diff --git a/2001/CVE-2001-1473.json b/2001/CVE-2001-1473.json
new file mode 100644
index 0000000000..fff13abdef
--- /dev/null
+++ b/2001/CVE-2001-1473.json
@@ -0,0 +1,40 @@
+[
+ {
+ "id": 914571680,
+ "name": "poc-cve",
+ "full_name": "bash3rt3am\/poc-cve",
+ "owner": {
+ "login": "bash3rt3am",
+ "id": 194431326,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194431326?v=4",
+ "html_url": "https:\/\/github.com\/bash3rt3am",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
+ "fork": false,
+ "created_at": "2025-01-09T21:26:22Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2001-1473",
+ "cve-2019-11248",
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
+ ],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2015/CVE-2015-1328.json b/2015/CVE-2015-1328.json
index 8b88446358..8767c8193d 100644
--- a/2015/CVE-2015-1328.json
+++ b/2015/CVE-2015-1328.json
@@ -76,10 +76,10 @@
"description": "kernel exploit",
"fork": false,
"created_at": "2022-02-07T10:52:51Z",
- "updated_at": "2024-11-19T22:29:09Z",
+ "updated_at": "2025-01-10T08:55:01Z",
"pushed_at": "2022-02-07T14:33:56Z",
- "stargazers_count": 7,
- "watchers_count": 7,
+ "stargazers_count": 8,
+ "watchers_count": 8,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 7,
+ "watchers": 8,
"score": 0,
"subscribers_count": 2
},
diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json
index da1dfe2ed6..aff2676a55 100644
--- a/2016/CVE-2016-5195.json
+++ b/2016/CVE-2016-5195.json
@@ -462,10 +462,10 @@
"description": "Dirty Cow exploit - CVE-2016-5195",
"fork": false,
"created_at": "2016-11-25T21:08:01Z",
- "updated_at": "2025-01-10T04:02:44Z",
+ "updated_at": "2025-01-10T07:24:30Z",
"pushed_at": "2021-04-08T11:35:12Z",
- "stargazers_count": 870,
- "watchers_count": 870,
+ "stargazers_count": 871,
+ "watchers_count": 871,
"has_discussions": false,
"forks_count": 426,
"allow_forking": true,
@@ -478,7 +478,7 @@
],
"visibility": "public",
"forks": 426,
- "watchers": 870,
+ "watchers": 871,
"score": 0,
"subscribers_count": 9
},
diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json
index c2247cfe17..da99e23c07 100644
--- a/2017/CVE-2017-12615.json
+++ b/2017/CVE-2017-12615.json
@@ -417,10 +417,10 @@
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
- "updated_at": "2025-01-10T01:52:22Z",
+ "updated_at": "2025-01-10T08:12:20Z",
"pushed_at": "2024-11-13T03:12:58Z",
- "stargazers_count": 172,
- "watchers_count": 172,
+ "stargazers_count": 173,
+ "watchers_count": 173,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -437,7 +437,7 @@
],
"visibility": "public",
"forks": 16,
- "watchers": 172,
+ "watchers": 173,
"score": 0,
"subscribers_count": 2
},
diff --git a/2017/CVE-2017-5693.json b/2017/CVE-2017-5693.json
index 891981d3f5..d6d027796d 100644
--- a/2017/CVE-2017-5693.json
+++ b/2017/CVE-2017-5693.json
@@ -19,7 +19,7 @@
"stargazers_count": 15,
"watchers_count": 15,
"has_discussions": false,
- "forks_count": 4,
+ "forks_count": 5,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
@@ -29,7 +29,7 @@
"security-vulnerability"
],
"visibility": "public",
- "forks": 4,
+ "forks": 5,
"watchers": 15,
"score": 0,
"subscribers_count": 4
diff --git a/2018/CVE-2018-17240.json b/2018/CVE-2018-17240.json
index 852c3210a4..1a64e53362 100644
--- a/2018/CVE-2018-17240.json
+++ b/2018/CVE-2018-17240.json
@@ -46,7 +46,7 @@
"fork": false,
"created_at": "2024-01-04T21:44:21Z",
"updated_at": "2025-01-07T16:50:32Z",
- "pushed_at": "2025-01-07T16:50:31Z",
+ "pushed_at": "2025-01-10T09:37:39Z",
"stargazers_count": 3,
"watchers_count": 3,
"has_discussions": false,
diff --git a/2019/CVE-2019-11248.json b/2019/CVE-2019-11248.json
index 1c232aee85..fff13abdef 100644
--- a/2019/CVE-2019-11248.json
+++ b/2019/CVE-2019-11248.json
@@ -11,11 +11,11 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
- "description": "cve-2019-11248 cve-2020-1938",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
