From 2a0133204ff1cff94c0cc5512ddd55f08d8ae687 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sun, 10 Nov 2024 10:31:12 +0900 Subject: [PATCH] Auto Update 2024/11/10 01:31:12 --- 2010/CVE-2010-1938.json | 8 +- 2010/CVE-2010-4221.json | 8 +- 2011/CVE-2011-3389.json | 4 +- 2013/CVE-2013-2028.json | 8 +- 2013/CVE-2013-6282.json | 4 +- 2014/CVE-2014-0160.json | 2 +- 2014/CVE-2014-6271.json | 8 +- 2015/CVE-2015-1805.json | 8 +- 2016/CVE-2016-10956.json | 8 +- 2016/CVE-2016-5195.json | 12 +-- 2017/CVE-2017-1000117.json | 4 +- 2017/CVE-2017-1235.json | 10 +-- 2017/CVE-2017-12615.json | 16 ++-- 2018/CVE-2018-15473.json | 10 +-- 2018/CVE-2018-16452.json | 33 +++++++ 2018/CVE-2018-19320.json | 12 +-- 2018/CVE-2018-2894.json | 8 +- 2018/CVE-2018-4407.json | 8 +- 2018/CVE-2018-6242.json | 8 +- 2018/CVE-2018-9995.json | 8 +- 2019/CVE-2019-12422.json | 33 +++++++ 2019/CVE-2019-12586.json | 8 +- 2019/CVE-2019-1405.json | 8 +- 2019/CVE-2019-17147.json | 8 +- 2019/CVE-2019-17558.json | 8 +- 2019/CVE-2019-5544.json | 36 -------- 2019/CVE-2019-8943.json | 8 +- 2019/CVE-2019-9599.json | 8 +- 2020/CVE-2020-0668.json | 8 +- 2020/CVE-2020-0683.json | 8 +- 2020/CVE-2020-0796.json | 16 ++-- 2020/CVE-2020-11179.json | 4 +- 2020/CVE-2020-1301.json | 8 +- 2020/CVE-2020-13162.json | 4 +- 2020/CVE-2020-13945.json | 8 +- 2020/CVE-2020-14882.json | 20 ++--- 2020/CVE-2020-1938.json | 16 ++-- 2020/CVE-2020-25213.json | 8 +- 2020/CVE-2020-3992.json | 36 -------- 2020/CVE-2020-7961.json | 4 +- 2021/CVE-2021-1675.json | 16 ++-- 2021/CVE-2021-20323.json | 8 +- 2021/CVE-2021-20837.json | 31 +++++++ .../CVE-2021-21401.json | 10 +-- 2021/CVE-2021-21972.json | 39 +------- 2021/CVE-2021-22204.json | 8 +- 2021/CVE-2021-22205.json | 8 +- 2021/CVE-2021-23017.json | 8 +- 2021/CVE-2021-3129.json | 8 +- 2021/CVE-2021-3156.json | 8 +- 2021/CVE-2021-36260.json | 8 +- 2021/CVE-2021-36955.json | 8 +- 2021/CVE-2021-39749.json | 4 +- 2021/CVE-2021-4034.json | 26 +++--- 2021/CVE-2021-4045.json | 8 +- 2021/CVE-2021-41277.json | 31 ------- 2021/CVE-2021-42237.json | 8 +- 2021/CVE-2021-42278.json | 8 +- 2021/CVE-2021-42287.json | 8 +- 2021/CVE-2021-42292.json | 8 +- 2021/CVE-2021-44228.json | 57 +++--------- 2022/CVE-2022-0543.json | 8 +- 2022/CVE-2022-0591.json | 8 +- 2022/CVE-2022-0847.json | 8 +- 2022/CVE-2022-0944.json | 31 +++++++ 2022/CVE-2022-1388.json | 16 ++-- 2022/CVE-2022-20409.json | 8 +- 2022/CVE-2022-21882.json | 8 +- 2022/CVE-2022-22063.json | 8 +- 2022/CVE-2022-22965.json | 8 +- 2022/CVE-2022-25845.json | 14 +-- 2022/CVE-2022-26134.json | 4 +- 2022/CVE-2022-29078.json | 4 +- 2022/CVE-2022-32947.json | 8 +- 2022/CVE-2022-38691.json | 8 +- 2022/CVE-2022-38694.json | 8 +- 2022/CVE-2022-4060.json | 8 +- 2022/CVE-2022-41099.json | 31 +++++++ 2022/CVE-2022-42046.json | 8 +- 2022/CVE-2022-44268.json | 8 +- 2022/CVE-2022-46169.json | 8 +- 2022/CVE-2022-46689.json | 8 +- 2023/CVE-2023-20963.json | 8 +- 2023/CVE-2023-21768.json | 8 +- 2023/CVE-2023-21839.json | 2 +- 2023/CVE-2023-22527.json | 8 +- 2023/CVE-2023-2255.json | 8 +- 2023/CVE-2023-23397.json | 8 +- 2023/CVE-2023-25136.json | 8 +- 2023/CVE-2023-25813.json | 31 +++++++ 2023/CVE-2023-27350.json | 8 +- 2023/CVE-2023-28121.json | 8 +- 2023/CVE-2023-29360.json | 8 +- 2023/CVE-2023-32784.json | 8 +- 2023/CVE-2023-34040.json | 8 +- 2023/CVE-2023-34960.json | 8 +- 2023/CVE-2023-38408.json | 12 +-- 2023/CVE-2023-38646.json | 8 +- 2023/CVE-2023-38831.json | 8 +- 2023/CVE-2023-38836.json | 8 +- 2023/CVE-2023-41652.json | 2 +- 2023/CVE-2023-42115.json | 31 +++++++ 2023/CVE-2023-4220.json | 16 ++-- 2023/CVE-2023-42442.json | 8 +- 2023/CVE-2023-44487.json | 16 ++-- 2023/CVE-2023-45866.json | 8 +- 2023/CVE-2023-46604.json | 8 +- 2023/CVE-2023-4863.json | 8 +- 2023/CVE-2023-4911.json | 8 +- 2023/CVE-2023-50564.json | 12 +-- 2023/CVE-2023-51467.json | 8 +- 2023/CVE-2023-6553.json | 2 +- 2024/CVE-2024-10008.json | 33 +++++++ 2024/CVE-2024-10470.json | 33 +++++++ 2024/CVE-2024-1086.json | 8 +- 2024/CVE-2024-10914.json | 33 +++++++ 2024/CVE-2024-21413.json | 8 +- 2024/CVE-2024-21626.json | 31 +++++++ 2024/CVE-2024-21733.json | 8 +- 2024/CVE-2024-23334.json | 62 +++++++++++++ 2024/CVE-2024-23897.json | 20 ++--- 2024/CVE-2024-2432.json | 8 +- 2024/CVE-2024-25600.json | 8 +- 2024/CVE-2024-26229.json | 12 +-- 2024/CVE-2024-27914.json | 2 +- 2024/CVE-2024-2876.json | 8 +- 2024/CVE-2024-2928.json | 33 +++++++ 2024/CVE-2024-2961.json | 8 +- 2024/CVE-2024-29943.json | 8 +- 2024/CVE-2024-30088.json | 16 ++-- 2024/CVE-2024-30090.json | 8 +- 2024/CVE-2024-3094.json | 10 +-- 2024/CVE-2024-32002.json | 16 ++-- 2024/CVE-2024-3400.json | 16 ++-- 2024/CVE-2024-34102.json | 8 +- 2024/CVE-2024-34351.json | 2 +- 2024/CVE-2024-35250.json | 12 +-- 2024/CVE-2024-36401.json | 20 ++--- 2024/CVE-2024-36991.json | 4 +- 2024/CVE-2024-37383.json | 8 +- 2024/CVE-2024-37759.json | 8 +- 2024/CVE-2024-38063.json | 18 ++-- 2024/CVE-2024-38077.json | 18 ++-- 2024/CVE-2024-39210.json | 8 +- 2024/CVE-2024-40348.json | 4 +- 2024/CVE-2024-4040.json | 8 +- 2024/CVE-2024-42640.json | 8 +- 2024/CVE-2024-43093.json | 6 +- 2024/CVE-2024-43425.json | 8 +- 2024/CVE-2024-43532.json | 8 +- 2024/CVE-2024-4367.json | 8 +- 2024/CVE-2024-44083.json | 8 +- 2024/CVE-2024-44193.json | 8 +- 2024/CVE-2024-44258.json | 12 +-- 2024/CVE-2024-4439.json | 8 +- 2024/CVE-2024-45409.json | 8 +- 2024/CVE-2024-45519.json | 8 +- 2024/CVE-2024-4577.json | 16 ++-- 2024/CVE-2024-46483.json | 8 +- 2024/CVE-2024-46538.json | 8 +- 2024/CVE-2024-47176.json | 8 +- 2024/CVE-2024-48322.json | 33 +++++++ 2024/CVE-2024-48336.json | 4 +- 2024/CVE-2024-48914.json | 8 +- 2024/CVE-2024-4898.json | 4 +- 2024/CVE-2024-49328.json | 8 +- 2024/CVE-2024-4956.json | 8 +- 2024/CVE-2024-49681.json | 33 +++++++ 2024/CVE-2024-50340.json | 10 +-- 2024/CVE-2024-50427.json | 33 +++++++ 2024/CVE-2024-50450.json | 33 +++++++ 2024/CVE-2024-50473.json | 33 +++++++ 2024/CVE-2024-50477.json | 33 +++++++ 2024/CVE-2024-50488.json | 33 +++++++ 2024/CVE-2024-50526.json | 4 +- 2024/CVE-2024-51132.json | 4 +- 2024/CVE-2024-51135.json | 33 +++++++ 2024/CVE-2024-51179.json | 33 +++++++ 2024/CVE-2024-6387.json | 44 ++++----- 2024/CVE-2024-7339.json | 8 +- 2024/CVE-2024-7479.json | 8 +- 2024/CVE-2024-7808.json | 10 +-- 2024/CVE-2024-7928.json | 4 +- 2024/CVE-2024-9890.json | 33 +++++++ 2024/CVE-2024-9926.json | 8 +- README.md | 89 ++++++++++++++++--- 186 files changed, 1568 insertions(+), 894 deletions(-) create mode 100644 2018/CVE-2018-16452.json create mode 100644 2019/CVE-2019-12422.json rename 2020/CVE-2020-5235.json => 2021/CVE-2021-21401.json (73%) create mode 100644 2024/CVE-2024-10008.json create mode 100644 2024/CVE-2024-10470.json create mode 100644 2024/CVE-2024-10914.json create mode 100644 2024/CVE-2024-2928.json create mode 100644 2024/CVE-2024-48322.json create mode 100644 2024/CVE-2024-49681.json create mode 100644 2024/CVE-2024-50427.json create mode 100644 2024/CVE-2024-50450.json create mode 100644 2024/CVE-2024-50473.json create mode 100644 2024/CVE-2024-50477.json create mode 100644 2024/CVE-2024-50488.json create mode 100644 2024/CVE-2024-51135.json create mode 100644 2024/CVE-2024-51179.json create mode 100644 2024/CVE-2024-9890.json diff --git a/2010/CVE-2010-1938.json b/2010/CVE-2010-1938.json index 46f37cd64e..d15d11aa37 100644 --- a/2010/CVE-2010-1938.json +++ b/2010/CVE-2010-1938.json @@ -14,10 +14,10 @@ "description": "A simple Python script to test an off-by-one vulnerability in the OPIE library (CVE-2010-1938). This vulnerability affects certain FTP servers and may allow for Denial of Service (DoS) or arbitrary code execution.", "fork": false, "created_at": "2024-10-05T18:21:40Z", - "updated_at": "2024-10-05T20:15:27Z", + "updated_at": "2024-11-08T17:58:49Z", "pushed_at": "2024-10-05T18:27:14Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2010/CVE-2010-4221.json b/2010/CVE-2010-4221.json index a37c7badf9..b4003ac553 100644 --- a/2010/CVE-2010-4221.json +++ b/2010/CVE-2010-4221.json @@ -14,10 +14,10 @@ "description": "This exploit was written to study some concepts, enjoy!", "fork": false, "created_at": "2017-10-28T20:37:26Z", - "updated_at": "2024-08-12T19:33:41Z", + "updated_at": "2024-11-08T18:56:13Z", "pushed_at": "2017-10-22T19:46:37Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 } diff --git a/2011/CVE-2011-3389.json b/2011/CVE-2011-3389.json index 779aa015ea..c62e9c5f8c 100644 --- a/2011/CVE-2011-3389.json +++ b/2011/CVE-2011-3389.json @@ -19,7 +19,7 @@ "stargazers_count": 71, "watchers_count": 71, "has_discussions": false, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -31,7 +31,7 @@ "tls" ], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 71, "score": 0, "subscribers_count": 7 diff --git a/2013/CVE-2013-2028.json b/2013/CVE-2013-2028.json index 6ae70500b8..b2f4faaf87 100644 --- a/2013/CVE-2013-2028.json +++ b/2013/CVE-2013-2028.json @@ -45,10 +45,10 @@ "description": "Exploitation Training -- CVE-2013-2028: Nginx Stack Based Buffer Overflow", "fork": false, "created_at": "2016-03-23T10:41:00Z", - "updated_at": "2024-10-06T17:34:40Z", + "updated_at": "2024-11-08T18:41:20Z", "pushed_at": "2016-03-23T12:05:38Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 55, + "watchers": 54, "score": 0, "subscribers_count": 6 }, diff --git a/2013/CVE-2013-6282.json b/2013/CVE-2013-6282.json index b0bf0fd357..62838e9fd0 100644 --- a/2013/CVE-2013-6282.json +++ b/2013/CVE-2013-6282.json @@ -81,13 +81,13 @@ "stargazers_count": 13, "watchers_count": 13, "has_discussions": false, - "forks_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 3, "watchers": 13, "score": 0, "subscribers_count": 4 diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index 4bd80bf9b9..b77f7b2b1b 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -14,7 +14,7 @@ "description": "A checker (site and tool) for CVE-2014-0160", "fork": false, "created_at": "2014-04-07T23:03:09Z", - "updated_at": "2024-10-29T14:30:38Z", + "updated_at": "2024-11-08T03:31:51Z", "pushed_at": "2021-02-24T09:17:24Z", "stargazers_count": 2307, "watchers_count": 2307, diff --git a/2014/CVE-2014-6271.json b/2014/CVE-2014-6271.json index da94a9d9a8..2b1f7c541e 100644 --- a/2014/CVE-2014-6271.json +++ b/2014/CVE-2014-6271.json @@ -1197,10 +1197,10 @@ "description": "Shellshock exploit + vulnerable environment", "fork": false, "created_at": "2016-12-07T23:38:50Z", - "updated_at": "2024-10-06T02:48:47Z", + "updated_at": "2024-11-08T10:07:56Z", "pushed_at": "2023-05-11T02:12:25Z", - "stargazers_count": 203, - "watchers_count": 203, + "stargazers_count": 204, + "watchers_count": 204, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -1216,7 +1216,7 @@ ], "visibility": "public", "forks": 56, - "watchers": 203, + "watchers": 204, "score": 0, "subscribers_count": 5 }, diff --git a/2015/CVE-2015-1805.json b/2015/CVE-2015-1805.json index 816827eeb2..2956bbe1b8 100644 --- a/2015/CVE-2015-1805.json +++ b/2015/CVE-2015-1805.json @@ -45,10 +45,10 @@ "description": "CVE-2015-1805 root tool", "fork": false, "created_at": "2016-04-01T12:10:14Z", - "updated_at": "2024-09-24T07:39:22Z", + "updated_at": "2024-11-09T15:25:05Z", "pushed_at": "2017-11-23T20:55:03Z", - "stargazers_count": 269, - "watchers_count": 269, + "stargazers_count": 270, + "watchers_count": 270, "has_discussions": false, "forks_count": 150, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 150, - "watchers": 269, + "watchers": 270, "score": 0, "subscribers_count": 19 }, diff --git a/2016/CVE-2016-10956.json b/2016/CVE-2016-10956.json index c7a23710d8..38ba1a1d4a 100644 --- a/2016/CVE-2016-10956.json +++ b/2016/CVE-2016-10956.json @@ -53,10 +53,10 @@ "description": "Exploit script for WordPress Plugin Mail Masta 1.0 - CVE-2016-10956", "fork": false, "created_at": "2024-06-05T13:28:20Z", - "updated_at": "2024-07-03T19:10:00Z", + "updated_at": "2024-11-08T04:15:43Z", "pushed_at": "2024-07-03T19:09:57Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -65,7 +65,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index ea26feb75f..e2bfc9a155 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -462,12 +462,12 @@ "description": "Dirty Cow exploit - CVE-2016-5195", "fork": false, "created_at": "2016-11-25T21:08:01Z", - "updated_at": "2024-10-31T15:26:44Z", + "updated_at": "2024-11-08T17:34:57Z", "pushed_at": "2021-04-08T11:35:12Z", - "stargazers_count": 858, - "watchers_count": 858, + "stargazers_count": 859, + "watchers_count": 859, "has_discussions": false, - "forks_count": 427, + "forks_count": 428, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -477,8 +477,8 @@ "exploit" ], "visibility": "public", - "forks": 427, - "watchers": 858, + "forks": 428, + "watchers": 859, "score": 0, "subscribers_count": 9 }, diff --git a/2017/CVE-2017-1000117.json b/2017/CVE-2017-1000117.json index b5d5b13c0b..ed0c008916 100644 --- a/2017/CVE-2017-1000117.json +++ b/2017/CVE-2017-1000117.json @@ -81,13 +81,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 0, "score": 0, "subscribers_count": 2 diff --git a/2017/CVE-2017-1235.json b/2017/CVE-2017-1235.json index ad6e793a25..be7e0c283c 100644 --- a/2017/CVE-2017-1235.json +++ b/2017/CVE-2017-1235.json @@ -1,6 +1,6 @@ [ { - "id": 827743049, + "id": 885897135, "name": "CVE-2017-1235_exploit", "full_name": "11k4r\/CVE-2017-1235_exploit", "owner": { @@ -13,9 +13,9 @@ "html_url": "https:\/\/github.com\/11k4r\/CVE-2017-1235_exploit", "description": null, "fork": false, - "created_at": "2024-07-12T09:25:31Z", - "updated_at": "2024-07-16T08:58:44Z", - "pushed_at": "2024-07-16T08:58:40Z", + "created_at": "2024-11-09T17:19:17Z", + "updated_at": "2024-11-09T17:20:02Z", + "pushed_at": "2024-11-09T17:19:59Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index 8f339df4be..5936a2e327 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -355,10 +355,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2024-11-04T15:23:33Z", + "updated_at": "2024-11-08T07:25:01Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 200, - "watchers_count": 200, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -367,7 +367,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 200, + "watchers": 201, "score": 0, "subscribers_count": 4 }, @@ -417,10 +417,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-05T02:26:17Z", + "updated_at": "2024-11-09T14:35:57Z", "pushed_at": "2024-09-09T07:42:24Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 95, + "watchers": 100, "score": 0, "subscribers_count": 2 } diff --git a/2018/CVE-2018-15473.json b/2018/CVE-2018-15473.json index 23a453f645..5b6747702e 100644 --- a/2018/CVE-2018-15473.json +++ b/2018/CVE-2018-15473.json @@ -92,7 +92,7 @@ "description": "Exploit written in Python for CVE-2018-15473 with threading and export formats", "fork": false, "created_at": "2018-08-21T00:09:56Z", - "updated_at": "2024-11-05T20:24:36Z", + "updated_at": "2024-11-08T16:08:38Z", "pushed_at": "2024-07-12T08:47:49Z", "stargazers_count": 521, "watchers_count": 521, @@ -123,10 +123,10 @@ "description": "Multi-threaded, IPv6 aware, wordlists\/single-user username enumeration via CVE-2018-15473", "fork": false, "created_at": "2018-10-03T10:18:04Z", - "updated_at": "2024-11-06T07:12:53Z", + "updated_at": "2024-11-09T20:22:49Z", "pushed_at": "2024-04-29T13:17:43Z", - "stargazers_count": 102, - "watchers_count": 102, + "stargazers_count": 103, + "watchers_count": 103, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -135,7 +135,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 102, + "watchers": 103, "score": 0, "subscribers_count": 1 }, diff --git a/2018/CVE-2018-16452.json b/2018/CVE-2018-16452.json new file mode 100644 index 0000000000..6496bc7dc9 --- /dev/null +++ b/2018/CVE-2018-16452.json @@ -0,0 +1,33 @@ +[ + { + "id": 883215413, + "name": "CVE-2018-16452_tcpdump_AOSP10_R33", + "full_name": "uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33", + "owner": { + "login": "uthrasri", + "id": 145666390, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/145666390?v=4", + "html_url": "https:\/\/github.com\/uthrasri", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/uthrasri\/CVE-2018-16452_tcpdump_AOSP10_R33", + "description": null, + "fork": false, + "created_at": "2024-11-04T15:18:33Z", + "updated_at": "2024-11-08T11:44:53Z", + "pushed_at": "2024-11-08T11:36:16Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + } +] \ No newline at end of file diff --git a/2018/CVE-2018-19320.json b/2018/CVE-2018-19320.json index 33de7bb500..23590e6155 100644 --- a/2018/CVE-2018-19320.json +++ b/2018/CVE-2018-19320.json @@ -76,19 +76,19 @@ "description": "Unsigned driver loader using CVE-2018-19320", "fork": false, "created_at": "2022-11-12T05:48:13Z", - "updated_at": "2024-11-06T20:13:07Z", + "updated_at": "2024-11-07T19:57:29Z", "pushed_at": "2023-04-09T13:50:29Z", - "stargazers_count": 199, - "watchers_count": 199, + "stargazers_count": 200, + "watchers_count": 200, "has_discussions": false, - "forks_count": 51, + "forks_count": 52, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 51, - "watchers": 199, + "forks": 52, + "watchers": 200, "score": 0, "subscribers_count": 9 } diff --git a/2018/CVE-2018-2894.json b/2018/CVE-2018-2894.json index 03752a402c..a8b6d7438f 100644 --- a/2018/CVE-2018-2894.json +++ b/2018/CVE-2018-2894.json @@ -45,10 +45,10 @@ "description": "CVE-2018-2894 WebLogic Unrestricted File Upload Lead To RCE Check Script", "fork": false, "created_at": "2018-07-20T03:59:18Z", - "updated_at": "2024-09-18T22:47:02Z", + "updated_at": "2024-11-09T17:50:22Z", "pushed_at": "2018-07-20T12:46:50Z", - "stargazers_count": 135, - "watchers_count": 135, + "stargazers_count": 136, + "watchers_count": 136, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 135, + "watchers": 136, "score": 0, "subscribers_count": 4 }, diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 4ba99241d4..e21ffb76dd 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -240,10 +240,10 @@ "description": "IOS\/MAC Denial-Of-Service [POC\/EXPLOIT FOR MASSIVE ATTACK TO IOS\/MAC IN NETWORK]", "fork": false, "created_at": "2018-11-04T01:47:05Z", - "updated_at": "2024-09-01T09:24:34Z", + "updated_at": "2024-11-08T19:00:49Z", "pushed_at": "2018-11-04T02:25:08Z", - "stargazers_count": 34, - "watchers_count": 34, + "stargazers_count": 35, + "watchers_count": 35, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -269,7 +269,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 34, + "watchers": 35, "score": 0, "subscribers_count": 6 }, diff --git a/2018/CVE-2018-6242.json