 42, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 34, - "watchers": 71, + "forks": 42, + "watchers": 84, "score": 0, "subscribers_count": 3 }, @@ -73,12 +116,12 @@ "description": "32-bit PoC for CVE-2024-6387 \"regreSSHion\" -- mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:26:40Z", - "updated_at": "2024-07-02T06:10:57Z", + "updated_at": "2024-07-02T11:18:19Z", "pushed_at": "2024-07-01T14:16:36Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 37, + "watchers_count": 37, "has_discussions": false, - "forks_count": 16, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -91,8 +134,8 @@ "ssh" ], "visibility": "public", - "forks": 16, - "watchers": 32, + "forks": 26, + "watchers": 37, "score": 0, "subscribers_count": 2 }, @@ -140,10 +183,10 @@ "description": null, "fork": false, "created_at": "2024-07-01T12:51:18Z", - "updated_at": "2024-07-01T22:04:25Z", + "updated_at": "2024-07-02T11:07:03Z", "pushed_at": "2024-07-01T13:34:47Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -152,7 +195,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -260,19 +303,19 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-07-02T06:30:10Z", - "pushed_at": "2024-07-02T06:00:31Z", - "stargazers_count": 60, - "watchers_count": 60, + "updated_at": "2024-07-02T12:30:27Z", + "pushed_at": "2024-07-02T12:28:41Z", + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, - "forks_count": 12, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, - "watchers": 60, + "forks": 31, + "watchers": 133, "score": 0, "subscribers_count": 1 }, @@ -287,13 +330,13 @@ "html_url": "https:\/\/github.com\/bigb0x" }, "html_url": "https:\/\/github.com\/bigb0x\/CVE-2024-6387", - "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 and CVE-2008-4109.", + "description": "Bulk Scanning Tool for OpenSSH CVE-2024-6387, CVE-2006-5051 , CVE-2008-4109 and others.", "fork": false, "created_at": "2024-07-01T20:45:53Z", - "updated_at": "2024-07-02T03:57:18Z", - "pushed_at": "2024-07-02T02:04:55Z", - "stargazers_count": 7, - "watchers_count": 7, + "updated_at": "2024-07-02T10:56:11Z", + "pushed_at": "2024-07-02T10:55:06Z", + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -302,7 +345,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 10, "score": 0, "subscribers_count": 1 }, @@ -320,10 +363,10 @@ "description": "CLI Tool to Check SSH Servers for Vulnerability to CVE-2024-6387", "fork": false, "created_at": "2024-07-01T22:53:32Z", - "updated_at": "2024-07-02T01:44:42Z", - "pushed_at": "2024-07-01T23:05:26Z", - "stargazers_count": 1, - "watchers_count": 1, + "updated_at": "2024-07-02T09:55:51Z", + "pushed_at": "2024-07-02T09:47:43Z", + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -332,7 +375,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -355,13 +398,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 0, "score": 0, "subscribers_count": 0 @@ -380,10 +423,10 @@ "description": "OpenSSH CVE-2024-6387 Vulnerability Checker", "fork": false, "created_at": "2024-07-02T01:24:04Z", - "updated_at": "2024-07-02T01:55:40Z", + "updated_at": "2024-07-02T10:07:48Z", "pushed_at": "2024-07-02T01:31:11Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -392,7 +435,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -410,19 +453,19 @@ "description": null, "fork": false, "created_at": "2024-07-02T01:39:10Z", - "updated_at": "2024-07-02T06:30:28Z", + "updated_at": "2024-07-02T09:58:58Z", "pushed_at": "2024-07-02T01:54:25Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 1, + "forks": 3, + "watchers": 5, "score": 0, "subscribers_count": 0 }, @@ -500,19 +543,19 @@ "description": "Recently, the OpenSSH maintainers released security updates to fix a critical vulnerability that could lead to unauthenticated remote code execution (RCE) with root privileges. This vulnerability, identified as CVE-2024-6387, resides in the OpenSSH