"fork": false,
"created_at": "2025-01-09T21:26:22Z",
- "updated_at": "2025-01-09T21:57:18Z",
- "pushed_at": "2025-01-09T21:46:23Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@@ -24,8 +24,12 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
+ "cve-2001-1473",
"cve-2019-11248",
- "cve-2020-1938"
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
],
"visibility": "public",
"forks": 0,
diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json
index ab72033df0..b0e0a97f9d 100644
--- a/2019/CVE-2019-2215.json
+++ b/2019/CVE-2019-2215.json
@@ -19,13 +19,13 @@
"stargazers_count": 73,
"watchers_count": 73,
"has_discussions": false,
- "forks_count": 33,
+ "forks_count": 34,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 33,
+ "forks": 34,
"watchers": 73,
"score": 0,
"subscribers_count": 8
diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json
index 5e7e16c8d6..8ea35eef67 100644
--- a/2020/CVE-2020-1938.json
+++ b/2020/CVE-2020-1938.json
@@ -981,10 +981,10 @@
"description": "tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含",
"fork": false,
"created_at": "2024-08-29T06:38:16Z",
- "updated_at": "2025-01-10T01:52:22Z",
+ "updated_at": "2025-01-10T08:12:20Z",
"pushed_at": "2024-11-13T03:12:58Z",
- "stargazers_count": 172,
- "watchers_count": 172,
+ "stargazers_count": 173,
+ "watchers_count": 173,
"has_discussions": false,
"forks_count": 16,
"allow_forking": true,
@@ -1001,7 +1001,7 @@
],
"visibility": "public",
"forks": 16,
- "watchers": 172,
+ "watchers": 173,
"score": 0,
"subscribers_count": 2
},
@@ -1017,11 +1017,11 @@
"user_view_type": "public"
},
"html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
- "description": "cve-2019-11248 cve-2020-1938",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
"fork": false,
"created_at": "2025-01-09T21:26:22Z",
- "updated_at": "2025-01-09T21:57:18Z",
- "pushed_at": "2025-01-09T21:46:23Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
@@ -1030,8 +1030,12 @@
"is_template": false,
"web_commit_signoff_required": false,
"topics": [
+ "cve-2001-1473",
"cve-2019-11248",
- "cve-2020-1938"
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
],
"visibility": "public",
"forks": 0,
diff --git a/2020/CVE-2020-23127.json b/2020/CVE-2020-23127.json
index 692804ab74..fa612676f6 100644
--- a/2020/CVE-2020-23127.json
+++ b/2020/CVE-2020-23127.json
@@ -15,7 +15,7 @@
"fork": false,
"created_at": "2025-01-08T14:53:35Z",
"updated_at": "2025-01-09T02:34:22Z",
- "pushed_at": "2025-01-09T22:27:20Z",
+ "pushed_at": "2025-01-10T10:36:19Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
diff --git a/2020/CVE-2020-27950.json b/2020/CVE-2020-27950.json
index 7ac2cbecd4..b4c42d0f9e 100644
--- a/2020/CVE-2020-27950.json
+++ b/2020/CVE-2020-27950.json
@@ -45,10 +45,10 @@
"description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.",
"fork": false,
"created_at": "2024-09-15T16:54:03Z",
- "updated_at": "2024-12-30T14:48:33Z",
+ "updated_at": "2025-01-10T11:47:33Z",
"pushed_at": "2024-12-30T14:48:30Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -57,7 +57,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
"subscribers_count": 1
}
diff --git a/2021/CVE-2021-31755.json b/2021/CVE-2021-31755.json
new file mode 100644
index 0000000000..fff13abdef
--- /dev/null
+++ b/2021/CVE-2021-31755.json
@@ -0,0 +1,40 @@
+[
+ {
+ "id": 914571680,
+ "name": "poc-cve",
+ "full_name": "bash3rt3am\/poc-cve",
+ "owner": {
+ "login": "bash3rt3am",
+ "id": 194431326,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194431326?v=4",
+ "html_url": "https:\/\/github.com\/bash3rt3am",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
+ "fork": false,
+ "created_at": "2025-01-09T21:26:22Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2001-1473",
+ "cve-2019-11248",
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
+ ],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json