b/2018/CVE-2018-6242.json index e3e3b51f10..777d94b4c8 100644 --- a/2018/CVE-2018-6242.json +++ b/2018/CVE-2018-6242.json @@ -14,10 +14,10 @@ "description": "My first Android app: Launch Fusée Gelée payloads from stock Android (CVE-2018-6242)", "fork": false, "created_at": "2018-04-28T11:50:00Z", - "updated_at": "2024-10-28T00:29:21Z", + "updated_at": "2024-11-09T09:30:14Z", "pushed_at": "2022-12-11T10:44:39Z", - "stargazers_count": 524, - "watchers_count": 524, + "stargazers_count": 525, + "watchers_count": 525, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 55, - "watchers": 524, + "watchers": 525, "score": 0, "subscribers_count": 55 }, diff --git a/2018/CVE-2018-9995.json b/2018/CVE-2018-9995.json index fa241c8c41..72d995574a 100644 --- a/2018/CVE-2018-9995.json +++ b/2018/CVE-2018-9995.json @@ -736,10 +736,10 @@ "description": "Simple python3 script to automate CVE-2018-9995", "fork": false, "created_at": "2024-02-18T12:46:32Z", - "updated_at": "2024-02-21T19:00:25Z", + "updated_at": "2024-11-08T09:41:22Z", "pushed_at": "2024-02-20T04:55:46Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -748,7 +748,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-12422.json b/2019/CVE-2019-12422.json new file mode 100644 index 0000000000..39ad9ff21b --- /dev/null +++ b/2019/CVE-2019-12422.json @@ -0,0 +1,33 @@ +[ + { + "id": 885354155, + "name": "RuoYI-4.2-Shiro-721-Docker-PoC", + "full_name": "BaiHLiu\/RuoYI-4.2-Shiro-721-Docker-PoC", + "owner": { + "login": "BaiHLiu", + "id": 31313391, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/31313391?v=4", + "html_url": "https:\/\/github.com\/BaiHLiu", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BaiHLiu\/RuoYI-4.2-Shiro-721-Docker-PoC", + "description": "若依4.2 (Shiro 1.4.1) Shiro-721 (CVE-2019-12422)漏洞复现环境", + "fork": false, + "created_at": "2024-11-08T12:30:13Z", + "updated_at": "2024-11-08T12:54:59Z", + "pushed_at": "2024-11-08T12:48:53Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2019/CVE-2019-12586.json b/2019/CVE-2019-12586.json index 9d63634a48..2208094733 100644 --- a/2019/CVE-2019-12586.json +++ b/2019/CVE-2019-12586.json @@ -14,10 +14,10 @@ "description": "Proof of Concept of ESP32\/8266 Wi-Fi vulnerabilties (CVE-2019-12586, CVE-2019-12587, CVE-2019-12588)", "fork": false, "created_at": "2019-09-03T15:08:49Z", - "updated_at": "2024-11-05T15:17:55Z", + "updated_at": "2024-11-08T18:12:27Z", "pushed_at": "2019-09-08T06:09:11Z", - "stargazers_count": 795, - "watchers_count": 795, + "stargazers_count": 796, + "watchers_count": 796, "has_discussions": false, "forks_count": 69, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 69, - "watchers": 795, + "watchers": 796, "score": 0, "subscribers_count": 34 } diff --git a/2019/CVE-2019-1405.json b/2019/CVE-2019-1405.json index af65452b17..98f7cfe71d 100644 --- a/2019/CVE-2019-1405.json +++ b/2019/CVE-2019-1405.json @@ -14,10 +14,10 @@ "description": "Privilege Escalation: Weaponizing CVE-2019-1405 and CVE-2019-1322", "fork": false, "created_at": "2019-11-13T16:34:03Z", - "updated_at": "2024-11-06T13:40:12Z", + "updated_at": "2024-11-08T15:58:08Z", "pushed_at": "2019-11-14T14:16:54Z", - "stargazers_count": 349, - "watchers_count": 349, + "stargazers_count": 350, + "watchers_count": 350, "has_discussions": false, "forks_count": 78, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 78, - "watchers": 349, + "watchers": 350, "score": 0, "subscribers_count": 12 } diff --git a/2019/CVE-2019-17147.json b/2019/CVE-2019-17147.json index 1e195ad890..355b0e75d1 100644 --- a/2019/CVE-2019-17147.json +++ b/2019/CVE-2019-17147.json @@ -14,10 +14,10 @@ "description": "This repo contains dumped flash partitions with firmware version vulnerable to CVE-2019-17147, and some useful binaries to downgrade and debug your WR841N router.", "fork": false, "created_at": "2022-01-16T07:08:57Z", - "updated_at": "2023-02-07T09:40:31Z", + "updated_at": "2024-11-08T19:13:09Z", "pushed_at": "2022-01-16T14:03:22Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index 435547c230..6c345af370 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-07T01:54:32Z", + "updated_at": "2024-11-09T13:16:49Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4119, - "watchers_count": 4119, + "stargazers_count": 4121, + "watchers_count": 4121, "has_discussions": false, "forks_count": 1098, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1098, - "watchers": 4119, + "watchers": 4121, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-5544.json b/2019/CVE-2019-5544.json index d6e2f334dc..5658b3a811 100644 --- a/2019/CVE-2019-5544.json +++ b/2019/CVE-2019-5544.json @@ -67,41 +67,5 @@ "watchers": 62, "score": 0, "subscribers_count": 2 - }, - { - "id": 872768510, - "name": "VMware-ESXI-OpenSLP-Exploit", - "full_name": "vpxuser\/VMware-ESXI-OpenSLP-Exploit", - "owner": { - "login": "vpxuser", - "id": 109720761, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109720761?v=4", - "html_url": "https:\/\/github.com\/vpxuser", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/vpxuser\/VMware-ESXI-OpenSLP-Exploit", - "description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本", - "fork": false, - "created_at": "2024-10-15T03:28:26Z", - "updated_at": "2024-10-18T16:53:09Z", - "pushed_at": "2024-10-15T04:08:52Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-5544", - "cve-2020-3992", - "eploit", - "exp" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2019/CVE-2019-8943.json b/2019/CVE-2019-8943.json index b7fb973226..bbab214e89 100644 --- a/2019/CVE-2019-8943.json +++ b/2019/CVE-2019-8943.json @@ -14,10 +14,10 @@ "description": "Exploit of CVE-2019-8942 and CVE-2019-8943 ", "fork": false, "created_at": "2021-02-01T12:47:28Z", - "updated_at": "2024-10-18T21:11:54Z", + "updated_at": "2024-11-07T20:43:30Z", "pushed_at": "2021-02-02T15:46:22Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 1 }, diff --git a/2019/CVE-2019-9599.json b/2019/CVE-2019-9599.json index 6a64e5084f..5004de028e 100644 --- a/2019/CVE-2019-9599.json +++ b/2019/CVE-2019-9599.json @@ -14,10 +14,10 @@ "description": "Programa ideal para robar toda la información de un dispositivo remotamente a través de la aplicación AirDroid. [CVE-2019-9599] (https:\/\/www.exploit-db.com\/exploits\/46337)", "fork": false, "created_at": "2019-02-09T02:18:37Z", - "updated_at": "2024-11-07T17:46:28Z", + "updated_at": "2024-11-09T17:29:38Z", "pushed_at": "2019-11-03T17:29:56Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-0668.json b/2020/CVE-2020-0668.json index b39bb87c6c..ff85212c8c 100644 --- a/2020/CVE-2020-0668.json +++ b/2020/CVE-2020-0668.json @@ -14,10 +14,10 @@ "description": "Use CVE-2020-0668 to perform an arbitrary privileged file move operation.", "fork": false, "created_at": "2020-02-20T06:22:40Z", - "updated_at": "2024-10-29T15:56:25Z", + "updated_at": "2024-11-09T23:23:28Z", "pushed_at": "2020-02-20T11:03:18Z", - "stargazers_count": 210, - "watchers_count": 210, + "stargazers_count": 211, + "watchers_count": 211, "has_discussions": false, "forks_count": 55, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 55, - "watchers": 210, + "watchers": 211, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-0683.json b/2020/CVE-2020-0683.json index bcbe093f6b..78910da8a3 100644 --- a/2020/CVE-2020-0683.json +++ b/2020/CVE-2020-0683.json @@ -14,10 +14,10 @@ "description": "CVE-2020-0683 - Windows MSI “Installer service” Elevation of Privilege", "fork": false, "created_at": "2020-02-11T16:42:34Z", - "updated_at": "2024-10-29T15:56:57Z", + "updated_at": "2024-11-08T14:50:48Z", "pushed_at": "2021-12-23T16:28:28Z", - "stargazers_count": 338, - "watchers_count": 338, + "stargazers_count": 339, + "watchers_count": 339, "has_discussions": false, "forks_count": 58, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 58, - "watchers": 338, + "watchers": 339, "score": 0, "subscribers_count": 9 } diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 72daee219d..14094e3926 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1398,10 +1398,10 @@ "description": "CVE-2020-0796 Remote Code Execution POC", "fork": false, "created_at": "2020-04-20T14:35:48Z", - "updated_at": "2024-11-04T11:25:16Z", + "updated_at": "2024-11-09T12:28:11Z", "pushed_at": "2020-06-09T20:46:45Z", - "stargazers_count": 536, - "watchers_count": 536, + "stargazers_count": 538, + "watchers_count": 538, "has_discussions": false, "forks_count": 169, "allow_forking": true, @@ -1416,7 +1416,7 @@ ], "visibility": "public", "forks": 169, - "watchers": 536, + "watchers": 538, "score": 0, "subscribers_count": 26 }, @@ -1652,10 +1652,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2024-10-20T14:10:38Z", + "updated_at": "2024-11-08T14:50:44Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 264, - "watchers_count": 264, + "stargazers_count": 265, + "watchers_count": 265, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -1664,7 +1664,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 264, + "watchers": 265, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-11179.json b/2020/CVE-2020-11179.json index 4785dedf74..a49ab11365 100644 --- a/2020/CVE-2020-11179.json +++ b/2020/CVE-2020-11179.json @@ -14,8 +14,8 @@ "description": "Productization efforts of CVE-2020-11179 Adreno-Qualcomm-GPU bug, original poc by Ben Hawkes of P0", "fork": false, "created_at": "2024-10-28T00:50:57Z", - "updated_at": "2024-11-04T04:06:57Z", - "pushed_at": "2024-11-04T04:06:53Z", + "updated_at": "2024-11-09T23:58:02Z", + "pushed_at": "2024-11-09T23:57:58Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2020/CVE-2020-1301.json b/2020/CVE-2020-1301.json index 9b080ac06a..1f3928045f 100644 --- a/2020/CVE-2020-1301.json +++ b/2020/CVE-2020-1301.json @@ -14,10 +14,10 @@ "description": "POC exploit for SMBLost vulnerability (CVE-2020-1301)", "fork": false, "created_at": "2020-06-13T18:24:26Z", - "updated_at": "2024-08-12T20:02:35Z", + "updated_at": "2024-11-09T12:28:01Z", "pushed_at": "2020-06-13T18:55:03Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 15, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 3 } diff --git a/2020/CVE-2020-13162.json b/2020/CVE-2020-13162.json index 11fb6e6a0e..1830787353 100644 --- a/2020/CVE-2020-13162.json +++ b/2020/CVE-2020-13162.json @@ -19,13 +19,13 @@ "stargazers_count": 11, "watchers_count": 11, "has_discussions": false, - "forks_count": 10, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 8, "watchers": 11, "score": 0, "subscribers_count": 2 diff --git a/2020/CVE-2020-13945.json b/2020/CVE-2020-13945.json index 2cdf7c5a07..19cc73bba8 100644 --- a/2020/CVE-2020-13945.json +++ b/2020/CVE-2020-13945.json @@ -45,10 +45,10 @@ "description": "A PoC exploit for CVE-2020-13945 - Apache APISIX Remote Code Execution (RCE)", "fork": false, "created_at": "2024-07-18T19:05:24Z", - "updated_at": "2024-09-05T03:07:49Z", + "updated_at": "2024-11-08T09:44:33Z", "pushed_at": "2024-07-21T16:21:07Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -68,7 +68,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index fad5cfcf22..fc67d5ee88 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-07T01:54:32Z", + "updated_at": "2024-11-09T13:16:49Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4119, - "watchers_count": 4119, + "stargazers_count": 4121, + "watchers_count": 4121, "has_discussions": false, "forks_count": 1098, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1098, - "watchers": 4119, + "watchers": 4121, "score": 0, "subscribers_count": 149 }, @@ -623,19 +623,19 @@ "description": "CodeTest信息收集和漏洞利用工具,可在进行渗透测试之时方便利用相关信息收集脚本进行信息的获取和验证工作,漏洞利用模块可选择需要测试的漏洞模块,或者选择所有模块测试,包含CVE-2020-14882, CVE-2020-2555等,可自己收集脚本后按照模板进行修改。", "fork": false, "created_at": "2020-12-30T01:55:52Z", - "updated_at": "2024-06-14T09:37:34Z", + "updated_at": "2024-11-09T02:38:55Z", "pushed_at": "2020-12-29T10:47:39Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 11, + "forks": 9, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index f88fd1c7b8..ad303f3457 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -888,10 +888,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2024-11-04T15:23:33Z", + "updated_at": "2024-11-08T07:25:01Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 200, - "watchers_count": 200, + "stargazers_count": 201, + "watchers_count": 201, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -900,7 +900,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 200, + "watchers": 201, "score": 0, "subscribers_count": 4 }, @@ -981,10 +981,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-05T02:26:17Z", + "updated_at": "2024-11-09T14:35:57Z", "pushed_at": "2024-09-09T07:42:24Z", - "stargazers_count": 95, - "watchers_count": 95, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 95, + "watchers": 100, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-25213.json b/2020/CVE-2020-25213.json index c4b1ca92a4..f9ca74dd68 100644 --- a/2020/CVE-2020-25213.json +++ b/2020/CVE-2020-25213.json @@ -235,10 +235,10 @@ "description": "Python Interactive Exploit for WP File Manager Vulnerability. The File Manager (wp-file-manager) plugin before 6.9 for WordPress allows remote attackers to upload and execute arbitrary PHP code because it renames an unsafe example elFinder connector file to have the .php extension.", "fork": false, "created_at": "2023-08-02T09:06:13Z", - "updated_at": "2024-08-04T14:38:07Z", + "updated_at": "2024-11-08T04:40:46Z", "pushed_at": "2023-08-02T10:41:16Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -247,7 +247,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2020/CVE-2020-3992.json b/2020/CVE-2020-3992.json index d6e2f334dc..5658b3a811 100644 --- a/2020/CVE-2020-3992.json +++ b/2020/CVE-2020-3992.json @@ -67,41 +67,5 @@ "watchers": 62, "score": 0, "subscribers_count": 2 - }, - { - "id": 872768510, - "name": "VMware-ESXI-OpenSLP-Exploit", - "full_name": "vpxuser\/VMware-ESXI-OpenSLP-Exploit", - "owner": { - "login": "vpxuser", - "id": 109720761, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/109720761?v=4", - "html_url": "https:\/\/github.com\/vpxuser", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/vpxuser\/VMware-ESXI-OpenSLP-Exploit", - "description": "CVE-2019-5544和CVE-2020-3992漏洞利用脚本", - "fork": false, - "created_at": "2024-10-15T03:28:26Z", - "updated_at": "2024-10-18T16:53:09Z", - "pushed_at": "2024-10-15T04:08:52Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2019-5544", - "cve-2020-3992", - "eploit", - "exp" - ], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2020/CVE-2020-7961.json b/2020/CVE-2020-7961.json index 49a4589135..7ddf41d810 100644 --- a/2020/CVE-2020-7961.json +++ b/2020/CVE-2020-7961.json @@ -19,13 +19,13 @@ "stargazers_count": 116, "watchers_count": 116, "has_discussions": false, - "forks_count": 42, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 42, + "forks": 41, "watchers": 116, "score": 0, "subscribers_count": 7 diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index 6a57baef41..5edc513b24 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -45,10 +45,10 @@ "description": "C# and Impacket implementation of PrintNightmare CVE-2021-1675\/CVE-2021-34527", "fork": false, "created_at": "2021-06-29T17:24:14Z", - "updated_at": "2024-11-02T14:40:32Z", + "updated_at": "2024-11-09T22:43:59Z", "pushed_at": "2021-07-20T15:28:13Z", - "stargazers_count": 1836, - "watchers_count": 1836, + "stargazers_count": 1838, + "watchers_count": 1838, "has_discussions": false, "forks_count": 583, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 583, - "watchers": 1836, + "watchers": 1838, "score": 0, "subscribers_count": 43 }, @@ -311,10 +311,10 @@ "description": "Pure PowerShell implementation of CVE-2021-1675 Print Spooler Local Privilege Escalation (PrintNightmare)", "fork": false, "created_at": "2021-07-01T23:45:58Z", - "updated_at": "2024-11-03T15:32:34Z", + "updated_at": "2024-11-09T22:43:25Z", "pushed_at": "2021-07-05T08:54:06Z", - "stargazers_count": 1010, - "watchers_count": 1010, + "stargazers_count": 1013, + "watchers_count": 1013, "has_discussions": false, "forks_count": 230, "allow_forking": true, @@ -323,7 +323,7 @@ "topics": [], "visibility": "public", "forks": 230, - "watchers": 1010, + "watchers": 1013, "score": 0, "subscribers_count": 26 }, diff --git a/2021/CVE-2021-20323.json b/2021/CVE-2021-20323.json index 602789a8b8..a02c7086e2 100644 --- a/2021/CVE-2021-20323.json +++ b/2021/CVE-2021-20323.