From 2c4b12445aa964f53cc31e4d0f720bee9410b950 Mon Sep 17 00:00:00 2001 From: motikan2010-bot <k.agena1993@gmail.com> Date: Sat, 2 Nov 2024 15:31:21 +0900 Subject: [PATCH] Auto Update 2024/11/02 06:31:21 --- 2016/CVE-2016-4437.json | 4 ++-- 2017/CVE-2017-12615.json | 8 ++++---- 2019/CVE-2019-1388.json | 8 ++++---- 2019/CVE-2019-17558.json | 12 ++++++------ 2019/CVE-2019-9670.json | 8 ++++---- 2020/CVE-2020-14882.json | 12 ++++++------ 2020/CVE-2020-15778.json | 8 ++++---- 2020/CVE-2020-1938.json | 16 ++++++++-------- 2020/CVE-2020-27950.json | 8 ++++---- 2020/CVE-2020-2883.json | 8 ++++---- 2021/CVE-2021-4034.json | 4 ++-- 2022/CVE-2022-22954.json | 8 ++++---- 2022/CVE-2022-2588.json | 8 ++++---- 2022/CVE-2022-26134.json | 8 ++++---- 2022/CVE-2022-37042.json | 8 ++++---- 2022/CVE-2022-46463.json | 4 ++-- 2023/CVE-2023-21839.json | 8 ++++---- 2023/CVE-2023-23638.json | 8 ++++---- 2023/CVE-2023-41425.json | 8 ++++---- 2023/CVE-2023-45866.json | 8 ++++---- 2023/CVE-2023-46747.json | 2 +- 2023/CVE-2023-48123.json | 2 +- 2024/CVE-2024-0311.json | 12 ++++++------ 2024/CVE-2024-10654.json | 2 +- 2024/CVE-2024-1071.json | 2 +- 2024/CVE-2024-20931.json | 8 ++++---- 2024/CVE-2024-23897.json | 2 +- 2024/CVE-2024-26229.json | 16 ++++++++-------- 2024/CVE-2024-2879.json | 8 ++++---- 2024/CVE-2024-29269.json | 8 ++++---- 2024/CVE-2024-32002.json | 8 ++++---- 2024/CVE-2024-36401.json | 8 ++++---- 2024/CVE-2024-38063.json | 2 +- 2024/CVE-2024-38249.json | 2 +- 2024/CVE-2024-38821.json | 10 +++++----- 2024/CVE-2024-45492.json | 2 +- 2024/CVE-2024-47575.json | 4 ++-- 2024/CVE-2024-48217.json | 12 ++++++------ 2024/CVE-2024-48904.json | 2 +- 2024/CVE-2024-51378.json | 4 ++-- 2024/CVE-2024-6387.json | 16 ++++++++-------- 2024/CVE-2024-6473.json | 8 ++++---- 2024/CVE-2024-7456.json | 33 +++++++++++++++++++++++++++++++++ 2024/CVE-2024-9263.json | 2 +- 2024/CVE-2024-9926.json | 4 ++-- README.md | 5 ++++- 46 files changed, 192 insertions(+), 156 deletions(-) create mode 100644 2024/CVE-2024-7456.json diff --git a/2016/CVE-2016-4437.json b/2016/CVE-2016-4437.json index d4412e831f..9ea25c7701 100644 --- a/2016/CVE-2016-4437.json +++ b/2016/CVE-2016-4437.json @@ -19,13 +19,13 @@ "stargazers_count": 55, "watchers_count": 55, "has_discussions": false, - "forks_count": 17, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 17, + "forks": 16, "watchers": 55, "score": 0, "subscribers_count": 1 diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index b7307a8316..beffeb0e78 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-01T17:13:06Z", + "updated_at": "2024-11-02T03:02:25Z", "pushed_at": "2024-09-09T07:42:24Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 2 } diff --git a/2019/CVE-2019-1388.json b/2019/CVE-2019-1388.json index 5caf0c178c..bad1388b00 100644 --- a/2019/CVE-2019-1388.json +++ b/2019/CVE-2019-1388.json @@ -14,10 +14,10 @@ "description": "CVE-2019-1388 UAC提权 (nt authority\\system)", "fork": false, "created_at": "2019-11-21T06:26:27Z", - "updated_at": "2024-09-25T12:05:37Z", + "updated_at": "2024-11-02T06:09:18Z", "pushed_at": "2019-11-21T09:27:59Z", - "stargazers_count": 186, - "watchers_count": 186, + "stargazers_count": 185, + "watchers_count": 185, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 186, + "watchers": 185, "score": 0, "subscribers_count": 4 }, diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index b56b6f8d09..a9d3d6265d 