index 10e9bd64f4..9fb1b365e7 100644
--- a/2021/CVE-2021-4034.json
+++ b/2021/CVE-2021-4034.json
@@ -49,10 +49,10 @@
"description": "CVE-2021-4034 1day",
"fork": false,
"created_at": "2022-01-25T23:51:37Z",
- "updated_at": "2025-01-04T01:28:00Z",
+ "updated_at": "2025-01-10T07:11:11Z",
"pushed_at": "2022-06-08T04:00:28Z",
- "stargazers_count": 1976,
- "watchers_count": 1976,
+ "stargazers_count": 1977,
+ "watchers_count": 1977,
"has_discussions": false,
"forks_count": 511,
"allow_forking": true,
@@ -61,7 +61,7 @@
"topics": [],
"visibility": "public",
"forks": 511,
- "watchers": 1976,
+ "watchers": 1977,
"score": 0,
"subscribers_count": 21
},
diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json
index 5a442458cb..75307784d5 100644
--- a/2021/CVE-2021-42278.json
+++ b/2021/CVE-2021-42278.json
@@ -50,10 +50,10 @@
"description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ",
"fork": false,
"created_at": "2021-12-13T10:28:12Z",
- "updated_at": "2025-01-07T19:19:51Z",
+ "updated_at": "2025-01-10T12:02:40Z",
"pushed_at": "2023-01-29T03:31:27Z",
- "stargazers_count": 820,
- "watchers_count": 820,
+ "stargazers_count": 821,
+ "watchers_count": 821,
"has_discussions": false,
"forks_count": 124,
"allow_forking": true,
@@ -62,7 +62,7 @@
"topics": [],
"visibility": "public",
"forks": 124,
- "watchers": 820,
+ "watchers": 821,
"score": 0,
"subscribers_count": 13
},
diff --git a/2021/CVE-2021-44967.json b/2021/CVE-2021-44967.json
index 394507be8b..8def2f3328 100644
--- a/2021/CVE-2021-44967.json
+++ b/2021/CVE-2021-44967.json
@@ -1,8 +1,8 @@
[
{
"id": 912395761,
- "name": "LimeSurvey-RCE",
- "full_name": "D3Ext\/LimeSurvey-RCE",
+ "name": "CVE-2021-44967",
+ "full_name": "D3Ext\/CVE-2021-44967",
"owner": {
"login": "D3Ext",
"id": 67125397,
@@ -10,12 +10,12 @@
"html_url": "https:\/\/github.com\/D3Ext",
"user_view_type": "public"
},
- "html_url": "https:\/\/github.com\/D3Ext\/LimeSurvey-RCE",
+ "html_url": "https:\/\/github.com\/D3Ext\/CVE-2021-44967",
"description": "POC exploit for CVE-2021-44967",
"fork": false,
"created_at": "2025-01-05T13:12:07Z",
- "updated_at": "2025-01-05T13:13:21Z",
- "pushed_at": "2025-01-05T13:13:17Z",
+ "updated_at": "2025-01-10T11:59:34Z",
+ "pushed_at": "2025-01-10T11:59:26Z",
"stargazers_count": 0,
"watchers_count": 0,
"has_discussions": false,
diff --git a/2021/CVE-2021-46071.json b/2021/CVE-2021-46071.json
index 52500ad8ad..2ea83757ce 100644
--- a/2021/CVE-2021-46071.json
+++ b/2021/CVE-2021-46071.json
@@ -29,36 +29,5 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
- },
- {
- "id": 448079716,
- "name": "CVE-2021-46071",
- "full_name": "plsanu\/CVE-2021-46071",
- "owner": {
- "login": "plsanu",
- "id": 61007700,
- "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/61007700?v=4",
- "html_url": "https:\/\/github.com\/plsanu",
- "user_view_type": "public"
- },
- "html_url": "https:\/\/github.com\/plsanu\/CVE-2021-46071",
- "description": "CVE-2021-46071 - A Stored Cross Site Scripting (XSS) vulnerability exists in Vehicle Service Management System 1.0 via the Category List Section in login panel.",
- "fork": false,
- "created_at": "2022-01-14T19:09:36Z",
- "updated_at": "2023-12-30T08:24:20Z",
- "pushed_at": "2022-01-14T19:10:10Z",
- "stargazers_count": 1,
- "watchers_count": 1,
- "has_discussions": false,
- "forks_count": 0,
- "allow_forking": true,
- "is_template": false,
- "web_commit_signoff_required": false,
- "topics": [],
- "visibility": "public",
- "forks": 0,
- "watchers": 1,
- "score": 0,
- "subscribers_count": 1
}
]
\ No newline at end of file
diff --git a/2022/CVE-2022-22947.json b/2022/CVE-2022-22947.json
index a7355479f6..4494975663 100644
--- a/2022/CVE-2022-22947.json
+++ b/2022/CVE-2022-22947.json
@@ -979,10 +979,10 @@
"description": null,
"fork": false,
"created_at": "2022-03-21T23:37:20Z",
- "updated_at": "2024-06-03T08:21:00Z",