server component (sshd), which is designed to listen for connections from client applications.", "fork": false, "created_at": "2024-07-02T02:51:37Z", - "updated_at": "2024-07-02T04:35:52Z", + "updated_at": "2024-07-02T10:20:04Z", "pushed_at": "2024-07-02T03:23:00Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 1, + "forks": 1, + "watchers": 2, "score": 0, "subscribers_count": 0 }, @@ -560,8 +603,8 @@ "description": null, "fork": false, "created_at": "2024-07-02T03:27:03Z", - "updated_at": "2024-07-02T03:54:38Z", - "pushed_at": "2024-07-02T03:54:35Z", + "updated_at": "2024-07-02T09:17:56Z", + "pushed_at": "2024-07-02T09:17:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -590,8 +633,8 @@ "description": null, "fork": false, "created_at": "2024-07-02T03:42:35Z", - "updated_at": "2024-07-02T04:01:28Z", - "pushed_at": "2024-07-02T04:01:24Z", + "updated_at": "2024-07-02T09:57:38Z", + "pushed_at": "2024-07-02T09:57:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -650,19 +693,19 @@ "description": "CVE-2024-6387 exploit", "fork": false, "created_at": "2024-07-02T04:09:44Z", - "updated_at": "2024-07-02T05:59:34Z", + "updated_at": "2024-07-02T08:51:25Z", "pushed_at": "2024-07-02T04:45:15Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 2, + "forks": 1, + "watchers": 3, "score": 0, "subscribers_count": 0 }, @@ -695,5 +738,435 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 822953002, + "name": "CVE-2024-6387", + "full_name": "R4Tw1z\/CVE-2024-6387", + "owner": { + "login": "R4Tw1z", + "id": 150011273, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/150011273?v=4", + "html_url": "https:\/\/github.com\/R4Tw1z" + }, + "html_url": "https:\/\/github.com\/R4Tw1z\/CVE-2024-6387", + "description": "This script, created by R4Tw1z, is designed to scan IP addresses to check if they are running a potentially vulnerable version of OpenSSH. The tool leverages multi-threading to optimize scanning performance and handle multiple IP addresses concurrently.", + "fork": false, + "created_at": "2024-07-02T06:40:09Z", + "updated_at": "2024-07-02T09:01:58Z", + "pushed_at": "2024-07-02T09:01:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 822958334, + "name": "CVE-2024-6387", + "full_name": "d0rb\/CVE-2024-6387", + "owner": { + "login": "d0rb", + "id": 10403781, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/10403781?v=4", + "html_url": "https:\/\/github.com\/d0rb" + }, + "html_url": "https:\/\/github.com\/d0rb\/CVE-2024-6387", + "description": "This Python script exploits a remote code execution vulnerability (CVE-2024-6387) in OpenSSH.", + "fork": false, + "created_at": "2024-07-02T06:53:35Z", + "updated_at": "2024-07-02T11:16:32Z", + "pushed_at": "2024-07-02T06:57:34Z", + "stargazers_count": 5, + "watchers_count": 5, + "has_discussions": false, + "forks_count": 1, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 1, + "watchers": 5, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 822958759, + "name": "CVE-2024-6387-SSH-RCE", + "full_name": "oliferFord\/CVE-2024-6387-SSH-RCE", + "owner": { + "login": "oliferFord", + "id": 174417538, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174417538?v=4", + "html_url": "https:\/\/github.com\/oliferFord" + }, + "html_url": "https:\/\/github.com\/oliferFord\/CVE-2024-6387-SSH-RCE", + "description": null, + "fork": false, + "created_at": "2024-07-02T06:54:54Z", + "updated_at": "2024-07-02T07:04:17Z", + "pushed_at": "2024-07-02T07:04:15Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 822978721, + "name": "regression-scanner", + "full_name": "CiderAndWhisky\/regression-scanner", + "owner": { + "login": "CiderAndWhisky", + "id": 30117084, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30117084?v=4", + "html_url": "https:\/\/github.com\/CiderAndWhisky" + }, + "html_url": "https:\/\/github.com\/CiderAndWhisky\/regression-scanner", + "description": "Used