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,12 +45,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-01T13:05:05Z", + "updated_at": "2024-11-02T01:42:52Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4115, - "watchers_count": 4115, + "stargazers_count": 4116, + "watchers_count": 4116, "has_discussions": false, - "forks_count": 1097, + "forks_count": 1098, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -76,8 +76,8 @@ "webshell" ], "visibility": "public", - "forks": 1097, - "watchers": 4115, + "forks": 1098, + "watchers": 4116, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-9670.json b/2019/CVE-2019-9670.json index 50e99337f4..0e68950d39 100644 --- a/2019/CVE-2019-9670.json +++ b/2019/CVE-2019-9670.json @@ -14,10 +14,10 @@ "description": "Zimbra RCE PoC - CVE-2019-9670 XXE\/SSRF", "fork": false, "created_at": "2019-08-16T04:37:11Z", - "updated_at": "2024-08-12T19:52:03Z", + "updated_at": "2024-11-02T03:19:22Z", "pushed_at": "2019-08-16T05:54:16Z", - "stargazers_count": 21, - "watchers_count": 21, + "stargazers_count": 22, + "watchers_count": 22, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 21, + "watchers": 22, "score": 0, "subscribers_count": 4 }, diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index b515e92342..f8c0f491a7 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,12 +14,12 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2024-11-01T13:05:05Z", + "updated_at": "2024-11-02T01:42:52Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4115, - "watchers_count": 4115, + "stargazers_count": 4116, + "watchers_count": 4116, "has_discussions": false, - "forks_count": 1097, + "forks_count": 1098, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -45,8 +45,8 @@ "webshell" ], "visibility": "public", - "forks": 1097, - "watchers": 4115, + "forks": 1098, + "watchers": 4116, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-15778.json b/2020/CVE-2020-15778.json index f577a479ba..2ec4fed155 100644 --- a/2020/CVE-2020-15778.json +++ b/2020/CVE-2020-15778.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2020-07-18T05:15:05Z", - "updated_at": "2024-08-12T20:03:52Z", + "updated_at": "2024-11-02T06:09:19Z", "pushed_at": "2023-03-27T14:08:14Z", - "stargazers_count": 141, - "watchers_count": 141, + "stargazers_count": 140, + "watchers_count": 140, "has_discussions": false, "forks_count": 25, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 25, - "watchers": 141, + "watchers": 140, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 7b775b0b8b..3e38dbb6c0 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -888,10 +888,10 @@ "description": "Tomcat常见漏洞GUI利用工具。CVE-2017-12615 PUT文件上传漏洞、tomcat-pass-getshell 弱认证部署war包、弱口令爆破、CVE-2020-1938 Tomcat AJP文件读取\/包含", "fork": false, "created_at": "2022-11-13T11:01:41Z", - "updated_at": "2024-10-30T15:21:09Z", + "updated_at": "2024-11-02T06:09:20Z", "pushed_at": "2022-11-15T09:05:50Z", - "stargazers_count": 201, - "watchers_count": 201, + "stargazers_count": 199, + "watchers_count": 199, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -900,7 +900,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 201, + "watchers": 199, "score": 0, "subscribers_count": 4 }, @@ -950,10 +950,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-01T17:13:06Z", + "updated_at": "2024-11-02T03:02:25Z", "pushed_at": "2024-09-09T07:42:24Z", - "stargazers_count": 86, - "watchers_count": 