diff --git a/2013/CVE-2013-3660.json b/2013/CVE-2013-3660.json index 5675e354f2..55172b2ab2 100644 --- a/2013/CVE-2013-3660.json +++ b/2013/CVE-2013-3660.json @@ -14,10 +14,10 @@ "description": "CVE-2013-3660的x64 win7平台EXP源代码,成功率100%。", "fork": false, "created_at": "2022-01-29T02:14:26Z", - "updated_at": "2022-04-09T12:07:19Z", + "updated_at": "2024-11-12T09:17:14Z", "pushed_at": "2022-04-09T12:07:16Z", - "stargazers_count": 3, - "watchers_count": 3, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 3, + "watchers": 4, "score": 0, "subscribers_count": 1 } diff --git a/2016/CVE-2016-6328.json b/2016/CVE-2016-6328.json new file mode 100644 index 0000000000..9faea60ffe --- /dev/null +++ b/2016/CVE-2016-6328.json @@ -0,0 +1,33 @@ +[ + { + "id": 887111403, + "name": "libexif_Android10_r33_CVE-2016-6328", + "full_name": "Pazhanivelmani\/libexif_Android10_r33_CVE-2016-6328", + "owner": { + "login": "Pazhanivelmani", + "id": 178174306, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178174306?v=4", + "html_url": "https:\/\/github.com\/Pazhanivelmani", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pazhanivelmani\/libexif_Android10_r33_CVE-2016-6328", + "description": null, + "fork": false, + "created_at": "2024-11-12T07:26:22Z", + "updated_at": "2024-11-12T07:27:33Z", + "pushed_at": "2024-11-12T07:27:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2017/CVE-2017-11882.json b/2017/CVE-2017-11882.json index 63bae27391..f5a1ebde1e 100644 --- a/2017/CVE-2017-11882.json +++ b/2017/CVE-2017-11882.json @@ -76,10 +76,10 @@ "description": "CVE-2017-11882 from https:\/\/github.com\/embedi\/CVE-2017-11882", "fork": false, "created_at": "2017-11-21T05:55:53Z", - "updated_at": "2024-09-20T02:06:21Z", + "updated_at": "2024-11-12T08:13:46Z", "pushed_at": "2017-11-29T03:33:53Z", - "stargazers_count": 539, - "watchers_count": 539, + "stargazers_count": 540, + "watchers_count": 540, "has_discussions": false, "forks_count": 252, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 252, - "watchers": 539, + "watchers": 540, "score": 0, "subscribers_count": 28 }, @@ -138,10 +138,10 @@ "description": "CVE-2017-11882 Exploit accepts over 17k bytes long command\/code in maximum.", "fork": false, "created_at": "2017-11-21T15:22:41Z", - "updated_at": "2024-10-14T13:13:16Z", + "updated_at": "2024-11-12T07:45:58Z", "pushed_at": "2017-12-06T12:47:31Z", - "stargazers_count": 326, - "watchers_count": 326, + "stargazers_count": 325, + "watchers_count": 325, "has_discussions": false, "forks_count": 95, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 95, - "watchers": 326, + "watchers": 325, "score": 0, "subscribers_count": 18 }, diff --git a/2017/CVE-2017-12615.json b/2017/CVE-2017-12615.json index c8b5515667..761ab115de 100644 --- a/2017/CVE-2017-12615.json +++ b/2017/CVE-2017-12615.json @@ -417,10 +417,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-12T06:05:14Z", - "pushed_at": "2024-11-12T06:05:11Z", - "stargazers_count": 111, - "watchers_count": 111, + "updated_at": "2024-11-12T09:21:39Z", + "pushed_at": "2024-11-12T08:25:48Z", + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -437,7 +437,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 111, + "watchers": 121, "score": 0, "subscribers_count": 2 } diff --git a/2017/CVE-2017-9248.json b/2017/CVE-2017-9248.json index 6873fe5e66..6932410ac6 100644 --- a/2017/CVE-2017-9248.json +++ b/2017/CVE-2017-9248.json @@ -138,10 +138,10 @@ "description": "Another tool for exploiting CVE-2017-9248, a cryptographic weakness in Telerik UI for ASP.NET AJAX dialog handler.", "fork": false, "created_at": "2022-10-04T21:09:27Z", - "updated_at": "2024-08-21T20:42:49Z", + "updated_at": "2024-11-12T06:39:16Z", "pushed_at": "2024-08-21T20:42:45Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 2 }, diff --git a/2018/CVE-2018-8174.json b/2018/CVE-2018-8174.json index 83d5fc21e9..d791088ca1 100644 --- a/2018/CVE-2018-8174.json +++ b/2018/CVE-2018-8174.json @@ -45,10 +45,10 @@ "description": "CVE-2018-8174_python", "fork": false, "created_at": "2018-05-30T03:12:32Z", - "updated_at": "2024-08-29T01:22:24Z", + "updated_at": "2024-11-12T07:16:33Z", "pushed_at": "2022-04-19T13:24:53Z", - "stargazers_count": 138, - "watchers_count": 138, + "stargazers_count": 139, + "watchers_count": 139, "has_discussions": false, "forks_count": 70, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 70, - "watchers": 138, + "watchers": 139, "score": 0, "subscribers_count": 2 }, diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index 59a47bb88a..9505f30cd9 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -45,10 +45,10 @@ "description": "Proof of Concept for CVE-2019-18634", "fork": false, "created_at": "2020-02-07T18:07:03Z", - "updated_at": "2024-10-31T18:08:46Z", + "updated_at": "2024-11-12T12:05:13Z", "pushed_at": "2021-09-12T02:55:24Z", - "stargazers_count": 209, - "watchers_count": 209, + "stargazers_count": 208, + "watchers_count": 208, "has_discussions": false, "forks_count": 44, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 44, - "watchers": 209, + "watchers": 208, "score": 0, "subscribers_count": 3 }, diff --git a/2019/CVE-2019-7238.json b/2019/CVE-2019-7238.json index 4eb9dc0341..fc36fb36aa 100644 --- a/2019/CVE-2019-7238.json +++ b/2019/CVE-2019-7238.json @@ -107,10 +107,10 @@ "description": "CVE-2019-7238 Nexus RCE漏洞图形化一键检测工具。CVE-2019-7238 Nexus RCE Vul POC Tool.", "fork": false, "created_at": "2020-01-10T09:19:10Z", - "updated_at": "2024-08-12T19:56:28Z", + "updated_at": "2024-11-12T10:15:31Z", "pushed_at": "2020-01-15T08:36:05Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 23, + "watchers_count": 23, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 22, + "watchers": 23, "score": 0, "subscribers_count": 2 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index 563a4cee65..c06c15897f 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1652,10 +1652,10 @@ "description": "SMBGhost (CVE-2020-0796) Automate Exploitation and Detection", "fork": false, "created_at": "2020-06-10T16:44:39Z", - "updated_at": "2024-11-08T14:50:44Z", + "updated_at": "2024-11-12T07:44:06Z", "pushed_at": "2022-03-30T14:02:04Z", - "stargazers_count": 265, - "watchers_count": 265, + "stargazers_count": 266, + "watchers_count": 266, "has_discussions": false, "forks_count": 52, "allow_forking": true, @@ -1664,7 +1664,7 @@ "topics": [], "visibility": "public", "forks": 52, - "watchers": 265, + "watchers": 266, "score": 0, "subscribers_count": 7 }, diff --git a/2020/CVE-2020-10199.json b/2020/CVE-2020-10199.json index 83a3865683..62db60c7bb 100644 --- a/2020/CVE-2020-10199.json +++ b/2020/CVE-2020-10199.json @@ -76,10 +76,10 @@ "description": "CVE-2020-10199、CVE-2020-10204漏洞一键检测工具,图形化界面。CVE-2020-10199 and CVE-2020-10204 Vul Tool with GUI.", "fork": false, "created_at": "2020-04-08T11:08:35Z", - "updated_at": "2024-08-12T19:59:53Z", + "updated_at": "2024-11-12T10:16:12Z", "pushed_at": "2020-04-12T13:38:19Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 25, + "watchers_count": 25, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -92,7 +92,7 @@ ], "visibility": "public", "forks": 9, - "watchers": 24, + "watchers": 25, "score": 0, "subscribers_count": 3 }, diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index 77b881fead..96754879a2 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -107,10 +107,10 @@ "description": "PoC for Zerologon - all research credits go to Tom Tervoort of Secura", "fork": false, "created_at": "2020-09-14T16:56:51Z", - "updated_at": "2024-11-06T04:28:56Z", + "updated_at": "2024-11-12T11:44:20Z", "pushed_at": "2020-11-03T09:45:24Z", - "stargazers_count": 1188, - "watchers_count": 1188, + "stargazers_count": 1189, + "watchers_count": 1189, "has_discussions": false, "forks_count": 288, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 288, - "watchers": 1188, + "watchers": 1189, "score": 0, "subscribers_count": 34 }, diff --git a/2020/CVE-2020-1938.json b/2020/CVE-2020-1938.json index 61e0d422ea..307d99d301 100644 --- a/2020/CVE-2020-1938.json +++ b/2020/CVE-2020-1938.json @@ -981,10 +981,10 @@ "description": "最新tomcat自动化漏洞扫描利用工具,支持批量弱口令检测、后台部署war包getshell、CVE-2017-12615 文件上传、CVE-2020-1938\/CNVD-2020-10487 文件包含", "fork": false, "created_at": "2024-08-29T06:38:16Z", - "updated_at": "2024-11-12T06:12:23Z", - "pushed_at": "2024-11-12T06:05:11Z", - "stargazers_count": 112, - "watchers_count": 112, + "updated_at": "2024-11-12T09:21:39Z", + "pushed_at": "2024-11-12T08:25:48Z", + "stargazers_count": 121, + "watchers_count": 121, "has_discussions": false, "forks_count": 8, "allow_forking": true, @@ -1001,7 +1001,7 @@ ], "visibility": "public", "forks": 8, - "watchers": 112, + "watchers": 121, "score": 0, "subscribers_count": 2 } diff --git a/2020/CVE-2020-24881.json b/2020/CVE-2020-24881.json new file mode 100644 index 0000000000..322a91b657 --- /dev/null +++ b/2020/CVE-2020-24881.json @@ -0,0 +1,33 @@ +[ + { + "id": 887139437, + "name": "cve-2020-24881", + "full_name": "harshtech123\/cve-2020-24881", + "owner": { + "login": "harshtech123", + "id": 139060630, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/139060630?v=4", + "html_url": "https:\/\/github.com\/harshtech123", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/harshtech123\/cve-2020-24881", + "description": null, + "fork": false, + "created_at": "2024-11-12T08:32:19Z", + "updated_at": "2024-11-12T08:39:05Z", + "pushed_at": "2024-11-12T08:39:01Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index a602bb5330..bf13e8c6d2 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -848,10 +848,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-11-06T12:10:00Z", + "updated_at": "2024-11-12T06:46:27Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1327, - "watchers_count": 1327, + "stargazers_count": 1325, + "watchers_count": 1325, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -867,7 +867,7 @@ ], "visibility": "public", "forks": 164, - "watchers": 1327, + "watchers": 1325, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-3129.json b/2021/CVE-2021-3129.json index dc378a5857..1c6d6bd69b 100644 --- a/2021/CVE-2021-3129.json +++ b/2021/CVE-2021-3129.json @@ -45,10 +45,10 @@ "description": "Laravel debug rce", "fork": false, "created_at": "2021-01-22T05:12:21Z", - "updated_at": "2024-11-09T06:30:07Z", + "updated_at": "2024-11-12T09:02:36Z", "pushed_at": "2021-01-24T05:28:07Z", - "stargazers_count": 125, - "watchers_count": 125, + "stargazers_count": 124, + "watchers_count": 124, "has_discussions": false, "forks_count": 49, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 49, - "watchers": 125, + "watchers": 124, "score": 0, "subscribers_count": 4 }, @@ -359,10 +359,10 @@ "description": "Laravel RCE Exploit Script - CVE-2021-3129", "fork": false, "created_at": "2022-04-16T17:22:55Z", - "updated_at": "2024-11-12T00:36:21Z", + "updated_at": "2024-11-12T09:24:18Z", "pushed_at": "2024-09-22T13:10:27Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -386,7 +386,7 @@ ], "visibility": "public", "forks": 20, - "watchers": 89, + "watchers": 90, "score": 0, "subscribers_count": 1 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 27eb97381c..58a2709e60 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -967,10 +967,10 @@ "description": "Self-contained exploit for CVE-2021-4034 - Pkexec Local Privilege Escalation", "fork": false, "created_at": "2022-01-26T14:26:10Z", - "updated_at": "2024-11-12T05:59:57Z", + "updated_at": "2024-11-12T11:14:48Z", "pushed_at": "2022-06-21T14:52:05Z", - "stargazers_count": 1077, - "watchers_count": 1077, + "stargazers_count": 1078, + "watchers_count": 1078, "has_discussions": false, "forks_count": 188, "allow_forking": true, @@ -981,7 +981,7 @@ ], "visibility": "public", "forks": 188, - "watchers": 1077, + "watchers": 1078, "score": 0, "subscribers_count": 12 }, diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index 6e4a976617..c7174c5159 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -1194,10 +1194,10 @@ "description": "A collection of exploits and documentation that can be used to exploit the Linux Dirty Pipe vulnerability.", "fork": false, "created_at": "2022-03-12T20:57:24Z", - "updated_at": "2024-11-08T14:08:43Z", + "updated_at": "2024-11-12T10:28:31Z", "pushed_at": "2023-05-20T05:55:45Z", - "stargazers_count": 546, - "watchers_count": 546, + "stargazers_count": 547, + "watchers_count": 547, "has_discussions": false, "forks_count": 141, "allow_forking": true, @@ -1206,7 +1206,7 @@ "topics": [], "visibility": "public", "forks": 141, - "watchers": 546, + "watchers": 547, "score": 0, "subscribers_count": 15 }, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index 71e4e74bcd..2a6a8b138d 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,10 +792,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-11-06T12:10:00Z", + "updated_at": "2024-11-12T06:46:27Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1327, - "watchers_count": 1327, + "stargazers_count": 1325, + "watchers_count": 1325, "has_discussions": false, "forks_count": 164, "allow_forking": true, @@ -811,7 +811,7 @@ ], "visibility": "public", "forks": 164, - "watchers": 1327, + "watchers": 1325, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-25845.json b/2022/CVE-2022-25845.json index 83c2e86237..af819eb58a 100644 --- a/2022/CVE-2022-25845.json +++ b/2022/CVE-2022-25845.json @@ -107,10 +107,10 @@ "description": "CVE-2022-25845(fastjson1.2.80) exploit in Spring Env!", "fork": false, "created_at": "2024-11-07T13:06:44Z", - "updated_at": "2024-11-12T01:48:40Z", + "updated_at": "2024-11-12T06:47:44Z", "pushed_at": "2024-11-07T13:38:18Z", - "stargazers_count": 57, - "watchers_count": 57, + "stargazers_count": 58, + "watchers_count": 58, "has_discussions": false, "forks_count": 9, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 9, - "watchers": 57, + "watchers": 58, "score": 0, "subscribers_count": 3 } diff --git a/2022/CVE-2022-26134.json b/2022/CVE-2022-26134.json index 5bae65c557..0e4d18fe9e 100644 --- a/2022/CVE-2022-26134.json +++ b/2022/CVE-2022-26134.json @@ -586,39 +586,6 @@ "score": 0, "subscribers_count": 2 }, - { - "id": 500515749, - "name": "CVE-2022-26134", - "full_name": "CatAnnaDev\/CVE-2022-26134", - "owner": { - "login": "CatAnnaDev", - "id": 45910905, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/45910905?v=4", - "html_url": "https:\/\/github.com\/CatAnnaDev", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/CatAnnaDev\/CVE-2022-26134", - "description": null, - "fork": false, - "created_at": "2022-06-06T16:45:35Z", - "updated_at": "2022-06-08T13:29:12Z", - "pushed_at": "2022-06-06T20:20:57Z", - "stargazers_count": 3, - "watchers_count": 3, - "has_discussions": false, - "forks_count": 1, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [ - "cve-2022-26134" - ], - "visibility": "public", - "forks": 1, - "watchers": 3, - "score": 0, - "subscribers_count": 1 - }, { "id": 500659259, "name": "CVE-2022-26134-Confluence", diff --git a/2022/CVE-2022-30190.json b/2022/CVE-2022-30190.json index d1bad226b8..ba7d42b5ca 100644 --- a/2022/CVE-2022-30190.json +++ b/2022/CVE-2022-30190.json @@ -852,10 +852,10 @@ "description": "CVE-2022-30190-follina.py-修改版,可以自定义word模板,方便实战中钓鱼使用。", "fork": false, "created_at": "2022-06-02T12:33:18Z", - "updated_at": "2024-10-17T03:22:06Z", + "updated_at": "2024-11-12T07:47:40Z", "pushed_at": "2023-04-13T16:46:26Z", - "stargazers_count": 395, - "watchers_count": 395, + "stargazers_count": 396, + "watchers_count": 396, "has_discussions": false, "forks_count": 56, "allow_forking": true, @@ -864,7 +864,7 @@ "topics": [], "visibility": "public", "forks": 56, - "watchers": 395, + "watchers": 396, "score": 0, "subscribers_count": 4 }, diff --git a/2023/CVE-2023-0179.json b/2023/CVE-2023-0179.json index ec01e513f4..6711811253 100644 --- a/2023/CVE-2023-0179.json +++ b/2023/CVE-2023-0179.