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2022-12-07T21:15:23Z", - "updated_at": "2024-07-11T12:42:55Z", + "updated_at": "2024-11-09T03:13:05Z", "pushed_at": "2022-12-07T21:26:44Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-20837.json b/2021/CVE-2021-20837.json index 517cc9c04e..0140c1d4c4 100644 --- a/2021/CVE-2021-20837.json +++ b/2021/CVE-2021-20837.json @@ -125,5 +125,36 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 885783760, + "name": "CVE-2021-20837", + "full_name": "lamcodeofpwnosec\/CVE-2021-20837", + "owner": { + "login": "lamcodeofpwnosec", + "id": 47277287, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/47277287?v=4", + "html_url": "https:\/\/github.com\/lamcodeofpwnosec", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lamcodeofpwnosec\/CVE-2021-20837", + "description": "XMLRPC RCE via MovableTypePoC CVE-2021-20837", + "fork": false, + "created_at": "2024-11-09T11:43:22Z", + "updated_at": "2024-11-09T17:54:22Z", + "pushed_at": "2024-11-09T11:43:44Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2020/CVE-2020-5235.json b/2021/CVE-2021-21401.json similarity index 73% rename from 2020/CVE-2020-5235.json rename to 2021/CVE-2021-21401.json index 34ebfd555d..f7704f625b 100644 --- a/2020/CVE-2020-5235.json +++ b/2021/CVE-2021-21401.json @@ -1,8 +1,8 @@ [ { "id": 883918850, - "name": "CVE-2020-5235_nanopb-c_AOSP10_R33", - "full_name": "uthrasri\/CVE-2020-5235_nanopb-c_AOSP10_R33", + "name": "CVE-2021-21401_nanopb-c_AOSP10_R33", + "full_name": "uthrasri\/CVE-2021-21401_nanopb-c_AOSP10_R33", "owner": { "login": "uthrasri", "id": 145666390, @@ -10,11 +10,11 @@ "html_url": "https:\/\/github.com\/uthrasri", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/uthrasri\/CVE-2020-5235_nanopb-c_AOSP10_R33", + "html_url": "https:\/\/github.com\/uthrasri\/CVE-2021-21401_nanopb-c_AOSP10_R33", "description": null, "fork": false, "created_at": "2024-11-05T20:05:20Z", - "updated_at": "2024-11-06T11:54:17Z", + "updated_at": "2024-11-08T10:21:10Z", "pushed_at": "2024-11-06T11:51:14Z", "stargazers_count": 0, "watchers_count": 0, @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 1 + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index 38b57d34ab..5f0d2ba51c 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -390,37 +390,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 342339317, - "name": "cve-2021-21972", - "full_name": "stevenp322\/cve-2021-21972", - "owner": { - "login": "stevenp322", - "id": 6853588, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/6853588?v=4", - "html_url": "https:\/\/github.com\/stevenp322", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/stevenp322\/cve-2021-21972", - "description": null, - "fork": false, - "created_at": "2021-02-25T18:22:34Z", - "updated_at": "2021-08-27T21:28:19Z", - "pushed_at": "2021-08-27T21:28:17Z", - "stargazers_count": 0, - "watchers_count": 0, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 0, - "score": 0, - "subscribers_count": 1 - }, { "id": 342706243, "name": "CVE-2021-21972", @@ -812,10 +781,10 @@ "description": "CVE-2021-21972 – ᴠᴍᴡᴀʀᴇ ᴄʟɪᴇɴᴛ ᴜɴᴀᴜᴛʜᴏʀɪᴢᴇᴅ ᴄᴏᴅᴇ ɪɴᴊᴇᴄᴛɪᴏɴ (ʀᴄᴇ)", "fork": false, "created_at": "2021-10-03T23:03:11Z", - "updated_at": "2024-08-12T20:16:56Z", + "updated_at": "2024-11-08T20:58:12Z", "pushed_at": "2022-03-07T14:12:38Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -829,7 +798,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-22204.json b/2021/CVE-2021-22204.json index a6a6046db7..5d47c2615c 100644 --- a/2021/CVE-2021-22204.json +++ b/2021/CVE-2021-22204.json @@ -296,10 +296,10 @@ "description": "exiftool exploit", "fork": false, "created_at": "2022-02-21T11:07:19Z", - "updated_at": "2024-02-14T16:29:37Z", + "updated_at": "2024-11-08T19:49:08Z", "pushed_at": "2022-02-21T12:20:15Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -308,7 +308,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-22205.json b/2021/CVE-2021-22205.json index 81f5cc745d..1a1d825834 100644 --- a/2021/CVE-2021-22205.json +++ b/2021/CVE-2021-22205.json @@ -458,10 +458,10 @@ "description": "GitLab CE\/EE Preauth RCE using ExifTool", "fork": false, "created_at": "2021-11-11T04:34:07Z", - "updated_at": "2024-10-18T02:07:55Z", + "updated_at": "2024-11-08T02:44:04Z", "pushed_at": "2022-01-16T15:54:14Z", - "stargazers_count": 219, - "watchers_count": 219, + "stargazers_count": 220, + "watchers_count": 220, "has_discussions": false, "forks_count": 39, "allow_forking": true, @@ -477,7 +477,7 @@ ], "visibility": "public", "forks": 39, - "watchers": 219, + "watchers": 220, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 2b61d9fd6c..d4a65bd297 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -45,10 +45,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2024-10-31T17:31:11Z", + "updated_at": "2024-11-09T09:01:23Z", "pushed_at": "2023-11-12T16:29:03Z", - "stargazers_count": 98, - "watchers_count": 98, + "stargazers_count": 99, + "watchers_count": 99, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 98, + "watchers": 99, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index 3d16880c79..6e1419038b 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -45,10 +45,10 @@ "description": "Laravel debug rce", "fork": false, "created_at": "2021-01-22T05:12:21Z", - "updated_at": "2024-10-28T01:31:41Z", + "updated_at": "2024-11-09T06:30:07Z", "pushed_at": "2021-01-24T05:28:07Z", - "stargazers_count": 124, - "watchers_count": 124, + "stargazers_count": 125, + "watchers_count": 125, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 124, + "watchers": 125, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index 131b1a5789..58e5d31a5d 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -1110,10 +1110,10 @@ "description": "Sudo Baron Samedit Exploit", "fork": false, "created_at": "2021-03-15T17:37:02Z", - "updated_at": "2024-11-06T11:55:23Z", + "updated_at": "2024-11-08T06:25:11Z", "pushed_at": "2022-01-13T05:48:01Z", - "stargazers_count": 736, - "watchers_count": 736, + "stargazers_count": 737, + "watchers_count": 737, "has_discussions": false, "forks_count": 168, "allow_forking": true, @@ -1122,7 +1122,7 @@ "topics": [], "visibility": "public", "forks": 168, - "watchers": 736, + "watchers": 737, "score": 0, "subscribers_count": 11 }, diff --git a/2021/CVE-2021-36260.json b/2021/CVE-2021-36260.json index d6554fe4f0..5ebeea9f8e 100644 --- a/2021/CVE-2021-36260.json +++ b/2021/CVE-2021-36260.json @@ -203,10 +203,10 @@ "description": "Brute Hikvision CAMS with CVE-2021-36260 Exploit", "fork": false, "created_at": "2023-07-18T00:31:47Z", - "updated_at": "2024-05-25T05:20:13Z", + "updated_at": "2024-11-08T07:20:31Z", "pushed_at": "2023-07-29T17:41:39Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-36955.json b/2021/CVE-2021-36955.json index 54a58675bd..2d2ec1f88a 100644 --- a/2021/CVE-2021-36955.json +++ b/2021/CVE-2021-36955.json @@ -14,10 +14,10 @@ "description": "CVE-2021-36955", "fork": false, "created_at": "2022-07-18T07:08:56Z", - "updated_at": "2024-10-27T23:28:49Z", + "updated_at": "2024-11-09T00:56:23Z", "pushed_at": "2023-08-15T15:42:39Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 2 } diff --git a/2021/CVE-2021-39749.json b/2021/CVE-2021-39749.json index 600c172704..d1b4f4161b 100644 --- a/2021/CVE-2021-39749.json +++ b/2021/CVE-2021-39749.json @@ -19,13 +19,13 @@ "stargazers_count": 19, "watchers_count": 19, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 19, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 089d8ff493..98cedc409a 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -905,10 +905,10 @@ "description": "PoC for the CVE-2021-4034 vulnerability, affecting polkit < 0.120.", "fork": false, "created_at": "2022-01-26T13:34:01Z", - "updated_at": "2024-08-12T20:20:05Z", + "updated_at": "2024-11-08T07:05:26Z", "pushed_at": "2022-01-26T20:17:11Z", - "stargazers_count": 25, - "watchers_count": 25, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -917,7 +917,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 25, + "watchers": 24, "score": 0, "subscribers_count": 1 }, @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-11-06T12:46:53Z", + "updated_at": "2024-11-09T19:23:05Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1075, - "watchers_count": 1075, + "stargazers_count": 1077, + "watchers_count": 1077, "has_discussions": false, "forks_count": 188, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 188, - "watchers": 1075, + "watchers": 1077, "score": 0, "subscribers_count": 12 }, @@ -2937,10 +2937,10 @@ "description": "pwnkit: Local Privilege Escalation in polkit's pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-30T10:34:28Z", - "updated_at": "2024-10-22T17:10:13Z", + "updated_at": "2024-11-09T04:05:38Z", "pushed_at": "2022-01-30T10:44:34Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -2949,7 +2949,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 22, + "watchers": 21, "score": 0, "subscribers_count": 2 }, @@ -4013,7 +4013,7 @@ "description": "Prova de conceito para a vulnerabilidade Polkit Pkexec: CVE-2021-4034(Pkexec Local Privilege Escalation)", "fork": false, "created_at": "2022-04-01T19:51:18Z", - "updated_at": "2022-04-06T09:59:50Z", + "updated_at": "2024-11-09T19:22:42Z", "pushed_at": "2022-05-27T19:17:56Z", "stargazers_count": 2, "watchers_count": 2, diff --git a/2021/CVE-2021-4045.json b/2021/CVE-2021-4045.json index 79694c691c..8fc2c57ad1 100644 --- a/2021/CVE-2021-4045.json +++ b/2021/CVE-2021-4045.json @@ -14,10 +14,10 @@ "description": "Exploit for command injection vulnerability found in uhttpd binary from TP-Link Tapo c200 IP camera", "fork": false, "created_at": "2021-11-15T14:48:14Z", - "updated_at": "2024-10-31T18:50:52Z", + "updated_at": "2024-11-09T16:20:04Z", "pushed_at": "2024-10-31T18:50:48Z", - "stargazers_count": 68, - "watchers_count": 68, + "stargazers_count": 69, + "watchers_count": 69, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 10, - "watchers": 68, + "watchers": 69, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-41277.json b/2021/CVE-2021-41277.json index f27f5df91f..19bc3b5bb4 100644 --- a/2021/CVE-2021-41277.json +++ b/2021/CVE-2021-41277.json @@ -289,37 +289,6 @@ "score": 0, "subscribers_count": 3 }, - { - "id": 446249616, - "name": "CVE-2021-41277_SSRF", - "full_name": "sasukeourad\/CVE-2021-41277_SSRF", - "owner": { - "login": "sasukeourad", - "id": 11887583, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11887583?v=4", - "html_url": "https:\/\/github.com\/sasukeourad", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/sasukeourad\/CVE-2021-41277_SSRF", - "description": "CVE-2021-41277 can be extended to an SSRF ", - "fork": false, - "created_at": "2022-01-10T01:52:10Z", - "updated_at": "2023-02-07T11:44:35Z", - "pushed_at": "2022-01-10T02:36:35Z", - "stargazers_count": 4, - "watchers_count": 4, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 4, - "score": 0, - "subscribers_count": 1 - }, { "id": 449795168, "name": "Metabase_Nmap_Script", diff --git a/2021/CVE-2021-42237.json b/2021/CVE-2021-42237.json index a3d1d1fbd8..7e9d94837b 100644 --- a/2021/CVE-2021-42237.json +++ b/2021/CVE-2021-42237.json @@ -14,10 +14,10 @@ "description": "An exploit\/PoC for CVE-2021-42237", "fork": false, "created_at": "2022-01-16T05:22:30Z", - "updated_at": "2024-06-25T09:27:20Z", + "updated_at": "2024-11-08T18:59:07Z", "pushed_at": "2022-01-16T05:40:17Z", - "stargazers_count": 12, - "watchers_count": 12, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 12, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 6b5c2e54ed..e9288c9726 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -50,10 +50,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2024-11-03T16:00:29Z", + "updated_at": "2024-11-09T10:36:47Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 798, - "watchers_count": 798, + "stargazers_count": 800, + "watchers_count": 800, "has_discussions": false, "forks_count": 123, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 123, - "watchers": 798, + "watchers": 800, "score": 0, "subscribers_count": 13 }, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index a2fb0d3951..4f8b468829 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -14,10 +14,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2024-11-06T13:25:02Z", + "updated_at": "2024-11-08T07:33:38Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1338, - "watchers_count": 1338, + "stargazers_count": 1339, + "watchers_count": 1339, "has_discussions": false, "forks_count": 322, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 322, - "watchers": 1338, + "watchers": 1339, "score": 0, "subscribers_count": 27 }, diff --git a/2021/CVE-2021-42292.json b/2021/CVE-2021-42292.json index 319e62e6e1..35a0387c61 100644 --- a/2021/CVE-2021-42292.json +++ b/2021/CVE-2021-42292.json @@ -14,10 +14,10 @@ "description": "A Zeek package to detect CVE-2021-42292, a Microsoft Excel local privilege escalation exploit.", "fork": false, "created_at": "2021-11-09T12:14:45Z", - "updated_at": "2024-07-19T16:44:24Z", + "updated_at": "2024-11-08T18:54:18Z", "pushed_at": "2021-11-11T01:22:24Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 9 } diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index 53d55883cc..b665164f20 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -789,13 +789,13 @@ "stargazers_count": 195, "watchers_count": 195, "has_discussions": false, - "forks_count": 58, + "forks_count": 57, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 58, + "forks": 57, "watchers": 195, "score": 0, "subscribers_count": 6 @@ -935,10 +935,10 @@ "description": "A Proof-Of-Concept for the CVE-2021-44228 vulnerability. ", "fork": false, "created_at": "2021-12-10T23:19:28Z", - "updated_at": "2024-11-06T20:43:18Z", + "updated_at": "2024-11-08T21:55:09Z", "pushed_at": "2024-02-12T22:37:25Z", - "stargazers_count": 1803, - "watchers_count": 1803, + "stargazers_count": 1805, + "watchers_count": 1805, "has_discussions": false, "forks_count": 525, "allow_forking": true, @@ -952,9 +952,9 @@ ], "visibility": "public", "forks": 525, - "watchers": 1803, + "watchers": 1805, "score": 0, - "subscribers_count": 27 + "subscribers_count": 26 }, { "id": 437141854, @@ -1574,7 +1574,7 @@ "fork": false, "created_at": "2021-12-11T12:16:45Z", "updated_at": "2024-04-29T17:48:37Z", - "pushed_at": "2024-11-06T01:36:23Z", + "pushed_at": "2024-11-08T18:19:25Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, @@ -5332,10 +5332,10 @@ "description": "PCRE RegEx matching Log4Shell CVE-2021-44228 IOC in your logs", "fork": false, "created_at": "2021-12-13T21:39:51Z", - "updated_at": "2024-11-06T11:55:30Z", + "updated_at": "2024-11-08T14:51:11Z", "pushed_at": "2021-12-21T01:24:46Z", - "stargazers_count": 291, - "watchers_count": 291, + "stargazers_count": 292, + "watchers_count": 292, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -5344,7 +5344,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 291, + "watchers": 292, "score": 0, "subscribers_count": 12 }, @@ -8658,7 +8658,7 @@ "description": "A scanning suite to find servers affected by the log4shell flaw (CVE-2021-44228) with example to test it", "fork": false, "created_at": "2021-12-18T11:16:06Z", - "updated_at": "2021-12-18T15:55:00Z", + "updated_at": "2024-11-09T23:59:37Z", "pushed_at": "2021-12-18T15:54:57Z", "stargazers_count": 0, "watchers_count": 0, @@ -10741,37 +10741,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 445745731, - "name": "vuln4japi", - "full_name": "nix-xin\/vuln4japi", - "owner": { - "login": "nix-xin", - "id": 9593989, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/9593989?v=4", - "html_url": "https:\/\/github.com\/nix-xin", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/nix-xin\/vuln4japi", - "description": "A vulnerable Java based REST API for demonstrating CVE-2021-44228 (log4shell).", - "fork": false, - "created_at": "2022-01-08T06:45:44Z", - "updated_at": "2023-08-15T01:44:22Z", - "pushed_at": "2022-01-10T08:20:22Z", - "stargazers_count": 1, - "watchers_count": 1, - "has_discussions": false, - "forks_count": 0, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 0, - "watchers": 1, - "score": 0, - "subscribers_count": 2 - }, { "id": 446218653, "name": "log4jhound", diff --git a/2022/CVE-2022-0543.json b/2022/CVE-2022-0543.json index f49a9998dd..b02f7a0ced 100644 --- a/2022/CVE-2022-0543.json +++ b/2022/CVE-2022-0543.json @@ -14,10 +14,10 @@ "description": "CVE-2022-0543_RCE,Redis Lua沙盒绕过 命令执行", "fork": false, "created_at": "2022-03-16T06:41:50Z", - "updated_at": "2024-08-12T20:21:36Z", + "updated_at": "2024-11-08T09:02:46Z", "pushed_at": "2024-01-16T03:32:12Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 35, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-0591.json b/2022/CVE-2022-0591.json index e35e44ec12..49d9bb34da 100644 --- a/2022/CVE-2022-0591.json +++ b/2022/CVE-2022-0591.json @@ -14,10 +14,10 @@ "description": "Automatic Mass Tool for checking vulnerability in CVE-2022-0591 - Formcraft3 < 3.8.28 - Unauthenticated SSRF", "fork": false, "created_at": "2023-09-07T18:41:43Z", - "updated_at": "2023-09-23T08:47:27Z", + "updated_at": "2024-11-08T23:07:22Z", "pushed_at": "2023-09-07T19:57:08Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -33,7 +33,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index e5fb8113f8..6e4a976617 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1194,10 +1194,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2024-11-03T06:49:43Z", + "updated_at": "2024-11-08T14:08:43Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 547, - "watchers_count": 547, + "stargazers_count": 546, + "watchers_count": 546, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -1206,7 +1206,7 @@ "topics": [], "visibility": "public", "forks": 141, - "watchers": 547, + "watchers": 546, "score": 0, "subscribers_count": 15 }, diff --git a/2022/CVE-2022-0944.json b/2022/CVE-2022-0944.json index 8785c90cff..2db6a04697 100644 --- a/2022/CVE-2022-0944.json +++ b/2022/CVE-2022-0944.json @@ -187,6 +187,37 @@ "score": 0, "subscribers_count": 1 }, + { + "id": 878669450, + "name": "SQLPad-RCE-Exploit-CVE-2022-0944", + "full_name": "LipeOzyy\/SQLPad-RCE-Exploit-CVE-2022-0944", + "owner": { + "login": "LipeOzyy", + "id": 151560338, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/151560338?v=4", + "html_url": "https:\/\/github.com\/LipeOzyy", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/LipeOzyy\/SQLPad-RCE-Exploit-CVE-2022-0944", + "description": "CVE-2022-0944 Remote Code Execution Exploit", + "fork": false, + "created_at": "2024-10-25T20:31:09Z", + "updated_at": "2024-11-08T00:22:54Z", + "pushed_at": "2024-10-26T14:04:52Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 1 + }, { "id": 879408778, "name": "SQLPad-6.10.0-Exploit-CVE-2022-0944", diff --git a/2022/CVE-2022-1388.json b/2022/CVE-2022-1388.json index ebb14c0646..08c9ffc85e 100644 --- a/2022/CVE-2022-1388.json +++ b/2022/CVE-2022-1388.json @@ -45,10 +45,10 @@ "description": "Simple script realizado en bash, para revisión de múltiples hosts para CVE-2022-1388 (F5)", "fork": false, "created_at": "2022-05-05T15:25:53Z", - "updated_at": "2024-06-13T21:25:36Z", + "updated_at": "2024-11-08T14:46:21Z", "pushed_at": "2022-05-05T22:49:40Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 2 }, @@ -2040,10 +2040,10 @@ "description": "A remote code execution vulnerability exists in the iControl REST API feature of F5's BIG-IP product. An unauthenticated, remote attacker can exploit this to bypass authentication and execute arbitrary commands with root privileges.", "fork": false, "created_at": "2024-04-30T01:10:05Z", - "updated_at": "2024-10-24T16:54:35Z", + "updated_at": "2024-11-08T09:40:55Z", "pushed_at": "2024-04-30T01:12:19Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -2052,7 +2052,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-20409.json b/2022/CVE-2022-20409.json index 897744eecd..d865fb954e 100644 --- a/2022/CVE-2022-20409.json +++ b/2022/CVE-2022-20409.json @@ -14,10 +14,10 @@ "description": "Android kernel exploitation for CVE-2022-20409", "fork": false, "created_at": "2022-11-21T22:42:50Z", - "updated_at": "2024-10-28T20:57:28Z", + "updated_at": "2024-11-08T01:49:35Z", "pushed_at": "2024-10-17T16:26:39Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 160, + "watchers_count": 160, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -30,7 +30,7 @@ ], "visibility": "public", "forks": 24, - "watchers": 158, + "watchers": 160, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index efab69b51f..a1eabd962a 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -14,10 +14,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2024-11-02T12:41:43Z", + "updated_at": "2024-11-08T14:51:00Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 459, - "watchers_count": 459, + "stargazers_count": 460, + "watchers_count": 460, "has_discussions": false, "forks_count": 134, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 134, - "watchers": 459, + "watchers": 460, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-22063.json b/2022/CVE-2022-22063.json index ea671578f2..2fda370ac4 100644 --- a/2022/CVE-2022-22063.json +++ b/2022/CVE-2022-22063.json @@ -14,10 +14,10 @@ "description": "Security issue in the hypervisor firmware of some older Qualcomm chipsets", "fork": false, "created_at": "2022-12-27T19:48:30Z", - "updated_at": "2024-10-21T07:45:56Z", + "updated_at": "2024-11-08T16:28:15Z", "pushed_at": "2022-12-27T20:32:37Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": true, "forks_count": 1, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-22965.json b/2022/CVE-2022-22965.json index 9425d67880..de37147d63 100644 --- a/2022/CVE-2022-22965.json +++ b/2022/CVE-2022-22965.json @@ -14,10 +14,10 @@ "description": "Spring4Shell Proof Of Concept\/And vulnerable application CVE-2022-22965", "fork": false, "created_at": "2022-03-30T07:54:45Z", - "updated_at": "2024-10-23T04:50:07Z", + "updated_at": "2024-11-09T05:05:32Z", "pushed_at": "2022-11-09T15:46:06Z", - "stargazers_count": 359, - "watchers_count": 359, + "stargazers_count": 360, + "watchers_count": 360, "has_discussions": false, "forks_count": 104, "allow_forking": true, @@ -35,7 +35,7 @@ ], "visibility": "public", "forks": 104, - "watchers": 359, + "watchers": 360, "score": 0, "subscribers_count": 18 }, diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json index 2d51a3e727..bf0f227c45 100644 --- a/2022/CVE-2022-25845.json +++ b/2022/CVE-2022-25845.json @@ -107,20 +107,20 @@ "description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!", "fork": false, "created_at": "2024-11-07T13:06:44Z", - "updated_at": "2024-11-07T17:08:38Z", + "updated_at": "2024-11-10T01:22:17Z", "pushed_at": "2024-11-07T13:38:18Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, - "forks_count": 0, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 5, + "forks": 6, + "watchers": 33, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 4975df2a48..8b8a16f840 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -203,13 +203,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 3, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 2, "watchers": 3, "score": 0, "subscribers_count": 2 diff --git a/2022/CVE-2022-29078.json b/2022/CVE-2022-29078.json index 574716f4d0..cc66ce439b 100644 --- a/2022/CVE-2022-29078.json +++ b/2022/CVE-2022-29078.json @@ -76,8 +76,8 @@ "description": "Serverside Template Injection (SSTI) RCE - THM challenge \"whiterose\" ", "fork": false, "created_at": "2024-11-05T06:15:45Z", - "updated_at": "2024-11-06T04:33:03Z", - "pushed_at": "2024-11-06T04:33:00Z", + "updated_at": "2024-11-08T14:00:47Z", + "pushed_at": "2024-11-08T14:00:44Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2022/CVE-2022-32947.json b/2022/CVE-2022-32947.json index c37d088f5d..2857f71895 100644 --- a/2022/CVE-2022-32947.json +++ b/2022/CVE-2022-32947.json @@ -14,10 +14,10 @@ "description": "CVE-2022-32947 walkthough and demo", "fork": false, "created_at": "2023-09-17T08:21:47Z", - "updated_at": "2024-10-30T20:45:40Z", + "updated_at": "2024-11-08T14:39:16Z", "pushed_at": "2023-09-18T03:04:48Z", - "stargazers_count": 153, - "watchers_count": 153, + "stargazers_count": 152, + "watchers_count": 152, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 153, + "watchers": 152, "score": 0, "subscribers_count": 5 } diff --git a/2022/CVE-2022-38691.json b/2022/CVE-2022-38691.json index 81f0e0128e..85d3a8912c 100644 --- a/2022/CVE-2022-38691.json +++ b/2022/CVE-2022-38691.json @@ -14,10 +14,10 @@ "description": "Let's control Secure Boot Chain ourselves.", "fork": false, "created_at": "2023-12-01T07:32:18Z", - "updated_at": "2024-11-06T07:59:39Z", + "updated_at": "2024-11-09T11:27:45Z", "pushed_at": "2024-02-20T09:05:59Z", - "stargazers_count": 38, - "watchers_count": 38, + "stargazers_count": 39, + "watchers_count": 39, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 38, + "watchers": 39, "score": 0, "subscribers_count": 4 } diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index e046444af0..25806cb7b8 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-11-05T03:00:24Z", + "updated_at": "2024-11-09T11:27:49Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 285, - "watchers_count": 285, + "stargazers_count": 287, + "watchers_count": 287, "has_discussions": true, "forks_count": 40, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 40, - "watchers": 285, + "watchers": 287, "score": 0, "subscribers_count": 6 }, diff --git a/2022/CVE-2022-4060.json b/2022/CVE-2022-4060.json index 81908f72d5..55a76fb942 100644 --- a/2022/CVE-2022-4060.json +++ b/2022/CVE-2022-4060.json @@ -14,10 +14,10 @@ "description": "Automatic Mass Tool for checking vulnerability in CVE-2022-4060 - WordPress Plugin : User Post Gallery <= 2.19 - Unauthenticated RCE", "fork": false, "created_at": "2023-09-15T21:38:47Z", - "updated_at": "2024-08-12T20:32:45Z", + "updated_at": "2024-11-08T23:07:52Z", "pushed_at": "2023-09-16T21:55:56Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-41099.json b/2022/CVE-2022-41099.json index 05e4e38705..137ec16f78 100644 --- a/2022/CVE-2022-41099.json +++ b/2022/CVE-2022-41099.json @@ -122,5 +122,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 885313431, + "name": "PatchWinRE", + "full_name": "rhett-hislop\/PatchWinRE", + "owner": { + "login": "rhett-hislop", + "id": 48539263, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/48539263?v=4", + "html_url": "https:\/\/github.com\/rhett-hislop", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/rhett-hislop\/PatchWinRE", + "description": "Automate updating the Windows Recovery Environment (WinRE) on deployed devices to address the security vulnerabilities in CVE-2022-41099.", + "fork": false, + "created_at": "2024-11-08T10:50:26Z", + "updated_at": "2024-11-08T10:53:43Z", + "pushed_at": "2024-11-08T10:53:39Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2022/CVE-2022-42046.json b/2022/CVE-2022-42046.json index 84efc506ef..64e1fe01a8 100644 --- a/2022/CVE-2022-42046.json +++ b/2022/CVE-2022-42046.json @@ -14,10 +14,10 @@ "description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM", "fork": false, "created_at": "2022-08-17T16:45:13Z", - "updated_at": "2024-09-25T06:37:01Z", + "updated_at": "2024-11-09T14:36:35Z", "pushed_at": "2022-12-24T10:29:08Z", - "stargazers_count": 161, - "watchers_count": 161, + "stargazers_count": 162, + "watchers_count": 162, "has_discussions": true, "forks_count": 26, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 161, + "watchers": 162, "score": 0, "subscribers_count": 6 } diff --git a/2022/CVE-2022-44268.json b/2022/CVE-2022-44268.json index 3982901785..e667de295a 100644 --- a/2022/CVE-2022-44268.json +++ b/2022/CVE-2022-44268.json @@ -203,10 +203,10 @@ "description": "A PoC for the CVE-2022-44268 - ImageMagick arbitrary file read", "fork": false, "created_at": "2023-02-05T18:42:27Z", - "updated_at": "2024-11-06T11:42:46Z", + "updated_at": "2024-11-08T18:57:59Z", "pushed_at": "2023-02-05T19:35:03Z", - "stargazers_count": 214, - "watchers_count": 214, + "stargazers_count": 215, + "watchers_count": 215, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 214, + "watchers": 215, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-46169.json b/2022/CVE-2022-46169.json index 54011ca829..96dcebb879 100644 --- a/2022/CVE-2022-46169.json +++ b/2022/CVE-2022-46169.json @@ -146,10 +146,10 @@ "description": "PoC for CVE-2022-46169 - Unauthenticated RCE on Cacti <= 1.2.22", "fork": false, "created_at": "2023-01-05T16:56:06Z", - "updated_at": "2023-12-06T21:51:12Z", + "updated_at": "2024-11-07T21:22:24Z", "pushed_at": "2023-05-05T18:06:58Z", - "stargazers_count": 28, - "watchers_count": 28, + "stargazers_count": 29, + "watchers_count": 29, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -162,7 +162,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 28, + "watchers": 29, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-46689.json b/2022/CVE-2022-46689.json index 220323c580..954bea2a2c 100644 --- a/2022/CVE-2022-46689.json +++ b/2022/CVE-2022-46689.json @@ -14,10 +14,10 @@ "description": "Get root on macOS 13.0.1 with CVE-2022-46689 (macOS equivalent of the Dirty Cow bug), using the testcase extracted from Apple's XNU source.", "fork": false, "created_at": "2022-12-17T16:45:24Z", - "updated_at": "2024-11-05T14:35:13Z", + "updated_at": "2024-11-09T11:43:25Z", "pushed_at": "2022-12-21T17:53:19Z", - "stargazers_count": 393, - "watchers_count": 393, + "stargazers_count": 392, + "watchers_count": 392, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 393, + "watchers": 392, "score": 0, "subscribers_count": 11 }, diff --git a/2023/CVE-2023-20963.json b/2023/CVE-2023-20963.json index 7d93055b51..c12da30f68 100644 --- a/2023/CVE-2023-20963.json +++ b/2023/CVE-2023-20963.json @@ -14,10 +14,10 @@ "description": "CVE-2023-20963 PoC (Android WorkSource parcel\/unparcel logic mismatch)", "fork": false, "created_at": "2023-06-12T10:44:59Z", - "updated_at": "2024-10-31T07:11:36Z", + "updated_at": "2024-11-08T19:03:57Z", "pushed_at": "2024-04-27T20:15:24Z", - "stargazers_count": 50, - "watchers_count": 50, + "stargazers_count": 51, + "watchers_count": 51, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 50, + "watchers": 51, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index a5ce9cea1a..fa4ec2e20b 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2023-21768", "fork": false, "created_at": "2023-03-07T23:00:27Z", - "updated_at": "2024-11-06T16:25:21Z", + "updated_at": "2024-11-08T21:25:15Z", "pushed_at": "2023-07-10T16:35:49Z", - "stargazers_count": 478, - "watchers_count": 478, + "stargazers_count": 479, + "watchers_count": 479, "has_discussions": false, "forks_count": 163, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 163, - "watchers": 478, + "watchers": 479, "score": 0, "subscribers_count": 10 }, diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 2996ccdb7c..3331156ec5 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -107,7 +107,7 @@ "description": "CVE-2023-21839 Python版本", "fork": false, "created_at": "2023-04-15T08:57:10Z", - "updated_at": "2024-09-17T12:27:53Z", + "updated_at": "2024-11-08T00:50:08Z", "pushed_at": "2023-04-21T07:53:54Z", "stargazers_count": 15, "watchers_count": 15, diff --git a/2023/CVE-2023-22527.json b/2023/CVE-2023-22527.json index ec741893c8..754e5a4959 100644 --- a/2023/CVE-2023-22527.json +++ b/2023/CVE-2023-22527.json @@ -699,10 +699,10 @@ "description": "CVE-2023-22527 | RCE using SSTI in Confluence", "fork": false, "created_at": "2024-10-06T15:16:04Z", - "updated_at": "2024-10-08T14:45:52Z", + "updated_at": "2024-11-09T21:19:35Z", "pushed_at": "2024-10-08T14:45:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -711,7 +711,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-2255.json b/2023/CVE-2023-2255.json index dd68816e4f..f9a32dbb76 100644 --- a/2023/CVE-2023-2255.json +++ b/2023/CVE-2023-2255.json @@ -14,10 +14,10 @@ "description": "CVE-2023-2255 Libre Office ", "fork": false, "created_at": "2023-07-10T20:54:56Z", - "updated_at": "2024-10-31T02:31:49Z", + "updated_at": "2024-11-08T10:03:19Z", "pushed_at": "2023-07-10T21:00:09Z", - "stargazers_count": 54, - "watchers_count": 54, + "stargazers_count": 55, + "watchers_count": 55, "has_discussions": false, "forks_count": 13, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 13, - "watchers": 54, + "watchers": 55, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-23397.json b/2023/CVE-2023-23397.json index 4f7f508f2d..6a44d3e936 100644 --- a/2023/CVE-2023-23397.json +++ b/2023/CVE-2023-23397.json @@ -427,10 +427,10 @@ "description": "Simple PoC of the CVE-2023-23397 vulnerability with the payload sent by email.", "fork": false, "created_at": "2023-03-20T16:31:54Z", - "updated_at": "2024-11-07T03:56:28Z", + "updated_at": "2024-11-09T05:34:42Z", "pushed_at": "2023-03-24T10:46:38Z", - "stargazers_count": 122, - "watchers_count": 122, + "stargazers_count": 123, + "watchers_count": 123, "has_discussions": false, "forks_count": 27, "allow_forking": true, @@ -441,7 +441,7 @@ ], "visibility": "public", "forks": 27, - "watchers": 122, + "watchers": 123, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-25136.json b/2023/CVE-2023-25136.json index aff396c605..932a469ff8 100644 --- a/2023/CVE-2023-25136.json +++ b/2023/CVE-2023-25136.json @@ -76,10 +76,10 @@ "description": "OpenSSH 9.1 vulnerability mass scan and exploit", "fork": false, "created_at": "2023-02-22T19:44:08Z", - "updated_at": "2024-10-21T10:38:40Z", + "updated_at": "2024-11-09T19:12:10Z", "pushed_at": "2023-03-07T10:43:36Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 22, - "watchers": 101, + "watchers": 102, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-25813.json b/2023/CVE-2023-25813.json index 9ccca0488d..9951b19e9b 100644 --- a/2023/CVE-2023-25813.json +++ b/2023/CVE-2023-25813.json @@ -121,6 +121,37 @@ "forks": 0, "watchers": 0, "score": 0, + "subscribers_count": 1 + }, + { + "id": 885806935, + "name": "cve-2023-25813", + "full_name": "sea-middle\/cve-2023-25813", + "owner": { + "login": "sea-middle", + "id": 179393914, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/179393914?v=4", + "html_url": "https:\/\/github.com\/sea-middle", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/sea-middle\/cve-2023-25813", + "description": null, + "fork": false, + "created_at": "2024-11-09T12:57:46Z", + "updated_at": "2024-11-09T12:59:52Z", + "pushed_at": "2024-11-09T12:59:48Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-27350.json b/2023/CVE-2023-27350.json index c1bdb8c865..72bc64d65a 100644 --- a/2023/CVE-2023-27350.json +++ b/2023/CVE-2023-27350.json @@ -76,10 +76,10 @@ "description": "Proof of Concept Exploit for PaperCut CVE-2023-27350", "fork": false, "created_at": "2023-04-22T21:34:06Z", - "updated_at": "2024-09-10T03:57:41Z", + "updated_at": "2024-11-08T23:46:27Z", "pushed_at": "2023-05-01T19:31:20Z", - "stargazers_count": 46, - "watchers_count": 46, + "stargazers_count": 47, + "watchers_count": 47, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 46, + "watchers": 47, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-28121.json b/2023/CVE-2023-28121.json index cdf4cc622f..d63a03c5e9 100644 --- a/2023/CVE-2023-28121.json +++ b/2023/CVE-2023-28121.json @@ -146,10 +146,10 @@ "description": "Python 2.7", "fork": false, "created_at": "2023-11-03T01:19:09Z", - "updated_at": "2023-11-03T01:21:19Z", + "updated_at": "2024-11-08T23:09:36Z", "pushed_at": "2023-11-03T01:21:15Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -158,7 +158,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-29360.json b/2023/CVE-2023-29360.json index 78edd8ec5c..4fc8edd66d 100644 --- a/2023/CVE-2023-29360.json +++ b/2023/CVE-2023-29360.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2023-29360 targeting MSKSSRV.SYS driver", "fork": false, "created_at": "2023-09-24T21:59:23Z", - "updated_at": "2024-11-04T23:19:16Z", + "updated_at": "2024-11-08T11:50:58Z", "pushed_at": "2023-10-12T19:18:32Z", - "stargazers_count": 142, - "watchers_count": 142, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 142, + "watchers": 143, "score": 0, "subscribers_count": 2 }, diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json index 4418d05b4d..e66f369c1c 100644 --- a/2023/CVE-2023-32784.json +++ b/2023/CVE-2023-32784.json @@ -203,10 +203,10 @@ "description": "Retrieve the master password of a keepass database <= 2.53.1", "fork": false, "created_at": "2023-08-30T16:42:19Z", - "updated_at": "2023-08-30T16:43:25Z", + "updated_at": "2024-11-08T16:03:11Z", "pushed_at": "2023-08-30T16:46:07Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -215,7 +215,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-34040.json b/2023/CVE-2023-34040.json index 35b490dea3..ffdf85e886 100644 --- a/2023/CVE-2023-34040.json +++ b/2023/CVE-2023-34040.json @@ -14,10 +14,10 @@ "description": "POC for Spring Kafka Deserialization Vulnerability CVE-2023-34040", "fork": false, "created_at": "2023-08-30T12:09:15Z", - "updated_at": "2024-08-12T20:32:39Z", + "updated_at": "2024-11-09T01:58:03Z", "pushed_at": "2023-08-30T12:18:35Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-34960.json b/2023/CVE-2023-34960.json index c850f555ee..2eab29bb03 100644 --- a/2023/CVE-2023-34960.json +++ b/2023/CVE-2023-34960.json @@ -107,10 +107,10 @@ "description": "Perform with Massive Command Injection (Chamilo)", "fork": false, "created_at": "2023-07-22T05:27:45Z", - "updated_at": "2024-10-31T11:33:11Z", + "updated_at": "2024-11-08T07:10:17Z", "pushed_at": "2023-07-31T20:39:37Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -123,7 +123,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38408.json b/2023/CVE-2023-38408.json index d1b1ffe6d1..ac98876517 100644 --- a/2023/CVE-2023-38408.json +++ b/2023/CVE-2023-38408.json @@ -14,8 +14,8 @@ "description": "PoC for the recent critical vuln affecting OpenSSH versions < 9.3p2", "fork": false, "created_at": "2023-08-09T19:56:07Z", - "updated_at": "2024-10-22T07:08:34Z", - "pushed_at": "2023-08-10T05:12:20Z", + "updated_at": "2024-11-09T16:38:23Z", + "pushed_at": "2024-11-09T16:38:20Z", "stargazers_count": 36, "watchers_count": 36, "has_discussions": false, @@ -45,10 +45,10 @@ "description": "Takeover Account OpenSSH", "fork": false, "created_at": "2023-11-09T04:34:39Z", - "updated_at": "2024-08-23T22:20:44Z", + "updated_at": "2024-11-09T11:35:42Z", "pushed_at": "2024-06-30T21:54:54Z", - "stargazers_count": 19, - "watchers_count": 19, + "stargazers_count": 20, + "watchers_count": 20, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -63,7 +63,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 19, + "watchers": 20, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-38646.json b/2023/CVE-2023-38646.json index eba3c70370..03e96b07d5 100644 --- a/2023/CVE-2023-38646.json +++ b/2023/CVE-2023-38646.json @@ -375,10 +375,10 @@ "description": "Automatic Tools For Metabase Exploit Known As CVE-2023-38646", "fork": false, "created_at": "2023-08-09T14:05:24Z", - "updated_at": "2024-06-21T00:11:24Z", + "updated_at": "2024-11-08T23:06:43Z", "pushed_at": "2023-08-11T10:31:01Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 28, + "watchers_count": 28, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -387,7 +387,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 27, + "watchers": 28, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38831.json b/2023/CVE-2023-38831.json index ce210f0108..22ec9da95b 100644 --- a/2023/CVE-2023-38831.json +++ b/2023/CVE-2023-38831.json @@ -566,10 +566,10 @@ "description": "CVE-2023-38831 winrar exploit builder", "fork": false, "created_at": "2023-09-01T16:45:42Z", - "updated_at": "2024-01-09T14:15:15Z", + "updated_at": "2024-11-08T21:48:16Z", "pushed_at": "2023-09-01T17:43:16Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -582,7 +582,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-38836.json b/2023/CVE-2023-38836.json index be0d3b10fb..72f16dbbc2 100644 --- a/2023/CVE-2023-38836.json +++ b/2023/CVE-2023-38836.json @@ -14,10 +14,10 @@ "description": "Exploit for file upload vulnerability in BoidCMS version <=2.0.0", "fork": false, "created_at": "2023-08-16T14:30:30Z", - "updated_at": "2024-10-31T05:42:19Z", + "updated_at": "2024-11-08T23:07:05Z", "pushed_at": "2024-07-05T18:17:07Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-41652.json b/2023/CVE-2023-41652.json index 997f28a7e4..88a95b11a6 100644 --- a/2023/CVE-2023-41652.json +++ b/2023/CVE-2023-41652.