86, + "stargazers_count": 87, + "watchers_count": 87, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -970,7 +970,7 @@ ], "visibility": "public", "forks": 6, - "watchers": 86, + "watchers": 87, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-27950.json b/2020/CVE-2020-27950.json index 6eba915b7a..3d3990067b 100644 --- a/2020/CVE-2020-27950.json +++ b/2020/CVE-2020-27950.json @@ -45,10 +45,10 @@ "description": "A Bash script for Kali Linux that exploits an iOS WebKit vulnerability (CVE-2020-27950) using Metasploit and ngrok. Automates payload delivery with a public URL via ngrok, checks for required tools, handles errors, and provides an easy way to crash browsers for educational purposes only.", "fork": false, "created_at": "2024-09-15T16:54:03Z", - "updated_at": "2024-09-15T19:34:17Z", + "updated_at": "2024-11-02T06:08:43Z", "pushed_at": "2024-09-15T19:34:14Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2020/CVE-2020-2883.json b/2020/CVE-2020-2883.json index b4e6cd6b25..9c62c3cd13 100644 --- a/2020/CVE-2020-2883.json +++ b/2020/CVE-2020-2883.json @@ -112,10 +112,10 @@ "description": "WebLogic利用CVE-2020-2883打Shiro rememberMe反序列化漏洞,一键注册蚁剑filter内存shell", "fork": false, "created_at": "2020-08-19T03:34:06Z", - "updated_at": "2024-10-22T02:31:53Z", + "updated_at": "2024-11-02T03:32:25Z", "pushed_at": "2020-08-25T03:17:32Z", - "stargazers_count": 530, - "watchers_count": 530, + "stargazers_count": 531, + "watchers_count": 531, "has_discussions": false, "forks_count": 62, "allow_forking": true, @@ -124,7 +124,7 @@ "topics": [], "visibility": "public", "forks": 62, - "watchers": 530, + "watchers": 531, "score": 0, "subscribers_count": 8 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index de8f122968..e70b7c85e1 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -972,7 +972,7 @@ "stargazers_count": 1073, "watchers_count": 1073, "has_discussions": false, - "forks_count": 189, + "forks_count": 188, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -980,7 +980,7 @@ "cve-2021-4034" ], "visibility": "public", - "forks": 189, + "forks": 188, "watchers": 1073, "score": 0, "subscribers_count": 13 diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index bf0b833604..53b5977dcf 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -482,10 +482,10 @@ "description": "CVE-2022-22954 VMware Workspace ONE Access free marker SSTI", "fork": false, "created_at": "2022-04-15T19:26:56Z", - "updated_at": "2024-08-12T20:22:27Z", + "updated_at": "2024-11-02T03:44:32Z", "pushed_at": "2022-04-15T19:39:10Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -494,7 +494,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 5, + "watchers": 4, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-2588.json b/2022/CVE-2022-2588.json index 81457947c6..7b57d2421b 100644 --- a/2022/CVE-2022-2588.json +++ b/2022/CVE-2022-2588.json @@ -126,15 +126,15 @@ { "id": 538247197, "name": "CVE-2022-2588", - "full_name": "PolymorphicOpcode\/CVE-2022-2588", + "full_name": "snackbauer\/CVE-2022-2588", "owner": { - "login": "PolymorphicOpcode", + "login": "snackbauer", "id": 46855517, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/46855517?v=4", - "html_url": "https:\/\/github.com\/PolymorphicOpcode", + "html_url": "https:\/\/github.com\/snackbauer", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/PolymorphicOpcode\/CVE-2022-2588", + "html_url": "https:\/\/github.com\/snackbauer\/CVE-2022-2588", "description": "A