to detect ssh servers vulnerable to CVE-2024-6387. Shameless robbery from https:\/\/github.com\/bigb0x\/CVE-2024-6387 using ChatGPT to translate the code to PHP.", + "fork": false, + "created_at": "2024-07-02T07:42:46Z", + "updated_at": "2024-07-02T09:06:07Z", + "pushed_at": "2024-07-02T09:06:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 822991113, + "name": "CVE-2024-6387_PoC", + "full_name": "shamo0\/CVE-2024-6387_PoC", + "owner": { + "login": "shamo0", + "id": 48299520, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48299520?v=4", + "html_url": "https:\/\/github.com\/shamo0" + }, + "html_url": "https:\/\/github.com\/shamo0\/CVE-2024-6387_PoC", + "description": "Script for checking CVE-2024-6387 (regreSSHion)", + "fork": false, + "created_at": "2024-07-02T08:13:23Z", + "updated_at": "2024-07-02T10:00:56Z", + "pushed_at": "2024-07-02T08:40:31Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [ + "checker", + "cve-2024-6387", + "exploit", + "openssh", + "poc", + "rce", + "regresshion", + "ssh", + "vulnerability" + ], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 822993766, + "name": "CVE-2024-6387-nmap", + "full_name": "paradessia\/CVE-2024-6387-nmap", + "owner": { + "login": "paradessia", + "id": 38862216, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38862216?v=4", + "html_url": "https:\/\/github.com\/paradessia" + }, + "html_url": "https:\/\/github.com\/paradessia\/CVE-2024-6387-nmap", + "description": "CVE-2024-6387-nmap", + "fork": false, + "created_at": "2024-07-02T08:19:55Z", + "updated_at": "2024-07-02T08:26:50Z", + "pushed_at": "2024-07-02T08:26:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823030467, + "name": "CVE-2024-6387", + "full_name": "SecWithMoh\/CVE-2024-6387", + "owner": { + "login": "SecWithMoh", + "id": 92855054, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/92855054?v=4", + "html_url": "https:\/\/github.com\/SecWithMoh" + }, + "html_url": "https:\/\/github.com\/SecWithMoh\/CVE-2024-6387", + "description": "This Go program scans targets for CVE-2024-6387 in OpenSSH, categorizing servers by vulnerability status and port availability.", + "fork": false, + "created_at": "2024-07-02T09:41:40Z", + "updated_at": "2024-07-02T10:05:05Z", + "pushed_at": "2024-07-02T10:05:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823031972, + "name": "CVE-2024-6387-Updated-x64bit", + "full_name": "PrincipalAnthony\/CVE-2024-6387-Updated-x64bit", + "owner": { + "login": "PrincipalAnthony", + "id": 174432334, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/174432334?v=4", + "html_url": "https:\/\/github.com\/PrincipalAnthony" + }, + "html_url": "https:\/\/github.com\/PrincipalAnthony\/CVE-2024-6387-Updated-x64bit", + "description": "Private x64 RCE exploit for CVE-2024-6387 [02.07.2024] from exploit.in", + "fork": false, + "created_at": "2024-07-02T09:45:04Z", + "updated_at": "2024-07-02T09:46:30Z", + "pushed_at": "2024-07-02T09:46:08Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823040737, + "name": "CVE-2024-6387-POC", + "full_name": "k4t3pr0\/CVE-2024-6387-POC", + "owner": { + "login": "k4t3pr0", + "id": 127739423, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/127739423?v=4", + "html_url": "https:\/\/github.com\/k4t3pr0" + }, + "html_url": "https:\/\/github.com\/k4t3pr0\/CVE-2024-6387-POC", + "description": null, + "fork": false, + "created_at": "2024-07-02T10:05:43Z", + "updated_at": "2024-07-02T10:08:23Z", + "pushed_at": "2024-07-02T10:08:20Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823053102, + "name": "CVE-2024-6387-Mitigation-Ansible-Playbook", + "full_name": "DanWiseProgramming\/CVE-2024-6387-Mitigation-Ansible-Playbook", + "owner": { + "login": "DanWiseProgramming", + "id": 