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-42115.json b/2023/CVE-2023-42115.json index aa086650bf..447ebbee3e 100644 --- a/2023/CVE-2023-42115.json +++ b/2023/CVE-2023-42115.json @@ -29,5 +29,36 @@ "watchers": 0, "score": 0, "subscribers_count": 0 + }, + { + "id": 885081385, + "name": "Pocy", + "full_name": "AdaHop-Cyber-Security\/Pocy", + "owner": { + "login": "AdaHop-Cyber-Security", + "id": 56049928, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/56049928?v=4", + "html_url": "https:\/\/github.com\/AdaHop-Cyber-Security", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/AdaHop-Cyber-Security\/Pocy", + "description": "A CVE-2023-42115 POC", + "fork": false, + "created_at": "2024-11-07T23:21:45Z", + "updated_at": "2024-11-07T23:25:49Z", + "pushed_at": "2024-11-07T23:25:46Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-4220.json b/2023/CVE-2023-4220.json index 22cee893e2..cca5e6095f 100644 --- a/2023/CVE-2023-4220.json +++ b/2023/CVE-2023-4220.json @@ -164,10 +164,10 @@ "description": "This is an Exploit for Unrestricted file upload in big file upload functionality in Chamilo-LMS for this location \"\/main\/inc\/lib\/javascript\/bigupload\/inc\/bigUpload.php\" in Chamilo LMS <= v1.11.24, and Attackers can obtain remote code execution via uploading of web shell.", "fork": false, "created_at": "2024-07-08T09:48:38Z", - "updated_at": "2024-11-04T05:39:00Z", + "updated_at": "2024-11-08T19:00:18Z", "pushed_at": "2024-07-08T11:55:53Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -187,7 +187,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 1 }, @@ -410,8 +410,8 @@ }, { "id": 847006463, - "name": "CVE-2023-4220", - "full_name": "thefizzyfish\/CVE-2023-4220", + "name": "CVE-2023-4220_Chamilo_RCE", + "full_name": "thefizzyfish\/CVE-2023-4220_Chamilo_RCE", "owner": { "login": "thefizzyfish", "id": 94797978, @@ -419,11 +419,11 @@ "html_url": "https:\/\/github.com\/thefizzyfish", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/thefizzyfish\/CVE-2023-4220", + "html_url": "https:\/\/github.com\/thefizzyfish\/CVE-2023-4220_Chamilo_RCE", "description": "Python exploit for Chamilo Unrestricted File Upload Vuln - CVE-2023-4220", "fork": false, "created_at": "2024-08-24T15:25:28Z", - "updated_at": "2024-10-03T19:29:04Z", + "updated_at": "2024-11-09T18:59:16Z", "pushed_at": "2024-10-03T19:29:01Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-42442.json b/2023/CVE-2023-42442.json index 71aa0b34ba..aed3cccfd9 100644 --- a/2023/CVE-2023-42442.json +++ b/2023/CVE-2023-42442.json @@ -45,10 +45,10 @@ "description": "JumpServer 堡垒机未授权综合漏洞利用, Exploit for CVE-2023-42442 \/ CVE-2023-42820 \/ RCE 2021", "fork": false, "created_at": "2023-10-14T09:35:07Z", - "updated_at": "2024-11-07T03:52:04Z", + "updated_at": "2024-11-09T12:18:49Z", "pushed_at": "2024-05-16T07:42:00Z", - "stargazers_count": 215, - "watchers_count": 215, + "stargazers_count": 216, + "watchers_count": 216, "has_discussions": false, "forks_count": 22, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 22, - "watchers": 215, + "watchers": 216, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index 81cf1a7a8a..08233f39bb 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -146,10 +146,10 @@ "description": "Tool for testing mitigations and exposure to Rapid Reset DDoS (CVE-2023-44487)", "fork": false, "created_at": "2023-10-13T23:55:32Z", - "updated_at": "2024-10-07T14:22:28Z", + "updated_at": "2024-11-09T09:58:42Z", "pushed_at": "2023-10-30T20:22:37Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -158,7 +158,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 4 }, @@ -291,10 +291,10 @@ "description": "Examples for Implementing cve-2023-44487 ( HTTP\/2 Rapid Reset Attack ) Concept", "fork": false, "created_at": "2023-11-10T08:38:51Z", - "updated_at": "2024-10-18T04:43:04Z", + "updated_at": "2024-11-09T09:55:37Z", "pushed_at": "2023-11-10T08:39:14Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -310,7 +310,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 0a81653a46..3dd13dab60 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-11-07T10:43:35Z", + "updated_at": "2024-11-09T00:22:26Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1254, - "watchers_count": 1254, + "stargazers_count": 1259, + "watchers_count": 1259, "has_discussions": false, "forks_count": 211, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 211, - "watchers": 1254, + "watchers": 1259, "score": 0, "subscribers_count": 20 }, diff --git a/2023/CVE-2023-46604.json b/2023/CVE-2023-46604.json index 3870d9cea5..a9c973103b 100644 --- a/2023/CVE-2023-46604.json +++ b/2023/CVE-2023-46604.json @@ -76,10 +76,10 @@ "description": "CVE-2023-46604", "fork": false, "created_at": "2023-10-27T12:22:43Z", - "updated_at": "2024-11-07T04:26:19Z", + "updated_at": "2024-11-09T17:57:37Z", "pushed_at": "2023-11-03T14:14:31Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 61, + "watchers": 62, "score": 0, "subscribers_count": 0 }, diff --git a/2023/CVE-2023-4863.json b/2023/CVE-2023-4863.json index 57ec656689..02f7ab599a 100644 --- a/2023/CVE-2023-4863.json +++ b/2023/CVE-2023-4863.json @@ -231,10 +231,10 @@ "description": null, "fork": false, "created_at": "2023-12-18T23:12:25Z", - "updated_at": "2024-09-13T04:48:20Z", + "updated_at": "2024-11-07T20:36:14Z", "pushed_at": "2024-05-13T17:40:58Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -243,7 +243,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 45, + "watchers": 46, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-4911.json b/2023/CVE-2023-4911.json index 3c8dfb3fd3..235d009bfb 100644 --- a/2023/CVE-2023-4911.json +++ b/2023/CVE-2023-4911.json @@ -200,10 +200,10 @@ "description": "CVE-2023-4911", "fork": false, "created_at": "2023-10-11T14:49:22Z", - "updated_at": "2024-08-19T20:34:39Z", + "updated_at": "2024-11-08T23:08:17Z", "pushed_at": "2023-10-11T15:15:18Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -216,7 +216,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-50564.json b/2023/CVE-2023-50564.json index 2dc078cded..39ec10e16c 100644 --- a/2023/CVE-2023-50564.json +++ b/2023/CVE-2023-50564.json @@ -14,18 +14,18 @@ "description": null, "fork": false, "created_at": "2024-07-21T20:15:10Z", - "updated_at": "2024-11-04T17:52:52Z", - "pushed_at": "2024-08-25T11:26:15Z", + "updated_at": "2024-11-08T22:29:48Z", + "pushed_at": "2024-11-08T22:29:45Z", "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 18, "score": 0, "subscribers_count": 1 @@ -135,10 +135,10 @@ "user_view_type": "public" }, "html_url": "https:\/\/github.com\/Mrterrestrial\/CVE-2023-50564", - "description": null, + "description": "This script exploits the file upload feature in Pluck CMS v4.7.18 to upload a malicious PHP file, enabling remote access via a reverse shell. Once uploaded, this backdoor grants the attacker server access with web server permissions, allowing further actions within the system or network.", "fork": false, "created_at": "2024-10-15T15:58:06Z", - "updated_at": "2024-10-29T23:36:19Z", + "updated_at": "2024-11-07T20:30:03Z", "pushed_at": "2024-10-15T17:20:37Z", "stargazers_count": 1, "watchers_count": 1, diff --git a/2023/CVE-2023-51467.json b/2023/CVE-2023-51467.json index 0b258fb907..8fd3d36ed6 100644 --- a/2023/CVE-2023-51467.json +++ b/2023/CVE-2023-51467.json @@ -14,10 +14,10 @@ "description": "CVE-2023-51467 POC", "fork": false, "created_at": "2023-12-29T02:25:43Z", - "updated_at": "2023-12-29T11:55:08Z", + "updated_at": "2024-11-09T17:57:34Z", "pushed_at": "2024-01-02T07:28:24Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-6553.json b/2023/CVE-2023-6553.json index 7df635f96d..fd397cb2eb 100644 --- a/2023/CVE-2023-6553.json +++ b/2023/CVE-2023-6553.json @@ -166,6 +166,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-10008.json b/2024/CVE-2024-10008.json new file mode 100644 index 0000000000..ed6fa9260c --- /dev/null +++ b/2024/CVE-2024-10008.json @@ -0,0 +1,33 @@ +[ + { + "id": 885886831, + "name": "CVE-2024-10008", + "full_name": "RandomRobbieBF\/CVE-2024-10008", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-10008", + "description": "Masteriyo LMS – eLearning and Online Course Builder for WordPress <= 1.13.3 - Authenticated (Student+) Missing Authorization to Privilege Escalation", + "fork": false, + "created_at": "2024-11-09T16:48:32Z", + "updated_at": "2024-11-09T16:48:36Z", + "pushed_at": "2024-11-09T16:48:33Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-10470.json b/2024/CVE-2024-10470.json new file mode 100644 index 0000000000..15c08c9e55 --- /dev/null +++ b/2024/CVE-2024-10470.json @@ -0,0 +1,33 @@ +[ + { + "id": 885543843, + "name": "CVE-2024-10470", + "full_name": "RandomRobbieBF\/CVE-2024-10470", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-10470", + "description": "WPLMS Learning Management System for WordPress <= 4.962 – Unauthenticated Arbitrary File Read and Deletion", + "fork": false, + "created_at": "2024-11-08T19:47:34Z", + "updated_at": "2024-11-08T19:50:12Z", + "pushed_at": "2024-11-08T19:50:08Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json index 2a6a56a756..614d6a7487 100644 --- a/2024/CVE-2024-1086.json +++ b/2024/CVE-2024-1086.json @@ -14,10 +14,10 @@ "description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.", "fork": false, "created_at": "2024-03-20T21:16:41Z", - "updated_at": "2024-11-07T17:49:25Z", + "updated_at": "2024-11-08T11:07:59Z", "pushed_at": "2024-04-17T16:09:54Z", - "stargazers_count": 2275, - "watchers_count": 2275, + "stargazers_count": 2276, + "watchers_count": 2276, "has_discussions": false, "forks_count": 297, "allow_forking": true, @@ -32,7 +32,7 @@ ], "visibility": "public", "forks": 297, - "watchers": 2275, + "watchers": 2276, "score": 0, "subscribers_count": 23 }, diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json new file mode 100644 index 0000000000..c6744e6f10 --- /dev/null +++ b/2024/CVE-2024-10914.json @@ -0,0 +1,33 @@ +[ + { + "id": 885936481, + "name": "CVE-2024-10914", + "full_name": "imnotcha0s\/CVE-2024-10914", + "owner": { + "login": "imnotcha0s", + "id": 64480742, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64480742?v=4", + "html_url": "https:\/\/github.com\/imnotcha0s", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/imnotcha0s\/CVE-2024-10914", + "description": "Exploit for cve-2024-10914: D-Link DNS-320, DNS-320LW, DNS-325, DNS-340L Version 1.00, Version 1.01.0914.2012, Version 1.01, Version 1.02, Version 1.08 Command Injection", + "fork": false, + "created_at": "2024-11-09T19:30:39Z", + "updated_at": "2024-11-09T19:32:04Z", + "pushed_at": "2024-11-09T19:31:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21413.json b/2024/CVE-2024-21413.json index f76de462e9..ded6c0be98 100644 --- a/2024/CVE-2024-21413.json +++ b/2024/CVE-2024-21413.json @@ -45,10 +45,10 @@ "description": "Microsoft-Outlook-Remote-Code-Execution-Vulnerability", "fork": false, "created_at": "2024-02-16T15:17:59Z", - "updated_at": "2024-11-02T13:51:20Z", + "updated_at": "2024-11-08T18:37:32Z", "pushed_at": "2024-02-19T20:00:35Z", - "stargazers_count": 685, - "watchers_count": 685, + "stargazers_count": 686, + "watchers_count": 686, "has_discussions": false, "forks_count": 152, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 152, - "watchers": 685, + "watchers": 686, "score": 0, "subscribers_count": 10 }, diff --git a/2024/CVE-2024-21626.json b/2024/CVE-2024-21626.json index 7bb637486b..bf2ada1f97 100644 --- a/2024/CVE-2024-21626.json +++ b/2024/CVE-2024-21626.json @@ -370,5 +370,36 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 884775064, + "name": "CVE-2024-21626-old-docker-versions", + "full_name": "Sk3pper\/CVE-2024-21626-old-docker-versions", + "owner": { + "login": "Sk3pper", + "id": 13051136, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/13051136?v=4", + "html_url": "https:\/\/github.com\/Sk3pper", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Sk3pper\/CVE-2024-21626-old-docker-versions", + "description": null, + "fork": false, + "created_at": "2024-11-07T11:17:45Z", + "updated_at": "2024-11-08T14:53:54Z", + "pushed_at": "2024-11-08T14:53:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-21733.json b/2024/CVE-2024-21733.json index 8995c68cac..6d77725bb9 100644 --- a/2024/CVE-2024-21733.json +++ b/2024/CVE-2024-21733.json @@ -14,10 +14,10 @@ "description": "一个验证对CVE-2024-21733", "fork": false, "created_at": "2024-08-15T09:47:32Z", - "updated_at": "2024-11-06T15:08:16Z", + "updated_at": "2024-11-08T08:20:56Z", "pushed_at": "2024-08-16T05:52:08Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23334.json b/2024/CVE-2024-23334.json index 3da6c04582..6c76ef5396 100644 --- a/2024/CVE-2024-23334.json +++ b/2024/CVE-2024-23334.json @@ -249,5 +249,67 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 885051210, + "name": "CVE-2024-23334", + "full_name": "Pylonet\/CVE-2024-23334", + "owner": { + "login": "Pylonet", + "id": 135266995, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/135266995?v=4", + "html_url": "https:\/\/github.com\/Pylonet", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pylonet\/CVE-2024-23334", + "description": null, + "fork": false, + "created_at": "2024-11-07T21:37:05Z", + "updated_at": "2024-11-07T21:51:11Z", + "pushed_at": "2024-11-07T21:50:42Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, + { + "id": 885827821, + "name": "CVE-2024-23334-PoC", + "full_name": "Arc4he\/CVE-2024-23334-PoC", + "owner": { + "login": "Arc4he", + "id": 168012496, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/168012496?v=4", + "html_url": "https:\/\/github.com\/Arc4he", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Arc4he\/CVE-2024-23334-PoC", + "description": "Proof of concept of the parh traversal in python AioHTTP library =< 3.9.1", + "fork": false, + "created_at": "2024-11-09T13:59:28Z", + "updated_at": "2024-11-09T14:18:05Z", + "pushed_at": "2024-11-09T14:18:02Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 8401a096e5..f9e6f343cc 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-01-26T08:02:00Z", - "updated_at": "2024-10-27T20:18:05Z", + "updated_at": "2024-11-08T17:33:51Z", "pushed_at": "2024-02-01T06:50:32Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 98, + "watchers_count": 98, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 97, + "watchers": 98, "score": 0, "subscribers_count": 1 }, @@ -112,13 +112,13 @@ "stargazers_count": 69, "watchers_count": 69, "has_discussions": false, - "forks_count": 20, + "forks_count": 22, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 22, "watchers": 69, "score": 0, "subscribers_count": 3 @@ -548,10 +548,10 @@ "description": "Jenkins 2.441 and earlier, LTS 2.426.2 and earlier does not disable a feature of its CLI command parser that replaces an '@' character followed by a file path in an argument with the file's contents, allowing unauthenticated attackers to read arbitrary files on the Jenkins controller file system.", "fork": false, "created_at": "2024-02-07T15:07:37Z", - "updated_at": "2024-08-25T13:20:32Z", + "updated_at": "2024-11-09T20:19:57Z", "pushed_at": "2024-02-09T13:22:36Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -560,7 +560,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 3, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-2432.json b/2024/CVE-2024-2432.json index 5b7ad801c2..341d252f7a 100644 --- a/2024/CVE-2024-2432.json +++ b/2024/CVE-2024-2432.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-03-14T17:48:49Z", - "updated_at": "2024-08-12T20:33:13Z", + "updated_at": "2024-11-07T21:16:02Z", "pushed_at": "2024-03-14T17:49:48Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 15, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 15, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 85fc053aca..ab5a47b0f0 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6", "fork": false, "created_at": "2024-02-20T20:16:09Z", - "updated_at": "2024-10-31T10:19:49Z", + "updated_at": "2024-11-09T10:18:33Z", "pushed_at": "2024-02-25T21:50:09Z", - "stargazers_count": 146, - "watchers_count": 146, + "stargazers_count": 147, + "watchers_count": 147, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 146, + "watchers": 147, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index f75f79e293..505d65aae1 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -45,19 +45,19 @@ "description": "Windows LPE", "fork": false, "created_at": "2024-06-11T08:03:29Z", - "updated_at": "2024-11-07T13:51:32Z", + "updated_at": "2024-11-08T21:37:28Z", "pushed_at": "2024-06-11T20:41:59Z", - "stargazers_count": 97, - "watchers_count": 97, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, - "forks_count": 21, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, - "watchers": 97, + "forks": 23, + "watchers": 100, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-27914.json b/2024/CVE-2024-27914.json index 75c1da8c32..c74e61851c 100644 --- a/2024/CVE-2024-27914.json +++ b/2024/CVE-2024-27914.