PoC for CVE-2022-2588 that triggers a WARNING", "fork": false, "created_at": "2022-09-18T21:35:19Z", diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index a334dd37ac..6d465fbff5 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -167,10 +167,10 @@ "description": "CVE-2022-26134 - Confluence Pre-Auth RCE | OGNL injection", "fork": false, "created_at": "2022-06-03T19:24:30Z", - "updated_at": "2024-08-12T20:23:49Z", + "updated_at": "2024-11-02T04:07:36Z", "pushed_at": "2022-06-03T19:59:01Z", - "stargazers_count": 31, - "watchers_count": 31, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 18, "allow_forking": true, @@ -179,7 +179,7 @@ "topics": [], "visibility": "public", "forks": 18, - "watchers": 31, + "watchers": 32, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-37042.json b/2022/CVE-2022-37042.json index 43ccda3c98..a9fdfda79f 100644 --- a/2022/CVE-2022-37042.json +++ b/2022/CVE-2022-37042.json @@ -45,10 +45,10 @@ "description": "Zimbra CVE-2022-37042 Nuclei weaponized template", "fork": false, "created_at": "2022-08-25T10:43:13Z", - "updated_at": "2024-09-27T04:04:48Z", + "updated_at": "2024-11-02T03:18:30Z", "pushed_at": "2022-08-29T16:56:10Z", - "stargazers_count": 18, - "watchers_count": 18, + "stargazers_count": 19, + "watchers_count": 19, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 18, + "watchers": 19, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-46463.json b/2022/CVE-2022-46463.json index 34ea4d03f7..a9caa1ccf4 100644 --- a/2022/CVE-2022-46463.json +++ b/2022/CVE-2022-46463.json @@ -50,13 +50,13 @@ "stargazers_count": 22, "watchers_count": 22, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 22, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-21839.json b/2023/CVE-2023-21839.json index 94a32047e2..e28a678dce 100644 --- a/2023/CVE-2023-21839.json +++ b/2023/CVE-2023-21839.json @@ -204,10 +204,10 @@ "description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839", "fork": false, "created_at": "2024-02-06T15:09:33Z", - "updated_at": "2024-09-18T22:47:55Z", + "updated_at": "2024-11-02T04:11:58Z", "pushed_at": "2024-02-06T15:56:12Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -216,7 +216,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 2 } diff --git a/2023/CVE-2023-23638.json b/2023/CVE-2023-23638.json index 0b2adae00c..638639876d 100644 --- a/2023/CVE-2023-23638.json +++ b/2023/CVE-2023-23638.json @@ -45,10 +45,10 @@ "description": "Apache Dubbo (CVE-2023-23638)漏洞利用的工程化实践", "fork": false, "created_at": "2023-05-11T07:37:52Z", - "updated_at": "2024-10-30T03:29:24Z", + "updated_at": "2024-11-02T04:10:17Z", "pushed_at": "2023-08-08T02:30:25Z", - "stargazers_count": 217, - "watchers_count": 217, + "stargazers_count": 218, + "watchers_count": 218, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 217, + "watchers": 218, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index a79753c631..d2eb623363 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -89,10 +89,10 @@ "description": "WonderCMS RCE CVE-2023-41425", "fork": false, "created_at": "2024-08-12T06:16:17Z", - "updated_at": "2024-10-31T12:02:05Z", + "updated_at": "2024-11-02T01:38:00Z", "pushed_at": "2024-08-12T06:55:30Z", - "stargazers_count": 14, - "watchers_count": 14, + "stargazers_count": 13, + "watchers_count": 13, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -101,7 +101,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 14, + "watchers": 13, "score": 0, "subscribers_count": 1 }, diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 4c87af1ed1..980d4ffc9f 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-11-01T22:59:05Z", + "updated_at": "2024-11-02T06:24:53Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1243, - "watchers_count": 1243, + "stargazers_count": 1245, + "watchers_count": 1245, "has_discussions": false, "forks_count": 209, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 209, - "watchers": 1243, + "watchers": 1245, "score": 0, "subscribers_count": 20 }, diff --git a/2023/CVE-2023-46747.json b/2023/CVE-2023-46747.json index 4e8c842238..8ea27d6e70 100644 --- a/2023/CVE-2023-46747.json +++ b/2023/CVE-2023-46747.json @@ -375,6 +375,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2023/CVE-2023-48123.json b/2023/CVE-2023-48123.json index a9464a66ee..089400cac7 100644 --- a/2023/CVE-2023-48123.json +++ b/2023/CVE-2023-48123.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-0311.json b/2024/CVE-2024-0311.json index 5ebb5b8e93..cf5134a613 100644 --- a/2024/CVE-2024-0311.json +++ b/2024/CVE-2024-0311.json @@ -14,19 +14,19 @@ "description": "Exploit for CVE-2024-0311", "fork": false, "created_at": "2024-10-29T12:47:18Z", - "updated_at": "2024-11-01T10:57:15Z", + "updated_at": "2024-11-02T04:26:42Z", "pushed_at": "2024-10-30T16:07:45Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, - "forks_count": 1, + "forks_count": 2, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, - "watchers": 3, + "forks": 2, + "watchers": 5, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-10654.json b/2024/CVE-2024-10654.json index d565ce375c..593ff98f9e 100644 --- a/2024/CVE-2024-10654.json +++ b/2024/CVE-2024-10654.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1071.json b/2024/CVE-2024-1071.json index 80b706671a..e47c1faf29 100644 --- a/2024/CVE-2024-1071.json +++ b/2024/CVE-2024-1071.json @@ -214,6 +214,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-20931.json b/2024/CVE-2024-20931.json index 7cca5e6fa7..98a1503963 100644 --- a/2024/CVE-2024-20931.json +++ b/2024/CVE-2024-20931.json @@ -107,10 +107,10 @@ "description": "CVE-2024-20931, this is the bypass of the patch of CVE-2023-21839", "fork": false, "created_at": "2024-02-06T15:09:33Z", - "updated_at": "2024-09-18T22:47:55Z", + "updated_at": "2024-11-02T04:11:58Z", "pushed_at": "2024-02-06T15:56:12Z", - "stargazers_count": 60, - "watchers_count": 60, + "stargazers_count": 61, + "watchers_count": 61, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 60, + "watchers": 61, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 970f4a6e38..ece47e23d5 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -1127,6 +1127,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-26229.json b/2024/CVE-2024-26229.json index 5da64d87aa..ce53c55391 100644 --- a/2024/CVE-2024-26229.json +++ b/2024/CVE-2024-26229.json @@ -14,10 +14,10 @@ "description": "CWE-781: Improper Address Validation in IOCTL with METHOD_NEITHER I\/O Control Code", "fork": false, "created_at": "2024-06-10T17:02:03Z", - "updated_at": "2024-10-30T11:35:27Z", + "updated_at": "2024-11-02T06:09:23Z", "pushed_at": "2024-07-04T10:39:15Z", - "stargazers_count": 316, - "watchers_count": 316, + "stargazers_count": 315, + "watchers_count": 315, "has_discussions": false, "forks_count": 63, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 63, - "watchers": 316, + "watchers": 315, "score": 0, "subscribers_count": 5 }, @@ -107,10 +107,10 @@ "description": "Windows CSC服务特权提升漏洞。 