+ "updated_at": "2025-01-10T06:47:05Z",
"pushed_at": "2022-04-07T01:21:34Z",
- "stargazers_count": 16,
- "watchers_count": 16,
+ "stargazers_count": 17,
+ "watchers_count": 17,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -991,7 +991,7 @@
"topics": [],
"visibility": "public",
"forks": 1,
- "watchers": 16,
+ "watchers": 17,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-23131.json b/2022/CVE-2022-23131.json
index 7312c58f25..1b6d72961a 100644
--- a/2022/CVE-2022-23131.json
+++ b/2022/CVE-2022-23131.json
@@ -169,10 +169,10 @@
"description": "cve-2022-23131",
"fork": false,
"created_at": "2022-02-22T01:39:52Z",
- "updated_at": "2024-11-30T15:52:15Z",
+ "updated_at": "2025-01-10T07:24:03Z",
"pushed_at": "2022-02-22T01:45:34Z",
- "stargazers_count": 28,
- "watchers_count": 28,
+ "stargazers_count": 29,
+ "watchers_count": 29,
"has_discussions": false,
"forks_count": 12,
"allow_forking": true,
@@ -181,7 +181,7 @@
"topics": [],
"visibility": "public",
"forks": 12,
- "watchers": 28,
+ "watchers": 29,
"score": 0,
"subscribers_count": 1
},
diff --git a/2022/CVE-2022-38691.json b/2022/CVE-2022-38691.json
index 7cd8ff63f2..ec2c931ccb 100644
--- a/2022/CVE-2022-38691.json
+++ b/2022/CVE-2022-38691.json
@@ -14,10 +14,10 @@
"description": "Let's control Secure Boot Chain ourselves.",
"fork": false,
"created_at": "2023-12-01T07:32:18Z",
- "updated_at": "2025-01-10T06:21:20Z",
- "pushed_at": "2025-01-10T06:21:16Z",
- "stargazers_count": 47,
- "watchers_count": 47,
+ "updated_at": "2025-01-10T09:32:59Z",
+ "pushed_at": "2025-01-10T06:33:33Z",
+ "stargazers_count": 48,
+ "watchers_count": 48,
"has_discussions": false,
"forks_count": 10,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 10,
- "watchers": 47,
+ "watchers": 48,
"score": 0,
"subscribers_count": 5
}
diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json
index 7c97f4672c..e75ae2bf75 100644
--- a/2022/CVE-2022-38694.json
+++ b/2022/CVE-2022-38694.json
@@ -14,10 +14,10 @@
"description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692",
"fork": false,
"created_at": "2023-06-10T08:31:26Z",
- "updated_at": "2025-01-08T09:32:28Z",
+ "updated_at": "2025-01-10T10:13:05Z",
"pushed_at": "2024-08-01T15:09:15Z",
- "stargazers_count": 318,
- "watchers_count": 318,
+ "stargazers_count": 319,
+ "watchers_count": 319,
"has_discussions": true,
"forks_count": 47,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 47,
- "watchers": 318,
+ "watchers": 319,
"score": 0,
"subscribers_count": 8
},
diff --git a/2022/CVE-2022-40684.json b/2022/CVE-2022-40684.json
index b7d09a7624..11503e93e2 100644
--- a/2022/CVE-2022-40684.json
+++ b/2022/CVE-2022-40684.json
@@ -19,13 +19,13 @@
"stargazers_count": 341,
"watchers_count": 341,
"has_discussions": false,
- "forks_count": 90,
+ "forks_count": 89,
"allow_forking": true,
"is_template": false,
"web_commit_signoff_required": false,
"topics": [],
"visibility": "public",
- "forks": 90,
+ "forks": 89,
"watchers": 341,
"score": 0,
"subscribers_count": 7
diff --git a/2023/CVE-2023-21716.json b/2023/CVE-2023-21716.json
index fda120de09..85ff830680 100644
--- a/2023/CVE-2023-21716.json
+++ b/2023/CVE-2023-21716.json
@@ -308,5 +308,43 @@
"watchers": 0,
"score": 0,
"subscribers_count": 1
+ },
+ {
+ "id": 914571680,
+ "name": "poc-cve",
+ "full_name": "bash3rt3am\/poc-cve",
+ "owner": {
+ "login": "bash3rt3am",
+ "id": 194431326,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194431326?v=4",
+ "html_url": "https:\/\/github.com\/bash3rt3am",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
+ "fork": false,
+ "created_at": "2025-01-09T21:26:22Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2001-1473",
+ "cve-2019-11248",
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
+ ],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
}
]
\ No newline at end of file
diff --git a/2023/CVE-2023-27566.json b/2023/CVE-2023-27566.json