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-2876.json b/2024/CVE-2024-2876.json index 9b8be2888d..ab573ece7d 100644 --- a/2024/CVE-2024-2876.json +++ b/2024/CVE-2024-2876.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2024-09-17T05:54:18Z", - "updated_at": "2024-09-18T04:17:15Z", + "updated_at": "2024-11-07T22:31:55Z", "pushed_at": "2024-09-17T05:54:52Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-2928.json b/2024/CVE-2024-2928.json new file mode 100644 index 0000000000..38c79043ec --- /dev/null +++ b/2024/CVE-2024-2928.json @@ -0,0 +1,33 @@ +[ + { + "id": 885154667, + "name": "CVE-2024-2928", + "full_name": "nuridincersaygili\/CVE-2024-2928", + "owner": { + "login": "nuridincersaygili", + "id": 45103481, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45103481?v=4", + "html_url": "https:\/\/github.com\/nuridincersaygili", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/nuridincersaygili\/CVE-2024-2928", + "description": "Arbitrary file read exploit for CVE-2024-2928 in mlflow ", + "fork": false, + "created_at": "2024-11-08T03:55:08Z", + "updated_at": "2024-11-08T04:11:11Z", + "pushed_at": "2024-11-08T04:11:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-2961.json b/2024/CVE-2024-2961.json index 3dd033ed0f..ca6e37adfa 100644 --- a/2024/CVE-2024-2961.json +++ b/2024/CVE-2024-2961.json @@ -76,10 +76,10 @@ "description": "Exploits for CNEXT (CVE-2024-2961), a buffer overflow in the glibc's iconv()", "fork": false, "created_at": "2024-05-27T08:30:06Z", - "updated_at": "2024-11-06T17:44:07Z", + "updated_at": "2024-11-10T01:19:06Z", "pushed_at": "2024-09-30T08:45:56Z", - "stargazers_count": 411, - "watchers_count": 411, + "stargazers_count": 415, + "watchers_count": 415, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 411, + "watchers": 415, "score": 0, "subscribers_count": 8 }, diff --git a/2024/CVE-2024-29943.json b/2024/CVE-2024-29943.json index 94d7e1f058..c53d0ebf76 100644 --- a/2024/CVE-2024-29943.json +++ b/2024/CVE-2024-29943.json @@ -14,10 +14,10 @@ "description": "A Pwn2Own 2024 SpiderMonkey JIT Bug: From Integer Range Inconsistency to Bound Check Elimination then RCE", "fork": false, "created_at": "2024-06-27T13:47:52Z", - "updated_at": "2024-10-16T05:38:48Z", + "updated_at": "2024-11-08T15:42:36Z", "pushed_at": "2024-07-07T03:36:49Z", - "stargazers_count": 87, - "watchers_count": 87, + "stargazers_count": 88, + "watchers_count": 88, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 87, + "watchers": 88, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index bc72096c83..22e19d9a43 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-06-24T10:37:26Z", - "updated_at": "2024-11-03T18:39:55Z", + "updated_at": "2024-11-08T15:42:35Z", "pushed_at": "2024-07-31T19:11:55Z", - "stargazers_count": 226, - "watchers_count": 226, + "stargazers_count": 227, + "watchers_count": 227, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 226, + "watchers": 227, "score": 0, "subscribers_count": 3 }, @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-11-06T02:52:06Z", + "updated_at": "2024-11-10T00:24:08Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 413, - "watchers_count": 413, + "stargazers_count": 415, + "watchers_count": 415, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 413, + "watchers": 415, "score": 0, "subscribers_count": 18 }, diff --git a/2024/CVE-2024-30090.json b/2024/CVE-2024-30090.json index 3aabed5054..b008055628 100644 --- a/2024/CVE-2024-30090.json +++ b/2024/CVE-2024-30090.json @@ -14,10 +14,10 @@ "description": "CVE-2024-30090 - LPE PoC", "fork": false, "created_at": "2024-10-17T08:38:47Z", - "updated_at": "2024-10-31T18:29:21Z", + "updated_at": "2024-11-08T14:31:28Z", "pushed_at": "2024-10-17T09:53:33Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 81, + "watchers": 82, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-3094.json b/2024/CVE-2024-3094.json index 01f1485e7b..828aad4acd 100644 --- a/2024/CVE-2024-3094.json +++ b/2024/CVE-2024-3094.json @@ -509,10 +509,10 @@ "description": "An ssh honeypot with the XZ backdoor. CVE-2024-3094", "fork": false, "created_at": "2024-03-30T22:07:24Z", - "updated_at": "2024-11-06T15:35:01Z", + "updated_at": "2024-11-08T15:00:46Z", "pushed_at": "2024-04-02T03:38:32Z", - "stargazers_count": 144, - "watchers_count": 144, + "stargazers_count": 143, + "watchers_count": 143, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -526,7 +526,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 144, + "watchers": 143, "score": 0, "subscribers_count": 8 }, @@ -952,7 +952,7 @@ "description": "notes, honeypot, and exploit demo for the xz backdoor (CVE-2024-3094)", "fork": false, "created_at": "2024-04-01T14:28:09Z", - "updated_at": "2024-11-06T02:31:22Z", + "updated_at": "2024-11-09T07:14:27Z", "pushed_at": "2024-04-03T04:58:50Z", "stargazers_count": 3494, "watchers_count": 3494, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 93cb16aa9d..01e209cefc 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -76,10 +76,10 @@ "description": "Exploit PoC for CVE-2024-32002", "fork": false, "created_at": "2024-05-17T19:33:08Z", - "updated_at": "2024-11-02T22:40:27Z", + "updated_at": "2024-11-09T07:20:32Z", "pushed_at": "2024-05-19T07:12:00Z", - "stargazers_count": 510, - "watchers_count": 510, + "stargazers_count": 511, + "watchers_count": 511, "has_discussions": false, "forks_count": 144, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 144, - "watchers": 510, + "watchers": 511, "score": 0, "subscribers_count": 3 }, @@ -243,10 +243,10 @@ "description": "CVE-2024-32002 RCE PoC", "fork": false, "created_at": "2024-05-18T15:05:28Z", - "updated_at": "2024-10-31T14:24:27Z", + "updated_at": "2024-11-09T23:17:16Z", "pushed_at": "2024-05-18T15:12:59Z", - "stargazers_count": 101, - "watchers_count": 101, + "stargazers_count": 102, + "watchers_count": 102, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -259,7 +259,7 @@ ], "visibility": "public", "forks": 25, - "watchers": 101, + "watchers": 102, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json index 0fdb6fbdc7..33dd705782 100644 --- a/2024/CVE-2024-3400.json +++ b/2024/CVE-2024-3400.json @@ -293,10 +293,10 @@ "description": "CVE-2024-3400 Palo Alto OS Command Injection", "fork": false, "created_at": "2024-04-16T14:18:08Z", - "updated_at": "2024-11-03T02:23:43Z", + "updated_at": "2024-11-09T16:13:34Z", "pushed_at": "2024-04-16T22:35:43Z", - "stargazers_count": 149, - "watchers_count": 149, + "stargazers_count": 150, + "watchers_count": 150, "has_discussions": false, "forks_count": 24, "allow_forking": true, @@ -305,7 +305,7 @@ "topics": [], "visibility": "public", "forks": 24, - "watchers": 149, + "watchers": 150, "score": 0, "subscribers_count": 1 }, @@ -386,10 +386,10 @@ "description": null, "fork": false, "created_at": "2024-04-16T21:21:41Z", - "updated_at": "2024-08-03T01:34:40Z", + "updated_at": "2024-11-08T09:41:35Z", "pushed_at": "2024-04-17T21:04:22Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 12, + "watchers_count": 12, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -398,7 +398,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 12, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-34102.json b/2024/CVE-2024-34102.json index 432e4f4944..25e69f9135 100644 --- a/2024/CVE-2024-34102.json +++ b/2024/CVE-2024-34102.json @@ -169,10 +169,10 @@ "description": "CosmicSting (CVE-2024-34102)", "fork": false, "created_at": "2024-06-28T23:33:21Z", - "updated_at": "2024-10-28T21:40:03Z", + "updated_at": "2024-11-08T09:32:37Z", "pushed_at": "2024-09-05T18:38:46Z", - "stargazers_count": 39, - "watchers_count": 39, + "stargazers_count": 40, + "watchers_count": 40, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 39, + "watchers": 40, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-34351.json b/2024/CVE-2024-34351.json index d673c35031..d67b63d2ad 100644 --- a/2024/CVE-2024-34351.json +++ b/2024/CVE-2024-34351.json @@ -59,7 +59,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 848332085, diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index 487030c816..fb0a2ce95d 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-11-05T14:08:19Z", + "updated_at": "2024-11-08T16:26:20Z", "pushed_at": "2024-10-17T18:36:54Z", - "stargazers_count": 196, - "watchers_count": 196, + "stargazers_count": 197, + "watchers_count": 197, "has_discussions": false, "forks_count": 43, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 43, - "watchers": 196, + "watchers": 197, "score": 0, "subscribers_count": 6 }, @@ -50,7 +50,7 @@ "stargazers_count": 24, "watchers_count": 24, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -60,7 +60,7 @@ "lpe" ], "visibility": "public", - "forks": 1, + "forks": 2, "watchers": 24, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index c70edb2e58..466a314d09 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -19,13 +19,13 @@ "stargazers_count": 34, "watchers_count": 34, "has_discussions": false, - "forks_count": 16, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 16, + "forks": 17, "watchers": 34, "score": 0, "subscribers_count": 1 @@ -207,10 +207,10 @@ "description": "GeoServer Remote Code Execution", "fork": false, "created_at": "2024-07-30T18:43:40Z", - "updated_at": "2024-11-02T01:57:31Z", + "updated_at": "2024-11-09T03:50:06Z", "pushed_at": "2024-08-02T14:57:26Z", - "stargazers_count": 72, - "watchers_count": 72, + "stargazers_count": 73, + "watchers_count": 73, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -219,7 +219,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 72, + "watchers": 73, "score": 0, "subscribers_count": 1 }, @@ -362,10 +362,10 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2024-11-07T08:50:28Z", + "updated_at": "2024-11-08T08:17:19Z", "pushed_at": "2024-10-08T03:16:26Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -374,7 +374,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-36991.json b/2024/CVE-2024-36991.json index 388babbda2..1daa154665 100644 --- a/2024/CVE-2024-36991.json +++ b/2024/CVE-2024-36991.json @@ -19,13 +19,13 @@ "stargazers_count": 110, "watchers_count": 110, "has_discussions": false, - "forks_count": 19, + "forks_count": 20, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 19, + "forks": 20, "watchers": 110, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-37383.json b/2024/CVE-2024-37383.json index 08d81911f0..c0627c9f93 100644 --- a/2024/CVE-2024-37383.json +++ b/2024/CVE-2024-37383.json @@ -14,10 +14,10 @@ "description": "Proof of concept for CVE-2024-37383", "fork": false, "created_at": "2024-10-24T04:01:03Z", - "updated_at": "2024-10-29T12:51:37Z", + "updated_at": "2024-11-09T08:51:25Z", "pushed_at": "2024-10-24T05:48:34Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-37759.json b/2024/CVE-2024-37759.json index b2c93ca18e..9fa38070f0 100644 --- a/2024/CVE-2024-37759.json +++ b/2024/CVE-2024-37759.json @@ -14,10 +14,10 @@ "description": "PoC of CVE-2024-37759", "fork": false, "created_at": "2024-06-21T02:58:40Z", - "updated_at": "2024-09-05T08:29:19Z", + "updated_at": "2024-11-08T09:40:22Z", "pushed_at": "2024-06-23T15:00:43Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index fdd5ae5059..11ee183b53 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -76,10 +76,10 @@ "description": "Note: I am not responsible for any bad act. This is written by Chirag Artani to demonstrate the vulnerability.", "fork": false, "created_at": "2024-08-17T14:58:36Z", - "updated_at": "2024-11-05T04:58:14Z", + "updated_at": "2024-11-09T12:27:51Z", "pushed_at": "2024-08-28T20:56:40Z", - "stargazers_count": 84, - "watchers_count": 84, + "stargazers_count": 85, + "watchers_count": 85, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 84, + "watchers": 85, "score": 0, "subscribers_count": 4 }, @@ -296,10 +296,10 @@ "description": null, "fork": false, "created_at": "2024-08-27T15:21:25Z", - "updated_at": "2024-09-30T11:55:26Z", + "updated_at": "2024-11-09T00:58:09Z", "pushed_at": "2024-08-27T17:48:16Z", - "stargazers_count": 17, - "watchers_count": 17, + "stargazers_count": 18, + "watchers_count": 18, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -308,7 +308,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 17, + "watchers": 18, "score": 0, "subscribers_count": 2 }, @@ -782,6 +782,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38077.json b/2024/CVE-2024-38077.json index 97064f240a..deec3a945a 100644 --- a/2024/CVE-2024-38077.json +++ b/2024/CVE-2024-38077.json @@ -45,10 +45,10 @@ "description": "RDL的堆溢出导致的RCE", "fork": false, "created_at": "2024-08-09T05:00:44Z", - "updated_at": "2024-10-29T09:49:58Z", + "updated_at": "2024-11-09T11:39:15Z", "pushed_at": "2024-08-14T04:43:05Z", - "stargazers_count": 206, - "watchers_count": 206, + "stargazers_count": 205, + "watchers_count": 205, "has_discussions": false, "forks_count": 87, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 87, - "watchers": 206, + "watchers": 205, "score": 0, "subscribers_count": 5 }, @@ -355,10 +355,10 @@ "description": "CVE-2024-38077: Remote Code Execution Vulnerability in Windows Remote Desktop Licensing Service", "fork": false, "created_at": "2024-10-09T06:39:21Z", - "updated_at": "2024-10-29T12:24:58Z", + "updated_at": "2024-11-09T20:07:16Z", "pushed_at": "2024-10-09T06:42:25Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -378,7 +378,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 }, @@ -411,6 +411,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-39210.json b/2024/CVE-2024-39210.json index bca48169c7..e17a7e3a7b 100644 --- a/2024/CVE-2024-39210.json +++ b/2024/CVE-2024-39210.json @@ -14,10 +14,10 @@ "description": "Best house rental management system Local file contains vulnerability ", "fork": false, "created_at": "2024-07-05T08:01:22Z", - "updated_at": "2024-07-05T08:02:53Z", + "updated_at": "2024-11-09T13:59:02Z", "pushed_at": "2024-07-05T08:02:50Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-40348.json b/2024/CVE-2024-40348.json index 0742d7a836..c952f9be5b 100644 --- a/2024/CVE-2024-40348.json +++ b/2024/CVE-2024-40348.json @@ -19,13 +19,13 @@ "stargazers_count": 28, "watchers_count": 28, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 28, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-4040.json b/2024/CVE-2024-4040.json index d26f84e852..c9906768ce 100644 --- a/2024/CVE-2024-4040.json +++ b/2024/CVE-2024-4040.json @@ -308,10 +308,10 @@ "description": "A server side template injection vulnerability in CrushFTP in all versions before 10.7.1 and 11.1.0 on all platforms allows unauthenticated remote attackers to read files from the filesystem outside of the VFS Sandbox, bypass authentication to gain administrative access, and perform remote code execution on the server.", "fork": false, "created_at": "2024-05-03T23:29:53Z", - "updated_at": "2024-10-24T16:54:36Z", + "updated_at": "2024-11-08T09:40:41Z", "pushed_at": "2024-05-04T00:05:16Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -320,7 +320,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-42640.json b/2024/CVE-2024-42640.json index c5b1ebf702..d65f684f71 100644 --- a/2024/CVE-2024-42640.json +++ b/2024/CVE-2024-42640.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution via Angular-Base64-Upload Library ", "fork": false, "created_at": "2024-10-09T14:35:06Z", - "updated_at": "2024-11-06T14:29:30Z", + "updated_at": "2024-11-08T23:52:21Z", "pushed_at": "2024-10-18T15:10:13Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 12, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-43093.json b/2024/CVE-2024-43093.json index ea95fea2b2..ff26456268 100644 --- a/2024/CVE-2024-43093.json +++ b/2024/CVE-2024-43093.json @@ -14,7 +14,7 @@ "description": null, "fork": false, "created_at": "2024-11-05T14:40:29Z", - "updated_at": "2024-11-07T15:31:58Z", + "updated_at": "2024-11-07T18:55:22Z", "pushed_at": "2024-11-05T15:04:26Z", "stargazers_count": 1, "watchers_count": 1, @@ -45,8 +45,8 @@ "description": "CVE-2024-43093", "fork": false, "created_at": "2024-11-05T15:06:52Z", - "updated_at": "2024-11-05T16:25:24Z", - "pushed_at": "2024-11-05T16:25:21Z", + "updated_at": "2024-11-07T18:56:07Z", + "pushed_at": "2024-11-07T18:56:04Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2024/CVE-2024-43425.json b/2024/CVE-2024-43425.json index d34c84f4fc..268d603c71 100644 --- a/2024/CVE-2024-43425.json +++ b/2024/CVE-2024-43425.json @@ -14,10 +14,10 @@ "description": "Scripts for Analysis of a RCE in Moodle Calculated Questions (CVE-2024-43425)", "fork": false, "created_at": "2024-08-23T09:13:03Z", - "updated_at": "2024-10-25T14:38:34Z", + "updated_at": "2024-11-07T20:51:43Z", "pushed_at": "2024-08-23T09:36:55Z", - "stargazers_count": 15, - "watchers_count": 15, + "stargazers_count": 16, + "watchers_count": 16, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 15, + "watchers": 16, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-43532.json b/2024/CVE-2024-43532.json index 880c772e57..50e686995b 100644 --- a/2024/CVE-2024-43532.json +++ b/2024/CVE-2024-43532.