当程序向缓冲区写入的数据超出其处理能力时,就会发生基于堆的缓冲区溢出,从而导致多余的数据溢出到相邻的内存区域。这种溢出会损坏内存,并可能使攻击者能够执行任意代码或未经授权访问系统。本质上,攻击者可以编写触发溢出的恶意代码或输入,从而控制受影响的系统、执行任意命令、安装恶意软件或访问敏感数据。 微软已发出警告成功利用此漏洞的攻击者可以获得 SYSTEM 权限,这是 Windows 系统上的最高访问级别。这增加了与 CVE-2024-26229 相关的风险,使其成为恶意行为者的主要目标。", "fork": false, "created_at": "2024-06-16T05:06:31Z", - "updated_at": "2024-09-07T05:35:55Z", + "updated_at": "2024-11-02T06:09:23Z", "pushed_at": "2024-06-16T05:29:26Z", - "stargazers_count": 11, - "watchers_count": 11, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 3, - "watchers": 11, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-2879.json b/2024/CVE-2024-2879.json index a5b2909e0a..f7eb73d0e6 100644 --- a/2024/CVE-2024-2879.json +++ b/2024/CVE-2024-2879.json @@ -14,10 +14,10 @@ "description": "CVE-2024-2879 - LayerSlider 7.9.11 - 7.10.0 - Unauthenticated SQL Injection", "fork": false, "created_at": "2024-04-08T18:50:02Z", - "updated_at": "2024-09-19T09:29:05Z", + "updated_at": "2024-11-02T03:07:10Z", "pushed_at": "2024-04-08T19:16:28Z", - "stargazers_count": 20, - "watchers_count": 20, + "stargazers_count": 21, + "watchers_count": 21, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 20, + "watchers": 21, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-29269.json b/2024/CVE-2024-29269.json index bfbb3bd2ce..3315aaf8ee 100644 --- a/2024/CVE-2024-29269.json +++ b/2024/CVE-2024-29269.json @@ -76,10 +76,10 @@ "description": "An issue discovered in Telesquare TLR-2005Ksh 1.0.0 and 1.1.4 allows attackers to run arbitrary system commands via the Cmd parameter.", "fork": false, "created_at": "2024-05-19T19:05:00Z", - "updated_at": "2024-09-13T22:16:26Z", + "updated_at": "2024-11-02T04:36:19Z", "pushed_at": "2024-05-19T19:12:32Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index efafb90db8..a8c36ddd4f 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -76,10 +76,10 @@ "description": "Exploit PoC for CVE-2024-32002", "fork": false, "created_at": "2024-05-17T19:33:08Z", - "updated_at": "2024-11-01T08:30:27Z", + "updated_at": "2024-11-02T03:02:52Z", "pushed_at": "2024-05-19T07:12:00Z", - "stargazers_count": 508, - "watchers_count": 508, + "stargazers_count": 509, + "watchers_count": 509, "has_discussions": false, "forks_count": 144, "allow_forking": true, @@ -93,7 +93,7 @@ ], "visibility": "public", "forks": 144, - "watchers": 508, + "watchers": 509, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 851f728a8e..08228c2d93 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -238,10 +238,10 @@ "description": "GeoServer Remote Code Execution", "fork": false, "created_at": "2024-07-30T18:43:40Z", - "updated_at": "2024-09-28T15:34:16Z", + "updated_at": "2024-11-02T01:57:31Z", "pushed_at": "2024-08-02T14:57:26Z", - "stargazers_count": 71, - "watchers_count": 71, + "stargazers_count": 72, + "watchers_count": 72, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -250,7 +250,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 71, + "watchers": 72, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-38063.json b/2024/CVE-2024-38063.json index b0ae4a319b..9a4e971224 100644 --- a/2024/CVE-2024-38063.json +++ b/2024/CVE-2024-38063.json @@ -265,7 +265,7 @@ "description": "poc for CVE-2024-38063 (RCE in tcpip.sys)", "fork": false, "created_at": "2024-08-24T18:25:46Z", - "updated_at": "2024-11-01T16:49:34Z", + "updated_at": "2024-11-02T06:09:23Z", "pushed_at": "2024-08-27T12:22:39Z", "stargazers_count": 615, "watchers_count": 615, diff --git a/2024/CVE-2024-38249.json b/2024/CVE-2024-38249.json index 8f2c2b11e3..1efc6e5943 100644 --- a/2024/CVE-2024-38249.json +++ b/2024/CVE-2024-38249.