index 9cfa4092c8..3624997875 100644
--- a/2023/CVE-2023-27566.json
+++ b/2023/CVE-2023-27566.json
@@ -14,10 +14,10 @@
"description": "MOC3ingbird Exploit for Live2D (CVE-2023-27566)",
"fork": false,
"created_at": "2023-03-03T01:57:28Z",
- "updated_at": "2024-12-21T11:03:49Z",
+ "updated_at": "2025-01-10T08:34:14Z",
"pushed_at": "2023-09-19T01:12:41Z",
- "stargazers_count": 82,
- "watchers_count": 82,
+ "stargazers_count": 83,
+ "watchers_count": 83,
"has_discussions": true,
"forks_count": 6,
"allow_forking": true,
@@ -33,7 +33,7 @@
],
"visibility": "public",
"forks": 6,
- "watchers": 82,
+ "watchers": 83,
"score": 0,
"subscribers_count": 2
}
diff --git a/2023/CVE-2023-32784.json b/2023/CVE-2023-32784.json
index 53d6b08b30..a9af639686 100644
--- a/2023/CVE-2023-32784.json
+++ b/2023/CVE-2023-32784.json
@@ -14,10 +14,10 @@
"description": "Original PoC for CVE-2023-32784",
"fork": false,
"created_at": "2023-05-01T17:08:55Z",
- "updated_at": "2025-01-08T12:37:37Z",
+ "updated_at": "2025-01-10T09:06:50Z",
"pushed_at": "2023-08-17T19:26:55Z",
- "stargazers_count": 633,
- "watchers_count": 633,
+ "stargazers_count": 632,
+ "watchers_count": 632,
"has_discussions": false,
"forks_count": 57,
"allow_forking": true,
@@ -29,7 +29,7 @@
],
"visibility": "public",
"forks": 57,
- "watchers": 633,
+ "watchers": 632,
"score": 0,
"subscribers_count": 11
},
diff --git a/2024/CVE-2024-0044.json b/2024/CVE-2024-0044.json
index 6d8b7d52b5..00bf609496 100644
--- a/2024/CVE-2024-0044.json
+++ b/2024/CVE-2024-0044.json
@@ -76,10 +76,10 @@
"description": "利用 CVE-2024-0044 Android 权限提升下载任意目标App沙箱文件。",
"fork": false,
"created_at": "2024-07-03T10:29:06Z",
- "updated_at": "2025-01-09T09:20:54Z",
+ "updated_at": "2025-01-10T08:24:50Z",
"pushed_at": "2024-09-03T09:31:58Z",
- "stargazers_count": 8,
- "watchers_count": 8,
+ "stargazers_count": 9,
+ "watchers_count": 9,
"has_discussions": false,
"forks_count": 2,
"allow_forking": true,
@@ -88,7 +88,7 @@
"topics": [],
"visibility": "public",
"forks": 2,
- "watchers": 8,
+ "watchers": 9,
"score": 0,
"subscribers_count": 1
},
diff --git a/2024/CVE-2024-1086.json b/2024/CVE-2024-1086.json
index 5e4fa35ab5..0b681408f9 100644
--- a/2024/CVE-2024-1086.json
+++ b/2024/CVE-2024-1086.json
@@ -14,10 +14,10 @@
"description": "Universal local privilege escalation Proof-of-Concept exploit for CVE-2024-1086, working on most Linux kernels between v5.14 and v6.6, including Debian, Ubuntu, and KernelCTF. The success rate is 99.4% in KernelCTF images.",
"fork": false,
"created_at": "2024-03-20T21:16:41Z",
- "updated_at": "2025-01-09T07:13:28Z",
+ "updated_at": "2025-01-10T10:14:29Z",
"pushed_at": "2024-04-17T16:09:54Z",
- "stargazers_count": 2324,
- "watchers_count": 2324,
+ "stargazers_count": 2325,
+ "watchers_count": 2325,
"has_discussions": false,
"forks_count": 302,
"allow_forking": true,
@@ -32,7 +32,7 @@
],
"visibility": "public",
"forks": 302,
- "watchers": 2324,
+ "watchers": 2325,
"score": 0,
"subscribers_count": 27
},
diff --git a/2024/CVE-2024-12542.json b/2024/CVE-2024-12542.json
new file mode 100644
index 0000000000..ecee8bc32c
--- /dev/null
+++ b/2024/CVE-2024-12542.json
@@ -0,0 +1,33 @@
+[
+ {
+ "id": 914772395,
+ "name": "CVE-2024-12542",
+ "full_name": "RandomRobbieBF\/CVE-2024-12542",
+ "owner": {
+ "login": "RandomRobbieBF",
+ "id": 51722811,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/51722811?v=4",
+ "html_url": "https:\/\/github.com\/RandomRobbieBF",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/RandomRobbieBF\/CVE-2024-12542",
+ "description": "linkID <= 0.1.2 - Missing Authorization to Unauthenticated Sensitive Information Exposure",
+ "fork": false,
+ "created_at": "2025-01-10T09:23:18Z",
+ "updated_at": "2025-01-10T09:24:17Z",
+ "pushed_at": "2025-01-10T09:24:14Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2024/CVE-2024-24549.json b/2024/CVE-2024-24549.json