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-10-25T15:25:57Z", - "updated_at": "2024-10-26T11:50:13Z", + "updated_at": "2024-11-08T09:33:29Z", "pushed_at": "2024-10-26T11:50:10Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4367.json b/2024/CVE-2024-4367.json index 0b5bfe8bc0..4f24749e60 100644 --- a/2024/CVE-2024-4367.json +++ b/2024/CVE-2024-4367.json @@ -14,10 +14,10 @@ "description": "CVE-2024-4367 & CVE-2024-34342 Proof of Concept", "fork": false, "created_at": "2024-05-20T10:02:23Z", - "updated_at": "2024-11-07T03:40:54Z", + "updated_at": "2024-11-08T07:26:32Z", "pushed_at": "2024-06-07T03:28:00Z", - "stargazers_count": 131, - "watchers_count": 131, + "stargazers_count": 133, + "watchers_count": 133, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 131, + "watchers": 133, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-44083.json b/2024/CVE-2024-44083.json index e70c517ce9..6d50716a89 100644 --- a/2024/CVE-2024-44083.json +++ b/2024/CVE-2024-44083.json @@ -14,10 +14,10 @@ "description": "Makes IDA (most versions) to crash upon opening it. ", "fork": false, "created_at": "2024-08-25T12:33:14Z", - "updated_at": "2024-11-06T20:21:42Z", + "updated_at": "2024-11-08T11:42:46Z", "pushed_at": "2024-08-30T09:58:12Z", - "stargazers_count": 61, - "watchers_count": 61, + "stargazers_count": 62, + "watchers_count": 62, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 61, + "watchers": 62, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44193.json b/2024/CVE-2024-44193.json index acad1118db..99e16d3933 100644 --- a/2024/CVE-2024-44193.json +++ b/2024/CVE-2024-44193.json @@ -14,10 +14,10 @@ "description": "Hacking Windows through iTunes  - Local Privilege Escalation 0-day", "fork": false, "created_at": "2024-10-04T14:20:15Z", - "updated_at": "2024-11-04T18:00:47Z", + "updated_at": "2024-11-08T11:52:50Z", "pushed_at": "2024-10-04T14:59:50Z", - "stargazers_count": 81, - "watchers_count": 81, + "stargazers_count": 82, + "watchers_count": 82, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 81, + "watchers": 82, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index 89315d4c0a..cbd9e15555 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,19 +14,19 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2024-11-07T07:07:01Z", + "updated_at": "2024-11-09T22:00:27Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, - "watchers": 40, + "forks": 6, + "watchers": 43, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4439.json b/2024/CVE-2024-4439.json index a361270406..007ee3b3a3 100644 --- a/2024/CVE-2024-4439.json +++ b/2024/CVE-2024-4439.json @@ -45,10 +45,10 @@ "description": "The provided exploit code leverages a stored Cross-Site Scripting (XSS) vulnerability (CVE-2024-4439) in WordPress Core versions up to 6.5.1.", "fork": false, "created_at": "2024-05-06T09:07:36Z", - "updated_at": "2024-09-06T10:39:57Z", + "updated_at": "2024-11-08T04:04:22Z", "pushed_at": "2024-05-06T09:09:18Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-45409.json b/2024/CVE-2024-45409.json index 62e753cbaa..a6c3728527 100644 --- a/2024/CVE-2024-45409.json +++ b/2024/CVE-2024-45409.json @@ -14,10 +14,10 @@ "description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit", "fork": false, "created_at": "2024-10-07T09:24:46Z", - "updated_at": "2024-11-06T02:45:25Z", + "updated_at": "2024-11-09T17:45:06Z", "pushed_at": "2024-10-07T11:50:17Z", - "stargazers_count": 69, - "watchers_count": 69, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 69, + "watchers": 72, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index 3efbf653c5..6e16d772bc 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -45,10 +45,10 @@ "description": "Zimbra - Remote Command Execution (CVE-2024-45519)", "fork": false, "created_at": "2024-10-05T00:15:18Z", - "updated_at": "2024-11-06T16:21:28Z", + "updated_at": "2024-11-09T15:54:57Z", "pushed_at": "2024-11-05T10:10:40Z", - "stargazers_count": 106, - "watchers_count": 106, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 16, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 16, - "watchers": 106, + "watchers": 110, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-4577.json b/2024/CVE-2024-4577.json index d8c6ab2228..342be00389 100644 --- a/2024/CVE-2024-4577.json +++ b/2024/CVE-2024-4577.json @@ -169,10 +169,10 @@ "description": "PHP CGI Argument Injection (CVE-2024-4577) Remote Code Execution PoC", "fork": false, "created_at": "2024-06-07T09:52:54Z", - "updated_at": "2024-11-06T06:56:51Z", + "updated_at": "2024-11-08T12:21:45Z", "pushed_at": "2024-06-22T15:13:52Z", - "stargazers_count": 224, - "watchers_count": 224, + "stargazers_count": 226, + "watchers_count": 226, "has_discussions": false, "forks_count": 50, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 50, - "watchers": 224, + "watchers": 226, "score": 0, "subscribers_count": 4 }, @@ -553,13 +553,13 @@ "stargazers_count": 119, "watchers_count": 119, "has_discussions": false, - "forks_count": 29, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 29, + "forks": 30, "watchers": 119, "score": 0, "subscribers_count": 1 @@ -1687,8 +1687,8 @@ "description": "CVE-2024-4577 RCE PoC", "fork": false, "created_at": "2024-11-06T05:30:33Z", - "updated_at": "2024-11-07T07:25:17Z", - "pushed_at": "2024-11-07T07:25:13Z", + "updated_at": "2024-11-09T13:42:40Z", + "pushed_at": "2024-11-09T13:42:37Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-46483.json b/2024/CVE-2024-46483.json index 8a32d4c7ce..407750935a 100644 --- a/2024/CVE-2024-46483.json +++ b/2024/CVE-2024-46483.json @@ -14,10 +14,10 @@ "description": "Pre-Authentication Heap Overflow in Xlight SFTP server <= 3.9.4.2", "fork": false, "created_at": "2024-10-18T11:46:14Z", - "updated_at": "2024-11-06T11:34:56Z", + "updated_at": "2024-11-09T08:47:42Z", "pushed_at": "2024-10-18T12:29:36Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-46538.json b/2024/CVE-2024-46538.json index 53a6ce2673..4c0c6b1366 100644 --- a/2024/CVE-2024-46538.json +++ b/2024/CVE-2024-46538.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2024-46538", "fork": false, "created_at": "2024-10-23T10:50:01Z", - "updated_at": "2024-11-07T10:50:36Z", + "updated_at": "2024-11-09T18:10:57Z", "pushed_at": "2024-11-06T10:56:41Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 43, + "watchers_count": 43, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -36,7 +36,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 40, + "watchers": 43, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-47176.json b/2024/CVE-2024-47176.json index 2af36f4fb8..e1099c6312 100644 --- a/2024/CVE-2024-47176.json +++ b/2024/CVE-2024-47176.json @@ -307,10 +307,10 @@ "description": "A simple scanner for identifying vulnerable cups-browsed instances on your network", "fork": false, "created_at": "2024-10-07T07:25:18Z", - "updated_at": "2024-11-05T06:35:57Z", + "updated_at": "2024-11-09T15:28:34Z", "pushed_at": "2024-10-07T16:59:47Z", - "stargazers_count": 55, - "watchers_count": 55, + "stargazers_count": 56, + "watchers_count": 56, "has_discussions": false, "forks_count": 10, "allow_forking": true, @@ -319,7 +319,7 @@ "topics": [], "visibility": "public", "forks": 10, - "watchers": 55, + "watchers": 56, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-48322.json b/2024/CVE-2024-48322.json new file mode 100644 index 0000000000..0d9a05803e --- /dev/null +++ b/2024/CVE-2024-48322.json @@ -0,0 +1,33 @@ +[ + { + "id": 885825604, + "name": "CVE-2024-48322", + "full_name": "trqt\/CVE-2024-48322", + "owner": { + "login": "trqt", + "id": 30443527, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/30443527?v=4", + "html_url": "https:\/\/github.com\/trqt", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/trqt\/CVE-2024-48322", + "description": null, + "fork": false, + "created_at": "2024-11-09T13:52:50Z", + "updated_at": "2024-11-09T14:03:31Z", + "pushed_at": "2024-11-09T14:03:28Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-48336.json b/2024/CVE-2024-48336.json index 60585efc79..6363ffb1b5 100644 --- a/2024/CVE-2024-48336.json +++ b/2024/CVE-2024-48336.json @@ -19,13 +19,13 @@ "stargazers_count": 167, "watchers_count": 167, "has_discussions": false, - "forks_count": 24, + "forks_count": 25, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 24, + "forks": 25, "watchers": 167, "score": 0, "subscribers_count": 8 diff --git a/2024/CVE-2024-48914.json b/2024/CVE-2024-48914.json index 745fb62c2e..c3576e152c 100644 --- a/2024/CVE-2024-48914.json +++ b/2024/CVE-2024-48914.json @@ -14,10 +14,10 @@ "description": "PoC for CVE-2024-48914", "fork": false, "created_at": "2024-10-21T10:02:05Z", - "updated_at": "2024-10-30T09:47:15Z", + "updated_at": "2024-11-08T20:47:20Z", "pushed_at": "2024-10-21T10:50:16Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4898.json b/2024/CVE-2024-4898.json index 26cd8efdc9..c9a567acce 100644 --- a/2024/CVE-2024-4898.json +++ b/2024/CVE-2024-4898.json @@ -19,13 +19,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-49328.json b/2024/CVE-2024-49328.json index a80bf29376..4cf08d5e82 100644 --- a/2024/CVE-2024-49328.json +++ b/2024/CVE-2024-49328.json @@ -14,10 +14,10 @@ "description": "WP REST API FNS <= 1.0.0 - Privilege Escalation", "fork": false, "created_at": "2024-11-06T16:25:59Z", - "updated_at": "2024-11-06T16:28:49Z", + "updated_at": "2024-11-08T21:32:37Z", "pushed_at": "2024-11-06T16:28:46Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4956.json b/2024/CVE-2024-4956.json index 8553d2f59e..6365e0f979 100644 --- a/2024/CVE-2024-4956.json +++ b/2024/CVE-2024-4956.json @@ -379,10 +379,10 @@ "description": "CVE-2024-4956 Python exploitation utility", "fork": false, "created_at": "2024-06-05T15:37:39Z", - "updated_at": "2024-10-28T19:41:35Z", + "updated_at": "2024-11-08T13:37:24Z", "pushed_at": "2024-10-28T19:41:31Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -391,7 +391,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-49681.json b/2024/CVE-2024-49681.json new file mode 100644 index 0000000000..b37ae44b7f --- /dev/null +++ b/2024/CVE-2024-49681.json @@ -0,0 +1,33 @@ +[ + { + "id": 885857761, + "name": "CVE-2024-49681", + "full_name": "RandomRobbieBF\/CVE-2024-49681", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-49681", + "description": "WP Sessions Time Monitoring Full Automatic <= 1.0.9 - Unauthenticated SQL Injection", + "fork": false, + "created_at": "2024-11-09T15:24:16Z", + "updated_at": "2024-11-09T15:25:33Z", + "pushed_at": "2024-11-09T15:25:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50340.json b/2024/CVE-2024-50340.json index 73a98e533b..5d6bb86070 100644 --- a/2024/CVE-2024-50340.json +++ b/2024/CVE-2024-50340.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-06T21:24:43Z", - "updated_at": "2024-11-07T09:32:32Z", - "pushed_at": "2024-11-06T23:34:30Z", - "stargazers_count": 2, - "watchers_count": 2, + "updated_at": "2024-11-08T16:40:00Z", + "pushed_at": "2024-11-08T16:39:57Z", + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 2, + "watchers": 7, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-50427.json b/2024/CVE-2024-50427.json new file mode 100644 index 0000000000..30a394f37b --- /dev/null +++ b/2024/CVE-2024-50427.json @@ -0,0 +1,33 @@ +[ + { + "id": 885351535, + "name": "CVE-2024-50427", + "full_name": "RandomRobbieBF\/CVE-2024-50427", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50427", + "description": "SurveyJS: Drag & Drop WordPress Form Builder <= 1.9.136 - Authenticated (Subscriber+) Arbitrary File Upload", + "fork": false, + "created_at": "2024-11-08T12:24:06Z", + "updated_at": "2024-11-08T12:26:15Z", + "pushed_at": "2024-11-08T12:26:12Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50450.json b/2024/CVE-2024-50450.json new file mode 100644 index 0000000000..7c638bde98 --- /dev/null +++ b/2024/CVE-2024-50450.json @@ -0,0 +1,33 @@ +[ + { + "id": 885327071, + "name": "CVE-2024-50450", + "full_name": "RandomRobbieBF\/CVE-2024-50450", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50450", + "description": "WordPress Meta Data and Taxonomies Filter (MDTF) <= 1.3.3.4 - Unauthenticated Arbitrary Shortcode Execution", + "fork": false, + "created_at": "2024-11-08T11:24:16Z", + "updated_at": "2024-11-08T11:25:58Z", + "pushed_at": "2024-11-08T11:25:54Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50473.json b/2024/CVE-2024-50473.json new file mode 100644 index 0000000000..3ebb8a3f43 --- /dev/null +++ b/2024/CVE-2024-50473.json @@ -0,0 +1,33 @@ +[ + { + "id": 885717449, + "name": "CVE-2024-50473", + "full_name": "RandomRobbieBF\/CVE-2024-50473", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50473", + "description": "Ajar in5 Embed <= 3.1.3 - Unauthenticated Arbitrary File Upload", + "fork": false, + "created_at": "2024-11-09T07:46:54Z", + "updated_at": "2024-11-09T07:49:13Z", + "pushed_at": "2024-11-09T07:49:10Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50477.json b/2024/CVE-2024-50477.json new file mode 100644 index 0000000000..881524d4a0 --- /dev/null +++ b/2024/CVE-2024-50477.json @@ -0,0 +1,33 @@ +[ + { + "id": 885488327, + "name": "CVE-2024-50477", + "full_name": "RandomRobbieBF\/CVE-2024-50477", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50477", + "description": "Stacks Mobile App Builder <= 5.2.3 - Authentication Bypass via Account Takeover", + "fork": false, + "created_at": "2024-11-08T17:22:29Z", + "updated_at": "2024-11-08T17:24:37Z", + "pushed_at": "2024-11-08T17:24:34Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50488.json b/2024/CVE-2024-50488.json new file mode 100644 index 0000000000..5660ded400 --- /dev/null +++ b/2024/CVE-2024-50488.json @@ -0,0 +1,33 @@ +[ + { + "id": 885769222, + "name": "CVE-2024-50488", + "full_name": "RandomRobbieBF\/CVE-2024-50488", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-50488", + "description": "Token Login <= 1.0.3 - Authenticated (Subscriber+) Privilege Escalation", + "fork": false, + "created_at": "2024-11-09T10:54:06Z", + "updated_at": "2024-11-09T10:58:33Z", + "pushed_at": "2024-11-09T10:56:30Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50526.json b/2024/CVE-2024-50526.json index 819a5747b3..972c8c6687 100644 --- a/2024/CVE-2024-50526.json +++ b/2024/CVE-2024-50526.json @@ -14,8 +14,8 @@ "description": "Unrestricted Upload of File with Dangerous Type", "fork": false, "created_at": "2024-11-04T16:37:51Z", - "updated_at": "2024-11-04T17:06:33Z", - "pushed_at": "2024-11-04T16:58:24Z", + "updated_at": "2024-11-07T18:56:20Z", + "pushed_at": "2024-11-07T18:56:16Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-51132.json b/2024/CVE-2024-51132.json index cdb7afe8f6..7c9ce05a15 100644 --- a/2024/CVE-2024-51132.json +++ b/2024/CVE-2024-51132.json @@ -14,8 +14,8 @@ "description": null, "fork": false, "created_at": "2024-11-02T14:30:29Z", - "updated_at": "2024-11-05T00:42:27Z", - "pushed_at": "2024-11-05T00:42:24Z", + "updated_at": "2024-11-09T07:58:12Z", + "pushed_at": "2024-11-09T07:58:09Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-51135.json b/2024/CVE-2024-51135.json new file mode 100644 index 0000000000..fb19eb40ce --- /dev/null +++ b/2024/CVE-2024-51135.json @@ -0,0 +1,33 @@ +[ + { + "id": 885647624, + "name": "CVE-2024-51135", + "full_name": "JAckLosingHeart\/CVE-2024-51135", + "owner": { + "login": "JAckLosingHeart", + "id": 57932150, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/57932150?v=4", + "html_url": "https:\/\/github.com\/JAckLosingHeart", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/JAckLosingHeart\/CVE-2024-51135", + "description": null, + "fork": false, + "created_at": "2024-11-09T02:57:22Z", + "updated_at": "2024-11-09T02:57:59Z", + "pushed_at": "2024-11-09T02:57:56Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-51179.json b/2024/CVE-2024-51179.json new file mode 100644 index 0000000000..4e89e7f65f --- /dev/null +++ b/2024/CVE-2024-51179.json @@ -0,0 +1,33 @@ +[ + { + "id": 885336150, + "name": "CVE-2024-51179", + "full_name": "Lakshmirnr\/CVE-2024-51179", + "owner": { + "login": "Lakshmirnr", + "id": 172017730, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/172017730?v=4", + "html_url": "https:\/\/github.com\/Lakshmirnr", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Lakshmirnr\/CVE-2024-51179", + "description": null, + "fork": false, + "created_at": "2024-11-08T11:47:07Z", + "updated_at": "2024-11-08T18:42:54Z", + "pushed_at": "2024-11-08T18:42:51Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index 6facbf6781..351713f7ce 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -45,10 +45,10 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2024-11-02T06:09:23Z", + "updated_at": "2024-11-09T11:40:14Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 381, - "watchers_count": 381, + "stargazers_count": 382, + "watchers_count": 382, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 381, + "watchers": 382, "score": 0, "subscribers_count": 8 }, @@ -76,10 +76,10 @@ "description": "MIRROR of the original 32-bit PoC for CVE-2024-6387 \"regreSSHion\" by 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:26:40Z", - "updated_at": "2024-10-23T12:34:21Z", + "updated_at": "2024-11-08T17:03:45Z", "pushed_at": "2024-07-25T04:23:11Z", - "stargazers_count": 109, - "watchers_count": 109, + "stargazers_count": 110, + "watchers_count": 110, "has_discussions": false, "forks_count": 42, "allow_forking": true, @@ -95,7 +95,7 @@ ], "visibility": "public", "forks": 42, - "watchers": 109, + "watchers": 110, "score": 0, "subscribers_count": 4 }, @@ -269,12 +269,12 @@ "description": "CVE-2024-6387_Check is a lightweight, efficient tool designed to identify servers running vulnerable versions of OpenSSH", "fork": false, "created_at": "2024-07-01T20:33:20Z", - "updated_at": "2024-11-06T06:22:46Z", + "updated_at": "2024-11-09T11:43:56Z", "pushed_at": "2024-09-24T19:18:56Z", - "stargazers_count": 457, - "watchers_count": 457, + "stargazers_count": 458, + "watchers_count": 458, "has_discussions": false, - "forks_count": 87, + "forks_count": 88, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -286,8 +286,8 @@ "redteam" ], "visibility": "public", - "forks": 87, - "watchers": 457, + "forks": 88, + "watchers": 458, "score": 0, "subscribers_count": 6 }, @@ -689,13 +689,13 @@ "stargazers_count": 27, "watchers_count": 27, "has_discussions": false, - "forks_count": 10, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 11, "watchers": 27, "score": 0, "subscribers_count": 1 @@ -2242,19 +2242,19 @@ "description": "Remote Unauthenticated Code Execution Vulnerability in OpenSSH server (CVE-2024-6387)", "fork": false, "created_at": "2024-07-08T11:27:49Z", - "updated_at": "2024-11-04T15:10:18Z", + "updated_at": "2024-11-09T18:02:38Z", "pushed_at": "2024-08-22T08:50:25Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, - "forks_count": 17, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, - "watchers": 43, + "forks": 18, + "watchers": 44, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-7339.json b/2024/CVE-2024-7339.json index 70fd738d1d..971e63eaba 100644 --- a/2024/CVE-2024-7339.json +++ b/2024/CVE-2024-7339.json @@ -14,10 +14,10 @@ "description": "An Vulnerability detection and Exploitation tool for CVE-2024-7339", "fork": false, "created_at": "2024-08-05T16:26:18Z", - "updated_at": "2024-09-21T21:56:08Z", + "updated_at": "2024-11-08T17:52:29Z", "pushed_at": "2024-08-10T17:38:53Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 15, + "watchers_count": 15, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 14, + "watchers": 15, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-7479.json b/2024/CVE-2024-7479.json index c28699bc11..ccaef371c4 100644 --- a/2024/CVE-2024-7479.json +++ b/2024/CVE-2024-7479.json @@ -14,10 +14,10 @@ "description": "TeamViewer User to Kernel Elevation of Privilege PoC. CVE-2024-7479 and CVE-2024-7481. ZDI-24-1289 and ZDI-24-1290. TV-2024-1006.", "fork": false, "created_at": "2024-09-29T10:58:15Z", - "updated_at": "2024-10-27T00:05:30Z", + "updated_at": "2024-11-07T23:11:59Z", "pushed_at": "2024-10-04T09:39:09Z", - "stargazers_count": 115, - "watchers_count": 115, + "stargazers_count": 117, + "watchers_count": 117, "has_discussions": false, "forks_count": 19, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 19, - "watchers": 115, + "watchers": 117, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-7808.json b/2024/CVE-2024-7808.json index 7ca24bb5d9..57ced977ab 100644 --- a/2024/CVE-2024-7808.json +++ b/2024/CVE-2024-7808.json @@ -14,10 +14,10 @@ "description": "RCE exploit for low privileged user via CSRF in open-webui ", "fork": false, "created_at": "2024-11-07T15:42:53Z", - "updated_at": "2024-11-07T15:45:12Z", - "pushed_at": "2024-11-07T15:43:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2024-11-08T10:08:10Z", + "pushed_at": "2024-11-08T10:08:07Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-7928.json b/2024/CVE-2024-7928.json index f7ea7da529..9a082ba56c 100644 --- a/2024/CVE-2024-7928.json +++ b/2024/CVE-2024-7928.json @@ -19,13 +19,13 @@ "stargazers_count": 62, "watchers_count": 62, "has_discussions": false, - "forks_count": 12, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 12, + "forks": 13, "watchers": 62, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-9890.json b/2024/CVE-2024-9890.json new file mode 100644 index 0000000000..cac1836956 --- /dev/null +++ b/2024/CVE-2024-9890.json @@ -0,0 +1,33 @@ +[ + { + "id": 885365895, + "name": "CVE-2024-9890", + "full_name": "RandomRobbieBF\/CVE-2024-9890", + "owner": { + "login": "RandomRobbieBF", + "id": 51722811, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4", + "html_url": "https:\/\/github.com\/RandomRobbieBF", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-9890", + "description": "User Toolkit <= 1.2.3 - Authenticated (Subscriber+) Authentication Bypass", + "fork": false, + "created_at": "2024-11-08T12:56:55Z", + "updated_at": "2024-11-08T12:59:44Z", + "pushed_at": "2024-11-08T12:59:40Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-9926.json b/2024/CVE-2024-9926.json index 2cd75f7b66..dd8a6efb0a 100644 --- a/2024/CVE-2024-9926.json +++ b/2024/CVE-2024-9926.json @@ -14,8 +14,8 @@ "description": "WARNING: This is a vulnerable application to test the exploit for the Jetpack < 13.9.1 broken access control (CVE-2024-9926). Run it at your own risk!", "fork": false, "created_at": "2024-10-23T19:12:55Z", - "updated_at": "2024-11-01T20:26:50Z", - "pushed_at": "2024-11-01T18:55:00Z", + "updated_at": "2024-11-09T11:13:41Z", + "pushed_at": "2024-11-09T11:13:38Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, @@ -51,8 +51,8 @@ "description": "Exploits Jetpack < 13.9.1 broken access control (CVE-2024-9926).", "fork": false, "created_at": "2024-11-01T14:03:55Z", - "updated_at": "2024-11-04T06:15:51Z", - "pushed_at": "2024-11-01T18:55:45Z", + "updated_at": "2024-11-09T11:19:42Z", + "pushed_at": "2024-11-09T11:19:38Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/README.md b/README.md index 2591f6d3fe..c2161e2d6e 100644 --- a/README.md +++ b/README.md @@ -564,6 +564,13 @@ - [PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC](https://github.com/PumpkinBridge/Chrome-CVE-2024-2887-RCE-POC) - [rycbar77/CVE-2024-2887](https://github.com/rycbar77/CVE-2024-2887) +### CVE-2024-2928 (2024-06-06) + +A Local File Inclusion (LFI) vulnerability was identified in mlflow/mlflow, specifically in version 2.9.2, which was fixed in version 2.11.3. This vulnerability arises from the application's failure to properly validate URI fragments for directory traversal sequences such as '../'. An attacker can exploit this flaw by manipulating the fragment part of the URI to read arbitrary files on the local file system, including sensitive files like '/etc/passwd'. The vulnerability is a bypass to a previous patch that only addressed similar manipulation within the URI's query string, highlighting the need for comprehensive validation of all parts of a URI to prevent LFI attacks. + + +- [nuridincersaygili/CVE-2024-2928](https://github.com/nuridincersaygili/CVE-2024-2928) + ### CVE-2024-2961 (2024-04-17) The iconv() function in the GNU C Library versions 2.39 and older may overflow the output buffer passed to it by up to 4 bytes when converting strings to the ISO-2022-CN-EXT character set, which may be used to crash an application or overwrite a neighbouring variable.\n @@ -1713,6 +1720,9 @@ ### CVE-2024-9821 - [RandomRobbieBF/CVE-2024-9821](https://github.com/RandomRobbieBF/CVE-2024-9821) +### CVE-2024-9890 +- [RandomRobbieBF/CVE-2024-9890](https://github.com/RandomRobbieBF/CVE-2024-9890) + ### CVE-2024-9926 - [m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application](https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-vulnerable-application) - [m3ssap0/wordpress-jetpack-broken-access-control-exploit](https://github.com/m3ssap0/wordpress-jetpack-broken-access-control-exploit) @@ -1730,6 +1740,9 @@ ### CVE-2024-9955 - [amfg145/CVE-2024-9955-POC](https://github.com/amfg145/CVE-2024-9955-POC) +### CVE-2024-10008 +- [RandomRobbieBF/CVE-2024-10008](https://github.com/RandomRobbieBF/CVE-2024-10008) + ### CVE-2024-10140 - [holypryx/CVE-2024-10140](https://github.com/holypryx/CVE-2024-10140) @@ -1748,6 +1761,9 @@ ### CVE-2024-10449 - [g-u-i-d/CVE-2024-10449-patch](https://github.com/g-u-i-d/CVE-2024-10449-patch) +### CVE-2024-10470 +- [RandomRobbieBF/CVE-2024-10470](https://github.com/RandomRobbieBF/CVE-2024-10470) + ### CVE-2024-10557 - [bevennyamande/CVE-2024-10557](https://github.com/bevennyamande/CVE-2024-10557) @@ -1757,6 +1773,9 @@ ### CVE-2024-10654 - [c0nyy/IoT_vuln](https://github.com/c0nyy/IoT_vuln) +### CVE-2024-10914 +- [imnotcha0s/CVE-2024-10914](https://github.com/imnotcha0s/CVE-2024-10914) + ### CVE-2024-12883 - [mhtsec/cve-2024-12883](https://github.com/mhtsec/cve-2024-12883) @@ -2002,6 +2021,7 @@ - [KubernetesBachelor/CVE-2024-21626](https://github.com/KubernetesBachelor/CVE-2024-21626) - [dorser/cve-2024-21626](https://github.com/dorser/cve-2024-21626) - [FlojBoj/CVE-2024-21626](https://github.com/FlojBoj/CVE-2024-21626) +- [Sk3pper/CVE-2024-21626-old-docker-versions](https://github.com/Sk3pper/CVE-2024-21626-old-docker-versions) ### CVE-2024-21633 (2024-01-03) @@ -2376,6 +2396,8 @@ - [binaryninja/CVE-2024-23334](https://github.com/binaryninja/CVE-2024-23334) - [s4botai/CVE-2024-23334-PoC](https://github.com/s4botai/CVE-2024-23334-PoC) - [wizarddos/CVE-2024-23334](https://github.com/wizarddos/CVE-2024-23334) +- [Pylonet/CVE-2024-23334](https://github.com/Pylonet/CVE-2024-23334) +- [Arc4he/CVE-2024-23334-PoC](https://github.com/Arc4he/CVE-2024-23334-PoC) ### CVE-2024-23339 (2024-01-22) @@ -5752,6 +5774,9 @@ ### CVE-2024-48217 - [ajrielrm/CVE-2024-48217](https://github.com/ajrielrm/CVE-2024-48217) +### CVE-2024-48322 +- [trqt/CVE-2024-48322](https://github.com/trqt/CVE-2024-48322) + ### CVE-2024-48325 - [osvaldotenorio/cve-2024-48325](https://github.com/osvaldotenorio/cve-2024-48325) @@ -5801,15 +5826,30 @@ ### CVE-2024-49328 - [RandomRobbieBF/CVE-2024-49328](https://github.com/RandomRobbieBF/CVE-2024-49328) +### CVE-2024-49681 +- [RandomRobbieBF/CVE-2024-49681](https://github.com/RandomRobbieBF/CVE-2024-49681) + ### CVE-2024-50340 - [Nyamort/CVE-2024-50340](https://github.com/Nyamort/CVE-2024-50340) +### CVE-2024-50427 +- [RandomRobbieBF/CVE-2024-50427](https://github.com/RandomRobbieBF/CVE-2024-50427) + +### CVE-2024-50450 +- [RandomRobbieBF/CVE-2024-50450](https://github.com/RandomRobbieBF/CVE-2024-50450) + +### CVE-2024-50473 +- [RandomRobbieBF/CVE-2024-50473](https://github.com/RandomRobbieBF/CVE-2024-50473) + ### CVE-2024-50475 - [RandomRobbieBF/CVE-2024-50475](https://github.com/RandomRobbieBF/CVE-2024-50475) ### CVE-2024-50476 - [RandomRobbieBF/CVE-2024-50476](https://github.com/RandomRobbieBF/CVE-2024-50476) +### CVE-2024-50477 +- [RandomRobbieBF/CVE-2024-50477](https://github.com/RandomRobbieBF/CVE-2024-50477) + ### CVE-2024-50478 - [RandomRobbieBF/CVE-2024-50478](https://github.com/RandomRobbieBF/CVE-2024-50478) @@ -5822,6 +5862,9 @@ ### CVE-2024-50485 - [RandomRobbieBF/CVE-2024-50485](https://github.com/RandomRobbieBF/CVE-2024-50485) +### CVE-2024-50488 +- [RandomRobbieBF/CVE-2024-50488](https://github.com/RandomRobbieBF/CVE-2024-50488) + ### CVE-2024-50490 - [RandomRobbieBF/CVE-2024-50490](https://github.com/RandomRobbieBF/CVE-2024-50490) @@ -5843,9 +5886,15 @@ ### CVE-2024-51132 - [JAckLosingHeart/CVE-2024-51132-POC](https://github.com/JAckLosingHeart/CVE-2024-51132-POC) +### CVE-2024-51135 +- [JAckLosingHeart/CVE-2024-51135](https://github.com/JAckLosingHeart/CVE-2024-51135) + ### CVE-2024-51136 - [JAckLosingHeart/CVE-2024-51136-POC](https://github.com/JAckLosingHeart/CVE-2024-51136-POC) +### CVE-2024-51179 +- [Lakshmirnr/CVE-2024-51179](https://github.com/Lakshmirnr/CVE-2024-51179) + ### CVE-2024-51358 - [Kov404/CVE-2024-51358](https://github.com/Kov404/CVE-2024-51358) @@ -6714,7 +6763,7 @@ - [charchit-subedi/chamilo-lms-unauthenticated-rce-poc](https://github.com/charchit-subedi/chamilo-lms-unauthenticated-rce-poc) - [LGenAgul/CVE-2023-4220-Proof-of-concept](https://github.com/LGenAgul/CVE-2023-4220-Proof-of-concept) - [VanishedPeople/CVE-2023-4220](https://github.com/VanishedPeople/CVE-2023-4220) -- [thefizzyfish/CVE-2023-4220](https://github.com/thefizzyfish/CVE-2023-4220) +- [thefizzyfish/CVE-2023-4220_Chamilo_RCE](https://github.com/thefizzyfish/CVE-2023-4220_Chamilo_RCE) - [qrxnz/CVE-2023-4220](https://github.com/qrxnz/CVE-2023-4220) - [0x00-null/Chamilo-CVE-2023-4220-RCE-Exploit](https://github.com/0x00-null/Chamilo-CVE-2023-4220-RCE-Exploit) - [bueno-armando/CVE-2023-4220-RCE](https://github.com/bueno-armando/CVE-2023-4220-RCE) @@ -8586,6 +8635,7 @@ - [White-BAO/CVE-2023-25813](https://github.com/White-BAO/CVE-2023-25813) - [pbj2647/CVE-2023-25813](https://github.com/pbj2647/CVE-2023-25813) - [wxuycea/CVE-2023-25813](https://github.com/wxuycea/CVE-2023-25813) +- [sea-middle/cve-2023-25813](https://github.com/sea-middle/cve-2023-25813) ### CVE-2023-25950 (2023-04-11) @@ -12017,6 +12067,7 @@ - [kirinse/cve-2023-42115](https://github.com/kirinse/cve-2023-42115) +- [AdaHop-Cyber-Security/Pocy](https://github.com/AdaHop-Cyber-Security/Pocy) ### CVE-2023-42222 (2023-09-28) @@ -14506,6 +14557,7 @@ - [0xRoqeeb/sqlpad-rce-exploit-CVE-2022-0944](https://github.com/0xRoqeeb/sqlpad-rce-exploit-CVE-2022-0944) - [Robocopsita/CVE-2022-0944_RCE_POC](https://github.com/Robocopsita/CVE-2022-0944_RCE_POC) - [toneillcodes/CVE-2022-0944](https://github.com/toneillcodes/CVE-2022-0944) +- [LipeOzyy/SQLPad-RCE-Exploit-CVE-2022-0944](https://github.com/LipeOzyy/SQLPad-RCE-Exploit-CVE-2022-0944) - [TanveerS1ngh/SQLPad-6.10.0-Exploit-CVE-2022-0944](https://github.com/TanveerS1ngh/SQLPad-6.10.0-Exploit-CVE-2022-0944) ### CVE-2022-0952 (2022-05-02) @@ -19700,6 +19752,7 @@ - [o0MattE0o/CVE-2022-41099-Fix](https://github.com/o0MattE0o/CVE-2022-41099-Fix) - [g-gill24/WinRE-Patch](https://github.com/g-gill24/WinRE-Patch) - [dsn1321/KB5025175-CVE-2022-41099](https://github.com/dsn1321/KB5025175-CVE-2022-41099) +- [rhett-hislop/PatchWinRE](https://github.com/rhett-hislop/PatchWinRE) ### CVE-2022-41114 (2022-11-09) @@ -22324,6 +22377,7 @@ - [orangmuda/CVE-2021-20837](https://github.com/orangmuda/CVE-2021-20837) - [Cosemz/CVE-2021-20837](https://github.com/Cosemz/CVE-2021-20837) - [bb33bb/CVE-2021-20837](https://github.com/bb33bb/CVE-2021-20837) +- [lamcodeofpwnosec/CVE-2021-20837](https://github.com/lamcodeofpwnosec/CVE-2021-20837) ### CVE-2021-21014 (2021-02-11) @@ -22474,6 +22528,13 @@ - [HoangKien1020/CVE-2021-21389](https://github.com/HoangKien1020/CVE-2021-21389) +### CVE-2021-21401 (2021-03-23) + +Nanopb is a small code-size Protocol Buffers implementation in ansi C. In Nanopb before versions 0.3.9.8 and 0.4.5, decoding a specifically formed message can cause invalid `free()` or `realloc()` calls if the message type contains an `oneof` field, and the `oneof` directly contains both a pointer field and a non-pointer field. If the message data first contains the non-pointer field and then the pointer field, the data of the non-pointer field is incorrectly treated as if it was a pointer value. Such message data rarely occurs in normal messages, but it is a concern when untrusted data is parsed. This has been fixed in versions 0.3.9.8 and 0.4.5. See referenced GitHub Security Advisory for more information including workarounds. + + +- [uthrasri/CVE-2021-21401_nanopb-c_AOSP10_R33](https://github.com/uthrasri/CVE-2021-21401_nanopb-c_AOSP10_R33) + ### CVE-2021-21402 (2021-03-23) Jellyfin is a Free Software Media System. In Jellyfin before version 10.7.1, with certain endpoints, well crafted requests will allow arbitrary file read from a Jellyfin server's file system. This issue is more prevalent when Windows is used as the host OS. Servers that are exposed to the public Internet are potentially at risk. This is fixed in version 10.7.1. As a workaround, users may be able to restrict some access by enforcing strict security permissions on their filesystem, however, it is recommended to update as soon as possible. @@ -22540,7 +22601,6 @@ - [L-pin/CVE-2021-21972](https://github.com/L-pin/CVE-2021-21972) - [B1anda0/CVE-2021-21972](https://github.com/B1anda0/CVE-2021-21972) - [renini/CVE-2021-21972](https://github.com/renini/CVE-2021-21972) -- [stevenp322/cve-2021-21972](https://github.com/stevenp322/cve-2021-21972) - [GuayoyoCyber/CVE-2021-21972](https://github.com/GuayoyoCyber/CVE-2021-21972) - [JMousqueton/Detect-CVE-2021-21972](https://github.com/JMousqueton/Detect-CVE-2021-21972) - [robwillisinfo/VMware_vCenter_CVE-2021-21972](https://github.com/robwillisinfo/VMware_vCenter_CVE-2021-21972) @@ -25706,7 +25766,6 @@ - [Vulnmachines/Metabase_CVE-2021-41277](https://github.com/Vulnmachines/Metabase_CVE-2021-41277) - [TheLastVvV/CVE-2021-41277](https://github.com/TheLastVvV/CVE-2021-41277) - [zer0yu/CVE-2021-41277](https://github.com/zer0yu/CVE-2021-41277) -- [sasukeourad/CVE-2021-41277_SSRF](https://github.com/sasukeourad/CVE-2021-41277_SSRF) - [frknktlca/Metabase_Nmap_Script](https://github.com/frknktlca/Metabase_Nmap_Script) - [chengling-ing/CVE-2021-41277](https://github.com/chengling-ing/CVE-2021-41277) - [RubXkuB/PoC-Metabase-CVE-2021-41277](https://github.com/RubXkuB/PoC-Metabase-CVE-2021-41277) @@ -27031,7 +27090,6 @@ - [puzzlepeaches/Log4jHorizon](https://github.com/puzzlepeaches/Log4jHorizon) - [Vulnmachines/log4jshell_CVE-2021-44228](https://github.com/Vulnmachines/log4jshell_CVE-2021-44228) - [mr-vill4in/log4j-fuzzer](https://github.com/mr-vill4in/log4j-fuzzer) -- [nix-xin/vuln4japi](https://github.com/nix-xin/vuln4japi) - [mebibite/log4jhound](https://github.com/mebibite/log4jhound) - [jxerome/log4shell](https://github.com/jxerome/log4shell) - [solitarysp/Log4j-CVE-2021-44228](https://github.com/solitarysp/Log4j-CVE-2021-44228) @@ -28862,7 +28920,6 @@ - [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992) - [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs) -- [vpxuser/VMware-ESXI-OpenSLP-Exploit](https://github.com/vpxuser/VMware-ESXI-OpenSLP-Exploit) ### CVE-2020-4040 (2020-06-08) @@ -28900,13 +28957,6 @@ - [copethomas/datapower-redis-rce-exploit](https://github.com/copethomas/datapower-redis-rce-exploit) -### CVE-2020-5235 (2020-02-04) - -There is a potentially exploitable out of memory condition In Nanopb before 0.4.1, 0.3.9.5, and 0.2.9.4. When nanopb is compiled with PB_ENABLE_MALLOC, the message to be decoded contains a repeated string, bytes or message field and realloc() runs out of memory when expanding the array nanopb can end up calling `free()` on a pointer value that comes from uninitialized memory. Depending on platform this can result in a crash or further memory corruption, which may be exploitable in some cases. This problem is fixed in nanopb-0.4.1, nanopb-0.3.9.5, nanopb-0.2.9.4. - - -- [uthrasri/CVE-2020-5235_nanopb-c_AOSP10_R33](https://github.com/uthrasri/CVE-2020-5235_nanopb-c_AOSP10_R33) - ### CVE-2020-5236 (2020-02-04) Waitress version 1.4.2 allows a DOS attack When waitress receives a header that contains invalid characters. When a header like "Bad-header: xxxxxxxxxxxxxxx\x10" is received, it will cause the regular expression engine to catastrophically backtrack causing the process to use 100% CPU time and blocking any other interactions. This allows an attacker to send a single request with an invalid header and take the service offline. This issue was introduced in version 1.4.2 when the regular expression was updated to attempt to match the behaviour required by errata associated with RFC7230. The regular expression that is used to validate incoming headers has been updated in version 1.4.3, it is recommended that people upgrade to the new version of Waitress as soon as possible. @@ -33883,7 +33933,6 @@ - [HynekPetrak/CVE-2019-5544_CVE-2020-3992](https://github.com/HynekPetrak/CVE-2019-5544_CVE-2020-3992) - [dgh05t/VMware_ESXI_OpenSLP_PoCs](https://github.com/dgh05t/VMware_ESXI_OpenSLP_PoCs) -- [vpxuser/VMware-ESXI-OpenSLP-Exploit](https://github.com/vpxuser/VMware-ESXI-OpenSLP-Exploit) ### CVE-2019-5596 (2019-02-12) @@ -35213,6 +35262,13 @@ - [jas502n/CVE-2019-12409](https://github.com/jas502n/CVE-2019-12409) +### CVE-2019-12422 (2019-11-18) + +Apache Shiro before 1.4.2, when using the default "remember me" configuration, cookies could be susceptible to a padding attack. + + +- [BaiHLiu/RuoYI-4.2-Shiro-721-Docker-PoC](https://github.com/BaiHLiu/RuoYI-4.2-Shiro-721-Docker-PoC) + ### CVE-2019-12453 (2019-07-19) In MicroStrategy Web before 10.1 patch 10, stored XSS is possible in the FLTB parameter due to missing input validation. @@ -39653,6 +39709,13 @@ - [RHYru9/CVE-2018-16431](https://github.com/RHYru9/CVE-2018-16431) +### CVE-2018-16452 (2019-10-03) + +The SMB parser in tcpdump before 4.9.3 has stack exhaustion in smbutil.c:smb_fdata() via recursion. + + +- [uthrasri/CVE-2018-16452_tcpdump_AOSP10_R33](https://github.com/uthrasri/CVE-2018-16452_tcpdump_AOSP10_R33) + ### CVE-2018-16492 (2019-02-01) A prototype pollution vulnerability was found in module extend <2.0.2, ~<3.0.2 that allows an attacker to inject arbitrary properties onto Object.prototype.