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 2, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-38821.json b/2024/CVE-2024-38821.json index 0814c2e1f1..d6f7c30f15 100644 --- a/2024/CVE-2024-38821.json +++ b/2024/CVE-2024-38821.json @@ -14,10 +14,10 @@ "description": "cve-2024-38821", "fork": false, "created_at": "2024-10-30T14:38:37Z", - "updated_at": "2024-10-31T10:50:11Z", + "updated_at": "2024-11-02T05:10:01Z", "pushed_at": "2024-10-30T15:17:54Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 }, @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-45492.json b/2024/CVE-2024-45492.json index a0f90e77de..1b8715a4f8 100644 --- a/2024/CVE-2024-45492.json +++ b/2024/CVE-2024-45492.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-47575.json b/2024/CVE-2024-47575.json index 3d6d188f1f..99fa47ed33 100644 --- a/2024/CVE-2024-47575.json +++ b/2024/CVE-2024-47575.json @@ -276,7 +276,7 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 881918245, @@ -307,6 +307,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-48217.json b/2024/CVE-2024-48217.json index c4c8770554..64eba4bfbe 100644 --- a/2024/CVE-2024-48217.json +++ b/2024/CVE-2024-48217.json @@ -14,10 +14,10 @@ "description": "CVE-2024-48217 Sismart Vulnerability", "fork": false, "created_at": "2024-11-01T04:44:17Z", - "updated_at": "2024-11-01T20:25:02Z", - "pushed_at": "2024-11-01T20:24:59Z", - "stargazers_count": 0, - "watchers_count": 0, + "updated_at": "2024-11-02T05:24:19Z", + "pushed_at": "2024-11-02T05:24:15Z", + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,8 +26,8 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-48904.json b/2024/CVE-2024-48904.json index ab83753300..e18f198188 100644 --- a/2024/CVE-2024-48904.json +++ b/2024/CVE-2024-48904.json @@ -59,6 +59,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-51378.json b/2024/CVE-2024-51378.json index 309fdd2470..a9af24c31e 100644 --- a/2024/CVE-2024-51378.json +++ b/2024/CVE-2024-51378.json @@ -19,13 +19,13 @@ "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 5, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-6387.json b/2024/CVE-2024-6387.json index a0ae4b1780..800e055c6f 100644 --- a/2024/CVE-2024-6387.json +++ b/2024/CVE-2024-6387.json @@ -45,10 +45,10 @@ "description": "32-bit PoC for CVE-2024-6387 — mirror of the original 7etsuo\/cve-2024-6387-poc", "fork": false, "created_at": "2024-07-01T12:16:21Z", - "updated_at": "2024-10-28T13:17:38Z", + "updated_at": "2024-11-02T06:09:23Z", "pushed_at": "2024-07-01T12:25:01Z", - "stargazers_count": 382, - "watchers_count": 382, + "stargazers_count": 381, + "watchers_count": 381, "has_discussions": false, "forks_count": 90, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 90, - "watchers": 382, + "watchers": 381, "score": 0, "subscribers_count": 8 }, @@ -1655,10 +1655,10 @@ "description": "Targeting a signal handler race condition in OpenSSH's server (sshd) on glibc-based Linux