index aaf9657cd9..ab50336213 100644
--- a/2024/CVE-2024-24549.json
+++ b/2024/CVE-2024-24549.json
@@ -14,10 +14,10 @@
"description": null,
"fork": false,
"created_at": "2024-08-02T21:05:34Z",
- "updated_at": "2024-12-09T05:12:31Z",
+ "updated_at": "2025-01-10T11:42:57Z",
"pushed_at": "2024-09-01T14:10:12Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 4,
+ "watchers": 5,
"score": 0,
"subscribers_count": 1
},
diff --git a/2024/CVE-2024-3400.json b/2024/CVE-2024-3400.json
index b38bd7ad59..082de21c79 100644
--- a/2024/CVE-2024-3400.json
+++ b/2024/CVE-2024-3400.json
@@ -1176,10 +1176,10 @@
"description": "CVE-2024-3400的攻击脚本",
"fork": false,
"created_at": "2025-01-10T02:20:26Z",
- "updated_at": "2025-01-10T02:42:59Z",
+ "updated_at": "2025-01-10T10:47:11Z",
"pushed_at": "2025-01-10T02:22:27Z",
- "stargazers_count": 1,
- "watchers_count": 1,
+ "stargazers_count": 4,
+ "watchers_count": 4,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -1188,7 +1188,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 1,
+ "watchers": 4,
"score": 0,
"subscribers_count": 0
}
diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json
index 2b38b4cfc4..1594ac2e46 100644
--- a/2024/CVE-2024-49113.json
+++ b/2024/CVE-2024-49113.json
@@ -14,10 +14,10 @@
"description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113",
"fork": false,
"created_at": "2025-01-01T15:48:38Z",
- "updated_at": "2025-01-10T05:00:21Z",
+ "updated_at": "2025-01-10T11:23:02Z",
"pushed_at": "2025-01-02T16:07:23Z",
- "stargazers_count": 418,
- "watchers_count": 418,
+ "stargazers_count": 420,
+ "watchers_count": 420,
"has_discussions": false,
"forks_count": 100,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 100,
- "watchers": 418,
+ "watchers": 420,
"score": 0,
"subscribers_count": 3
},
diff --git a/2024/CVE-2024-5057.json b/2024/CVE-2024-5057.json
new file mode 100644
index 0000000000..fff13abdef
--- /dev/null
+++ b/2024/CVE-2024-5057.json
@@ -0,0 +1,40 @@
+[
+ {
+ "id": 914571680,
+ "name": "poc-cve",
+ "full_name": "bash3rt3am\/poc-cve",
+ "owner": {
+ "login": "bash3rt3am",
+ "id": 194431326,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194431326?v=4",
+ "html_url": "https:\/\/github.com\/bash3rt3am",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/bash3rt3am\/poc-cve",
+ "description": "cve-2019-11248 cve-2020-1938 cve-2001-1473 cve-2021-31755 cve-2023-21716 cve-2024-5057",
+ "fork": false,
+ "created_at": "2025-01-09T21:26:22Z",
+ "updated_at": "2025-01-10T11:26:32Z",
+ "pushed_at": "2025-01-10T11:25:37Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [
+ "cve-2001-1473",
+ "cve-2019-11248",
+ "cve-2020-1938",
+ "cve-2021-31755",
+ "cve-2023-21716",
+ "cve-2024-5057"
+ ],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2024/CVE-2024-50603.json b/2024/CVE-2024-50603.json
index a71daafde5..ff15b76298 100644
--- a/2024/CVE-2024-50603.json
+++ b/2024/CVE-2024-50603.json
@@ -14,10 +14,10 @@
"description": "CVE-2024-50603-nuclei-poc",
"fork": false,
"created_at": "2025-01-08T12:00:38Z",
- "updated_at": "2025-01-08T12:08:49Z",
+ "updated_at": "2025-01-10T11:57:46Z",
"pushed_at": "2025-01-08T12:08:46Z",
- "stargazers_count": 0,
- "watchers_count": 0,
+ "stargazers_count": 1,
+ "watchers_count": 1,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 0,
- "watchers": 0,
+ "watchers": 1,
"score": 0,
"subscribers_count": 1
}
diff --git a/2024/CVE-2024-50623.json b/2024/CVE-2024-50623.json
index 860e4034bf..3d36852943 100644
--- a/2024/CVE-2024-50623.json
+++ b/2024/CVE-2024-50623.json
@@ -45,10 +45,10 @@
"description": "CVE-2024-50623 POC - Cleo Unrestricted file upload and download",
"fork": false,
"created_at": "2024-12-23T08:52:23Z",
- "updated_at": "2025-01-05T02:04:08Z",
+ "updated_at": "2025-01-10T11:12:43Z",
"pushed_at": "2024-12-23T09:16:15Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -63,7 +63,7 @@
],
"visibility": "public",
"forks": 4,