22768251, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/22768251?v=4", + "html_url": "https:\/\/github.com\/DanWiseProgramming" + }, + "html_url": "https:\/\/github.com\/DanWiseProgramming\/CVE-2024-6387-Mitigation-Ansible-Playbook", + "description": "An Ansible Playbook to mitigate the risk of RCE (CVE-2024-6387) until platforms update OpenSSH to a non-vulnerable version.", + "fork": false, + "created_at": "2024-07-02T10:34:17Z", + "updated_at": "2024-07-02T11:05:58Z", + "pushed_at": "2024-07-02T11:05:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823065840, + "name": "openssh-cve-2024-6387.sh", + "full_name": "rumochnaya\/openssh-cve-2024-6387.sh", + "owner": { + "login": "rumochnaya", + "id": 8115717, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/8115717?v=4", + "html_url": "https:\/\/github.com\/rumochnaya" + }, + "html_url": "https:\/\/github.com\/rumochnaya\/openssh-cve-2024-6387.sh", + "description": "openssh-cve-2024-6387.sh", + "fork": false, + "created_at": "2024-07-02T11:05:07Z", + "updated_at": "2024-07-02T11:23:39Z", + "pushed_at": "2024-07-02T11:23:35Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823067387, + "name": "CVE-2024-6387-Mitigation", + "full_name": "zenzue\/CVE-2024-6387-Mitigation", + "owner": { + "login": "zenzue", + "id": 19271340, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/19271340?v=4", + "html_url": "https:\/\/github.com\/zenzue" + }, + "html_url": "https:\/\/github.com\/zenzue\/CVE-2024-6387-Mitigation", + "description": "Mitigation Guide for CVE-2024-6387 in OpenSSH", + "fork": false, + "created_at": "2024-07-02T11:08:40Z", + "updated_at": "2024-07-02T11:17:15Z", + "pushed_at": "2024-07-02T11:17:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823086763, + "name": "CVE-2024-6387-Check", + "full_name": "devarshishimpi\/CVE-2024-6387-Check", + "owner": { + "login": "devarshishimpi", + "id": 43378923, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/43378923?v=4", + "html_url": "https:\/\/github.com\/devarshishimpi" + }, + "html_url": "https:\/\/github.com\/devarshishimpi\/CVE-2024-6387-Check", + "description": null, + "fork": false, + "created_at": "2024-07-02T11:55:39Z", + "updated_at": "2024-07-02T11:55:42Z", + "pushed_at": "2024-07-02T11:55:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 823099379, + "name": "cve-2024-6387_AImade", + "full_name": "hssmo\/cve-2024-6387_AImade", + "owner": { + "login": "hssmo", + "id": 99412060, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/99412060?v=4", + "html_url": "https:\/\/github.com\/hssmo" + }, + "html_url": "https:\/\/github.com\/hssmo\/cve-2024-6387_AImade", + "description": "cve-2024-6387_AImade", + "fork": false, + "created_at": "2024-07-02T12:24:25Z", + "updated_at": "2024-07-02T12:32:15Z", + "pushed_at": "2024-07-02T12:32:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/README.md b/README.md index 06de39e98c..05ac63b3e6 100644 --- a/README.md +++ b/README.md @@ -865,6 +865,7 @@ A signal handler race condition was found in OpenSSH's server (sshd), where a client does not authenticate within LoginGraceTime seconds (120 by default, 600 in old OpenSSH versions), then sshd's SIGALRM handler is called asynchronously. However, this signal handler calls various functions that are not async-signal-safe, for example, syslog(). +- [theaog/spirit](https://github.com/theaog/spirit) - [zgzhang/cve-2024-6387-poc](https://github.com/zgzhang/cve-2024-6387-poc) - [acrono/cve-2024-6387-poc](https://github.com/acrono/cve-2024-6387-poc) - [lflare/cve-2024-6387-poc](https://github.com/lflare/cve-2024-6387-poc) @@ -888,6 +889,20 @@ - [Mufti22/CVE-2024-6387-checkher](https://github.com/Mufti22/CVE-2024-6387-checkher) - [thegenetic/CVE-2024-6387-exploit](https://github.com/thegenetic/CVE-2024-6387-exploit) - [HadesNull123/CVE-2024-6387_Check](https://github.com/HadesNull123/CVE-2024-6387_Check) +- [R4Tw1z/CVE-2024-6387](https://github.com/R4Tw1z/CVE-2024-6387) +- [d0rb/CVE-2024-6387](https://github.com/d0rb/CVE-2024-6387) +- [oliferFord/CVE-2024-6387-SSH-RCE](https://github.com/oliferFord/CVE-2024-6387-SSH-RCE) +- [CiderAndWhisky/regression-scanner](https://github.com/CiderAndWhisky/regression-scanner) +- [shamo0/CVE-2024-6387_PoC](https://github.com/shamo0/CVE-2024-6387_PoC) +- [paradessia/CVE-2024-6387-nmap](https://github.com/paradessia/CVE-2024-6387-nmap) +- [SecWithMoh/CVE-2024-6387](https://github.com/SecWithMoh/CVE-2024-6387) +- [PrincipalAnthony/CVE-2024-6387-Updated-x64bit](https://github.com/PrincipalAnthony/CVE-2024-6387-Updated-x64bit) +- [k4t3pr0/CVE-2024-6387-POC](https://github.com/k4t3pr0/CVE-2024-6387-POC) +- [DanWiseProgramming/CVE-2024-6387-Mitigation-Ansible-Playbook](https://github.com/DanWiseProgramming/CVE-2024-6387-Mitigation-Ansible-Playbook) +- [rumochnaya/openssh-cve-2024-6387.sh](https://github.com/rumochnaya/openssh-cve-2024-6387.sh) +- [zenzue/CVE-2024-6387-Mitigation](https://github.com/zenzue/CVE-2024-6387-Mitigation) +- [devarshishimpi/CVE-2024-6387-Check](https://github.com/devarshishimpi/CVE-2024-6387-Check) +- [hssmo/cve-2024-6387_AImade](https://github.com/hssmo/cve-2024-6387_AImade) ### CVE-2024-12883 - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) @@ -976,6 +991,7 @@ - [momika233/CVE-2024-21006](https://github.com/momika233/CVE-2024-21006) +- [lightr3d/CVE-2024-21006_jar](https://github.com/lightr3d/CVE-2024-21006_jar) ### CVE-2024-21107 (2024-04-16) @@ -1199,13 +1215,6 @@ - [omranisecurity/CVE-2024-22393](https://github.com/omranisecurity/CVE-2024-22393) -### CVE-2024-22411 (2024-01-16) - -Avo is a framework to create admin panels for Ruby on Rails apps. In Avo 3 pre12, any HTML inside text that is passed to `error` or `succeed` in an `Avo::BaseAction` subclass will be rendered directly without sanitization in the toast/notification that appears in the UI on Action completion. A malicious user could exploit this vulnerability to trigger a cross site scripting attack on an unsuspecting user. This issue has been addressed in the 3.3.0 and 2.47.0 releases of Avo. Users are advised to upgrade. - - -- [tamaloa/avo-CVE-2024-22411](https://github.com/tamaloa/avo-CVE-2024-22411) - ### CVE-2024-22416 (2024-01-17) pyLoad is a free and open-source Download Manager written in pure Python. The `pyload` API allows any API call to be made using GET requests. Since the session cookie is not set to `SameSite: strict`, this opens the library up to severe attack possibilities via a Cross-Site Request Forgery (CSRF) attack. As a result any API call can be made via a CSRF attack by an unauthenticated user. This issue has been addressed in release `0.5.0b3.dev78`. All users are advised to upgrade. @@ -23301,6 +23310,7 @@ - [xchg-rax-rax/CVE-2021-43798](https://github.com/xchg-rax-rax/CVE-2021-43798) - [topyagyuu/CVE-2021-43798](https://github.com/topyagyuu/CVE-2021-43798) - [MalekAlthubiany/CVE-2021-43798](https://github.com/MalekAlthubiany/CVE-2021-43798) +- [Sic4rio/Grafana-Decryptor-for-CVE-2021-43798](https://github.com/Sic4rio/Grafana-Decryptor-for-CVE-2021-43798) ### CVE-2021-43799 (2022-01-25) @@ -30318,6 +30328,7 @@ - [jsirichai/CVE-2019-2215](https://github.com/jsirichai/CVE-2019-2215) - [willboka/CVE-2019-2215-HuaweiP20Lite](https://github.com/willboka/CVE-2019-2215-HuaweiP20Lite) - [mutur4/CVE-2019-2215](https://github.com/mutur4/CVE-2019-2215) +- [raymontag/CVE-2019-2215](https://github.com/raymontag/CVE-2019-2215) ### CVE-2019-2525 (2019-01-16) @@ -38162,6 +38173,7 @@ - [AnonkiGroup/AnonHik](https://github.com/AnonkiGroup/AnonHik) - [b3pwn3d/CVE-2017-7921](https://github.com/b3pwn3d/CVE-2017-7921) - [yousouf-Tasfin/cve-2017-7921-Mass-Exploit](https://github.com/yousouf-Tasfin/cve-2017-7921-Mass-Exploit) +- [kooroshsanaei/HikVision-CVE-2017-7921](https://github.com/kooroshsanaei/HikVision-CVE-2017-7921) ### CVE-2017-7998 (2018-01-08)