systems.", "fork": false, "created_at": "2024-07-03T06:08:32Z", - "updated_at": "2024-10-31T00:23:53Z", + "updated_at": "2024-11-02T03:41:34Z", "pushed_at": "2024-07-03T06:47:46Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -1669,7 +1669,7 @@ ], "visibility": "public", "forks": 5, - "watchers": 9, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-6473.json b/2024/CVE-2024-6473.json index b1b297fd9e..11462bccd1 100644 --- a/2024/CVE-2024-6473.json +++ b/2024/CVE-2024-6473.json @@ -1,6 +1,6 @@ [ { - "id": 881856138, + "id": 882188373, "name": "CVE-2024-6473-PoC", "full_name": "12345qwert123456\/CVE-2024-6473-PoC", "owner": { @@ -13,9 +13,9 @@ "html_url": "https:\/\/github.com\/12345qwert123456\/CVE-2024-6473-PoC", "description": null, "fork": false, - "created_at": "2024-11-01T11:42:25Z", - "updated_at": "2024-11-01T12:10:09Z", - "pushed_at": "2024-11-01T11:42:25Z", + "created_at": "2024-11-02T05:37:30Z", + "updated_at": "2024-11-02T05:49:43Z", + "pushed_at": "2024-11-02T05:55:35Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-7456.json b/2024/CVE-2024-7456.json new file mode 100644 index 0000000000..3db662f26f --- /dev/null +++ b/2024/CVE-2024-7456.json @@ -0,0 +1,33 @@ +[ + { + "id": 882153324, + "name": "CVE-2024-7456scripts", + "full_name": "77Philly\/CVE-2024-7456scripts", + "owner": { + "login": "77Philly", + "id": 184293581, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/184293581?v=4", + "html_url": "https:\/\/github.com\/77Philly", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/77Philly\/CVE-2024-7456scripts", + "description": null, + "fork": false, + "created_at": "2024-11-02T02:42:27Z", + "updated_at": "2024-11-02T02:58:40Z", + "pushed_at": "2024-11-02T02:58:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-9263.json b/2024/CVE-2024-9263.json index 10d514c041..d1dda5ab1a 100644 --- a/2024/CVE-2024-9263.json +++ b/2024/CVE-2024-9263.json @@ -28,6 +28,6 @@ "forks": 0, "watchers": 0, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/2024/CVE-2024-9926.json b/2024/CVE-2024-9926.json index f7b069514d..aa06dd473a 100644 --- a/2024/CVE-2024-9926.json +++ b/2024/CVE-2024-9926.json @@ -34,7 +34,7 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 }, { "id": 881924384, @@ -74,6 +74,6 @@ "forks": 0, "watchers": 1, "score": 0, - "subscribers_count": 0 + "subscribers_count": 1 } ] \ No newline at end of file diff --git a/README.md b/README.md index 5b96017c55..ef1ae5c51f 100644 --- a/README.md +++ b/README.md @@ -1486,6 +1486,9 @@ - [RevoltSecurities/CVE-2024-7339](https://github.com/RevoltSecurities/CVE-2024-7339) +### CVE-2024-7456 +- [77Philly/CVE-2024-7456scripts](https://github.com/77Philly/CVE-2024-7456scripts) + ### CVE-2024-7479 - [PeterGabaldon/CVE-2024-7479_CVE-2024-7481](https://github.com/PeterGabaldon/CVE-2024-7479_CVE-2024-7481) @@ -14833,7 +14836,7 @@ - [ASkyeye/2022-LPE-UAF](https://github.com/ASkyeye/2022-LPE-UAF) - [pirenga/2022-LPE-UAF](https://github.com/pirenga/2022-LPE-UAF) - [konoha279/2022-LPE-UAF](https://github.com/konoha279/2022-LPE-UAF) -- [PolymorphicOpcode/CVE-2022-2588](https://github.com/PolymorphicOpcode/CVE-2022-2588) +- [snackbauer/CVE-2022-2588](https://github.com/snackbauer/CVE-2022-2588) - [BassamGraini/CVE-2022-2588](https://github.com/BassamGraini/CVE-2022-2588) - [veritas501/CVE-2022-2588](https://github.com/veritas501/CVE-2022-2588) - [dom4570/CVE-2022-2588](https://github.com/dom4570/CVE-2022-2588)