- "watchers": 4,
+ "watchers": 5,
"score": 0,
"subscribers_count": 2
},
diff --git a/2024/CVE-2024-50633.json b/2024/CVE-2024-50633.json
new file mode 100644
index 0000000000..05d3e07d2b
--- /dev/null
+++ b/2024/CVE-2024-50633.json
@@ -0,0 +1,33 @@
+[
+ {
+ "id": 914780140,
+ "name": "CVE-2024-50633",
+ "full_name": "cetinbaldwin\/CVE-2024-50633",
+ "owner": {
+ "login": "cetinbaldwin",
+ "id": 194469932,
+ "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/194469932?v=4",
+ "html_url": "https:\/\/github.com\/cetinbaldwin",
+ "user_view_type": "public"
+ },
+ "html_url": "https:\/\/github.com\/cetinbaldwin\/CVE-2024-50633",
+ "description": null,
+ "fork": false,
+ "created_at": "2025-01-10T09:40:53Z",
+ "updated_at": "2025-01-10T11:08:27Z",
+ "pushed_at": "2025-01-10T11:08:23Z",
+ "stargazers_count": 0,
+ "watchers_count": 0,
+ "has_discussions": false,
+ "forks_count": 0,
+ "allow_forking": true,
+ "is_template": false,
+ "web_commit_signoff_required": false,
+ "topics": [],
+ "visibility": "public",
+ "forks": 0,
+ "watchers": 0,
+ "score": 0,
+ "subscribers_count": 0
+ }
+]
\ No newline at end of file
diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json
index 3aa7c3dbf9..95d1236d28 100644
--- a/2024/CVE-2024-54498.json
+++ b/2024/CVE-2024-54498.json
@@ -14,10 +14,10 @@
"description": "Escape macOS Sandbox using sharedfilelistd exploit",
"fork": false,
"created_at": "2025-01-08T09:55:44Z",
- "updated_at": "2025-01-09T23:14:00Z",
+ "updated_at": "2025-01-10T09:11:05Z",
"pushed_at": "2025-01-09T06:34:50Z",
- "stargazers_count": 21,
- "watchers_count": 21,
+ "stargazers_count": 22,
+ "watchers_count": 22,
"has_discussions": false,
"forks_count": 4,
"allow_forking": true,
@@ -26,7 +26,7 @@
"topics": [],
"visibility": "public",
"forks": 4,
- "watchers": 21,
+ "watchers": 22,
"score": 0,
"subscribers_count": 1
}
diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json
index d438825b04..4bce5f57ad 100644
--- a/2024/CVE-2024-9047.json
+++ b/2024/CVE-2024-9047.json
@@ -45,10 +45,10 @@
"description": "POC - WordPress File Upload plugin, in the wfu_file_downloader.php file before version <= 4.24.11",
"fork": false,
"created_at": "2025-01-08T07:27:16Z",
- "updated_at": "2025-01-08T07:58:06Z",
+ "updated_at": "2025-01-10T11:12:41Z",
"pushed_at": "2025-01-08T07:36:19Z",
- "stargazers_count": 2,
- "watchers_count": 2,
+ "stargazers_count": 3,
+ "watchers_count": 3,
"has_discussions": false,
"forks_count": 1,
"allow_forking": true,
@@ -61,7 +61,7 @@
],
"visibility": "public",
"forks": 1,
- "watchers": 2,
+ "watchers": 3,
"score": 0,
"subscribers_count": 1
}
diff --git a/2024/CVE-2024-9935.json b/2024/CVE-2024-9935.json
index 8c0d8003dc..b39847728a 100644
--- a/2024/CVE-2024-9935.json
+++ b/2024/CVE-2024-9935.json
@@ -45,10 +45,10 @@
"description": "PDF Generator Addon for Elementor Page Builder <= 1.7.5 - Unauthenticated Arbitrary File Download",
"fork": false,
"created_at": "2024-12-19T08:57:30Z",
- "updated_at": "2025-01-05T02:04:16Z",
+ "updated_at": "2025-01-10T11:12:48Z",
"pushed_at": "2024-12-19T09:43:37Z",
- "stargazers_count": 4,
- "watchers_count": 4,
+ "stargazers_count": 5,
+ "watchers_count": 5,
"has_discussions": false,
"forks_count": 0,
"allow_forking": true,
@@ -64,7 +64,7 @@
],
"visibility": "public",
"forks": 0,
- "watchers": 4,
+ "watchers": 5,
"score": 0,
"subscribers_count": 1
},
diff --git a/README.md b/README.md
index b2df76925c..896e0f7398 100644
--- a/README.md
+++ b/README.md
@@ -1180,6 +1180,13 @@
- [sinsinology/CVE-2024-5009](https://github.com/sinsinology/CVE-2024-5009)
- [th3gokul/CVE-2024-5009](https://github.com/th3gokul/CVE-2024-5009)
+### CVE-2024-5057 (2024-08-29)
+
+Improper Neutralization of Special Elements used in an SQL Command ('SQL Injection') vulnerability in Easy Digital Downloads allows SQL Injection.This issue affects Easy Digital Downloads: from n/a through 3.2.12.
+
+
+- [bash3rt3am/poc-cve](https://github.com/bash3rt3am/poc-cve)
+
### CVE-2024-5084 (2024-05-23)
The Hash Form – Drag & Drop Form Builder plugin for WordPress is vulnerable to arbitrary file uploads due to missing file type validation in the 'file_upload_action' function in all versions up to, and including, 1.1.0. This makes it possible for unauthenticated attackers to upload arbitrary files on the affected site's server which may make remote code execution possible.
@@ -2521,6 +2528,13 @@
- [LiChaser/CVE-2024-12484](https://github.com/LiChaser/CVE-2024-12484)
+### CVE-2024-12542 (2025-01-09)
+
+The linkID plugin for WordPress is vulnerable to unauthorized access of data due to a missing capability check when including the 'phpinfo' function in all versions up to, and including, 0.1.2. This makes it possible for unauthenticated attackers to read configuration settings and predefined variables on the site's server. The plugin does not need to be activated for the vulnerability to be exploited.
+
+
+- [RandomRobbieBF/CVE-2024-12542](https://github.com/RandomRobbieBF/CVE-2024-12542)
+
### CVE-2024-12849 (2025-01-07)
The Error Log Viewer By WP Guru plugin for WordPress is vulnerable to Arbitrary File Read in all versions up to, and including, 1.0.1.3 via the wp_ajax_nopriv_elvwp_log_download AJAX action. This makes it possible for unauthenticated attackers to read the contents of arbitrary files on the server, which can contain sensitive information.
@@ -7521,6 +7535,9 @@
- [verylazytech/CVE-2024-50623](https://github.com/verylazytech/CVE-2024-50623)
- [iSee857/Cleo-CVE-2024-50623-PoC](https://github.com/iSee857/Cleo-CVE-2024-50623-PoC)
+### CVE-2024-50633
+- [cetinbaldwin/CVE-2024-50633](https://github.com/cetinbaldwin/CVE-2024-50633)
+
### CVE-2024-50657 (2024-11-22)
An issue in Owncloud android apk v.4.3.1 allows a physically proximate attacker to escalate privileges via the PassCodeViewModel class, specifically in the checkPassCodeIsValid method
@@ -10161,6 +10178,7 @@
- [Lord-of-the-IoT/CVE-2023-21716](https://github.com/Lord-of-the-IoT/CVE-2023-21716)
- [MojithaR/CVE-2023-21716-EXPLOIT.py](https://github.com/MojithaR/CVE-2023-21716-EXPLOIT.py)
- [RonF98/CVE-2023-21716-POC](https://github.com/RonF98/CVE-2023-21716-POC)
+- [bash3rt3am/poc-cve](https://github.com/bash3rt3am/poc-cve)
### CVE-2023-21739 (2023-01-10)
@@ -26732,6 +26750,13 @@
- [irql/CVE-2021-31728](https://github.com/irql/CVE-2021-31728)
+### CVE-2021-31755 (2021-05-07)
+
+An issue was discovered on Tenda AC11 devices with firmware through 02.03.01.104_CN. A stack buffer overflow vulnerability in /goform/setmac allows attackers to execute arbitrary code on the system via a crafted post request.
+
+
+- [bash3rt3am/poc-cve](https://github.com/bash3rt3am/poc-cve)
+
### CVE-2021-31760 (2021-04-25)
Webmin 1.973 is affected by Cross Site Request Forgery (CSRF) to achieve Remote Command Execution (RCE) through Webmin's running process feature.
@@ -29799,7 +29824,7 @@
A Remote Code Execution (RCE) vulnerabilty exists in LimeSurvey 5.2.4 via the upload and install plugins function, which could let a remote malicious user upload an arbitrary PHP code file.
-- [D3Ext/LimeSurvey-RCE](https://github.com/D3Ext/LimeSurvey-RCE)
+- [D3Ext/CVE-2021-44967](https://github.com/D3Ext/CVE-2021-44967)
### CVE-2021-45007 (2022-02-20)
@@ -30017,7 +30042,6 @@
- [plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS](https://github.com/plsanu/Vehicle-Service-Management-System-Category-List-Stored-Cross-Site-Scripting-XSS)
-- [plsanu/CVE-2021-46071](https://github.com/plsanu/CVE-2021-46071)
### CVE-2021-46072 (2022-01-06)
@@ -50624,6 +50648,13 @@
- [alt3kx/CVE-2001-1442](https://github.com/alt3kx/CVE-2001-1442)
+### CVE-2001-1473 (2005-04-21)
+
+The SSH-1 protocol allows remote servers to conduct man-in-the-middle attacks and replay a client challenge response to a target server by creating a Session ID that matches the Session ID of the target, but which uses a public key pair that is weaker than the target's public key, which allows the attacker to compute the corresponding private key and use the target's Session ID with the compromised key pair to masquerade as the target.
+
+
+- [bash3rt3am/poc-cve](https://github.com/bash3rt3am/poc-cve)
+
### CVE-2001-3389
- [becrevex/Gaston](https://github.com/becrevex/Gaston)