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2023-01-21T01:02:01Z", - "updated_at": "2024-10-21T10:38:37Z", + "updated_at": "2024-11-12T06:25:19Z", "pushed_at": "2024-03-29T00:19:09Z", - "stargazers_count": 208, - "watchers_count": 208, + "stargazers_count": 209, + "watchers_count": 209, "has_discussions": false, "forks_count": 37, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 37, - "watchers": 208, + "watchers": 209, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-1112.json b/2023/CVE-2023-1112.json index e004c51692..fce55b885d 100644 --- a/2023/CVE-2023-1112.json +++ b/2023/CVE-2023-1112.json @@ -14,10 +14,10 @@ "description": "Drag and Drop Multiple File Uploader PRO - Contact Form 7 v5.0.6.1 Path Traversal (CVE-2023-1112)", "fork": false, "created_at": "2023-02-04T03:03:05Z", - "updated_at": "2023-06-26T07:34:09Z", + "updated_at": "2024-11-12T11:51:38Z", "pushed_at": "2023-03-07T01:31:57Z", - "stargazers_count": 23, - "watchers_count": 23, + "stargazers_count": 24, + "watchers_count": 24, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 23, + "watchers": 24, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-1999.json b/2023/CVE-2023-1999.json new file mode 100644 index 0000000000..9f4532ec64 --- /dev/null +++ b/2023/CVE-2023-1999.json @@ -0,0 +1,33 @@ +[ + { + "id": 887214831, + "name": "webp_Android10_r33_CVE-2023-1999", + "full_name": "Pazhanivelmani\/webp_Android10_r33_CVE-2023-1999", + "owner": { + "login": "Pazhanivelmani", + "id": 178174306, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178174306?v=4", + "html_url": "https:\/\/github.com\/Pazhanivelmani", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pazhanivelmani\/webp_Android10_r33_CVE-2023-1999", + "description": null, + "fork": false, + "created_at": "2024-11-12T11:12:23Z", + "updated_at": "2024-11-12T11:13:54Z", + "pushed_at": "2024-11-12T11:13:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 485c3e710a..8ac5b406d2 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -76,10 +76,10 @@ "description": "Using CVE-2023-21768 to manual map kernel mode driver ", "fork": false, "created_at": "2023-03-10T19:08:28Z", - "updated_at": "2024-11-11T10:12:54Z", + "updated_at": "2024-11-12T06:46:28Z", "pushed_at": "2023-03-10T20:16:53Z", - "stargazers_count": 176, - "watchers_count": 176, + "stargazers_count": 175, + "watchers_count": 175, "has_discussions": false, "forks_count": 35, "allow_forking": true, @@ -96,7 +96,7 @@ ], "visibility": "public", "forks": 35, - "watchers": 176, + "watchers": 175, "score": 0, "subscribers_count": 3 }, diff --git a/2023/CVE-2023-2603.json b/2023/CVE-2023-2603.json new file mode 100644 index 0000000000..13b319fe20 --- /dev/null +++ b/2023/CVE-2023-2603.json @@ -0,0 +1,33 @@ +[ + { + "id": 887105666, + "name": "external_libcap-Android10_r33_CVE-2023-2603", + "full_name": "Pazhanivelmani\/external_libcap-Android10_r33_CVE-2023-2603", + "owner": { + "login": "Pazhanivelmani", + "id": 178174306, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/178174306?v=4", + "html_url": "https:\/\/github.com\/Pazhanivelmani", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Pazhanivelmani\/external_libcap-Android10_r33_CVE-2023-2603", + "description": null, + "fork": false, + "created_at": "2024-11-12T07:12:16Z", + "updated_at": "2024-11-12T07:16:43Z", + "pushed_at": "2024-11-12T07:16:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2023/CVE-2023-2928.json b/2023/CVE-2023-2928.json index 01baf16f85..ba463bf290 100644 --- a/2023/CVE-2023-2928.json +++ b/2023/CVE-2023-2928.json @@ -14,10 +14,10 @@ "description": "DedeCMS文件包含漏洞导致后台getshell(CVE-2023-2928)复现", "fork": false, "created_at": "2023-10-10T08:46:17Z", - "updated_at": "2024-10-10T01:49:17Z", + "updated_at": "2024-11-12T09:02:45Z", "pushed_at": "2023-10-10T08:46:50Z", - "stargazers_count": 2, - "watchers_count": 2, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 2, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2023/CVE-2023-36802.json b/2023/CVE-2023-36802.json index 6d30fd1be0..41269b8458 100644 --- a/2023/CVE-2023-36802.json +++ b/2023/CVE-2023-36802.json @@ -14,10 +14,10 @@ "description": "LPE exploit for CVE-2023-36802", "fork": false, "created_at": "2023-10-09T17:32:15Z", - "updated_at": "2024-11-06T05:20:32Z", + "updated_at": "2024-11-12T11:33:09Z", "pushed_at": "2023-10-10T17:44:17Z", - "stargazers_count": 158, - "watchers_count": 158, + "stargazers_count": 159, + "watchers_count": 159, "has_discussions": false, "forks_count": 40, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 40, - "watchers": 158, + "watchers": 159, "score": 0, "subscribers_count": 5 }, diff --git a/2023/CVE-2023-41425.json b/2023/CVE-2023-41425.json index d2eb623363..0b0c72bfb4 100644 --- a/2023/CVE-2023-41425.json +++ b/2023/CVE-2023-41425.json @@ -89,10 +89,10 @@ "description": "WonderCMS RCE CVE-2023-41425", "fork": false, "created_at": "2024-08-12T06:16:17Z", - "updated_at": "2024-11-02T01:38:00Z", + "updated_at": "2024-11-12T07:54:22Z", "pushed_at": "2024-08-12T06:55:30Z", - "stargazers_count": 13, - "watchers_count": 13, + "stargazers_count": 14, + "watchers_count": 14, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -101,7 +101,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 13, + "watchers": 14, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-0311.json b/2024/CVE-2024-0311.json index cf5134a613..8778bea183 100644 --- a/2024/CVE-2024-0311.json +++ b/2024/CVE-2024-0311.json @@ -14,10 +14,10 @@ "description": "Exploit for CVE-2024-0311", "fork": false, "created_at": "2024-10-29T12:47:18Z", - "updated_at": "2024-11-02T04:26:42Z", + "updated_at": "2024-11-12T08:37:44Z", "pushed_at": "2024-10-30T16:07:45Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-10914.json b/2024/CVE-2024-10914.json index e550998831..29330741c4 100644 --- a/2024/CVE-2024-10914.json +++ b/2024/CVE-2024-10914.json @@ -45,12 +45,12 @@ "description": "POC - CVE-2024–10914- Command Injection Vulnerability in `name` parameter for D-Link NAS", "fork": false, "created_at": "2024-11-10T12:01:21Z", - "updated_at": "2024-11-12T01:54:11Z", + "updated_at": "2024-11-12T07:38:56Z", "pushed_at": "2024-11-10T12:13:16Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, - "forks_count": 5, + "forks_count": 6, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -64,8 +64,8 @@ "unauthenticated-rce" ], "visibility": "public", - "forks": 5, - "watchers": 8, + "forks": 6, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23692.json b/2024/CVE-2024-23692.json index c3e13c30d4..6d32539252 100644 --- a/2024/CVE-2024-23692.json +++ b/2024/CVE-2024-23692.json @@ -293,10 +293,10 @@ "description": "POC - Unauthenticated RCE Flaw in Rejetto HTTP File Server - CVE-2024-23692 ", "fork": false, "created_at": "2024-09-15T12:15:35Z", - "updated_at": "2024-11-10T14:14:15Z", + "updated_at": "2024-11-12T07:39:49Z", "pushed_at": "2024-11-10T12:08:45Z", - "stargazers_count": 29, - "watchers_count": 29, + "stargazers_count": 30, + "watchers_count": 30, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -310,7 +310,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 29, + "watchers": 30, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 23f8e47f7c..3a4c9e3ff3 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -1044,10 +1044,10 @@ "description": "POC - Jenkins File Read Vulnerability - CVE-2024-23897", "fork": false, "created_at": "2024-09-30T16:38:28Z", - "updated_at": "2024-11-10T14:14:16Z", + "updated_at": "2024-11-12T07:39:49Z", "pushed_at": "2024-09-30T17:34:48Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -1063,7 +1063,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-24919.json b/2024/CVE-2024-24919.json index 35ba961686..39eb5408ed 100644 --- a/2024/CVE-2024-24919.json +++ b/2024/CVE-2024-24919.json @@ -1381,10 +1381,10 @@ "description": "POC - CVE-2024–24919 - Check Point Security Gateways", "fork": false, "created_at": "2024-06-09T06:54:51Z", - "updated_at": "2024-11-10T14:14:21Z", + "updated_at": "2024-11-12T07:39:57Z", "pushed_at": "2024-09-19T09:24:41Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -1398,7 +1398,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-25292.json b/2024/CVE-2024-25292.json index de1fa2ad05..e62073a920 100644 --- a/2024/CVE-2024-25292.json +++ b/2024/CVE-2024-25292.json @@ -14,8 +14,8 @@ "description": "PoC for CVE-2024-25292", "fork": false, "created_at": "2024-09-06T06:16:29Z", - "updated_at": "2024-09-06T06:16:47Z", - "pushed_at": "2024-09-06T06:16:44Z", + "updated_at": "2024-11-12T12:21:48Z", + "pushed_at": "2024-11-12T12:21:45Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-30051.json b/2024/CVE-2024-30051.json index 30a0a489ec..3a72024d0f 100644 --- a/2024/CVE-2024-30051.json +++ b/2024/CVE-2024-30051.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-14T16:20:38Z", - "updated_at": "2024-10-21T22:38:10Z", + "updated_at": "2024-11-12T11:20:56Z", "pushed_at": "2024-09-05T23:21:00Z", - "stargazers_count": 100, - "watchers_count": 100, + "stargazers_count": 101, + "watchers_count": 101, "has_discussions": false, "forks_count": 29, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 29, - "watchers": 100, + "watchers": 101, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 1ff1c78708..16dec55442 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -19,13 +19,13 @@ "stargazers_count": 229, "watchers_count": 229, "has_discussions": false, - "forks_count": 50, + "forks_count": 51, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 50, + "forks": 51, "watchers": 229, "score": 0, "subscribers_count": 3 diff --git a/2024/CVE-2024-32459.json b/2024/CVE-2024-32459.json index ed3c9e2938..a5288dcdc1 100644 --- a/2024/CVE-2024-32459.json +++ b/2024/CVE-2024-32459.json @@ -19,13 +19,13 @@ "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, - "forks_count": 6, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 6, + "forks": 7, "watchers": 1, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-35250.json b/2024/CVE-2024-35250.json index a0c0859b43..8a75481909 100644 --- a/2024/CVE-2024-35250.json +++ b/2024/CVE-2024-35250.json @@ -14,10 +14,10 @@ "description": "PoC for the Untrusted Pointer Dereference in the ks.sys driver", "fork": false, "created_at": "2024-10-13T19:30:20Z", - "updated_at": "2024-11-12T04:04:45Z", + "updated_at": "2024-11-12T08:25:27Z", "pushed_at": "2024-10-17T18:36:54Z", - "stargazers_count": 198, - "watchers_count": 198, + "stargazers_count": 199, + "watchers_count": 199, "has_discussions": false, "forks_count": 45, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 45, - "watchers": 198, + "watchers": 199, "score": 0, "subscribers_count": 6 }, diff --git a/2024/CVE-2024-38396.json b/2024/CVE-2024-38396.json index 3221b9e59b..3b0e829ba3 100644 --- a/2024/CVE-2024-38396.json +++ b/2024/CVE-2024-38396.json @@ -19,13 +19,13 @@ "stargazers_count": 20, "watchers_count": 20, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 20, "score": 0, "subscribers_count": 2 diff --git a/2024/CVE-2024-40725.json b/2024/CVE-2024-40725.json index f85088788f..8d4db9f8ba 100644 --- a/2024/CVE-2024-40725.json +++ b/2024/CVE-2024-40725.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-11-11T09:00:22Z", - "updated_at": "2024-11-11T09:01:05Z", + "updated_at": "2024-11-12T08:52:37Z", "pushed_at": "2024-11-11T09:01:01Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-4358.json b/2024/CVE-2024-4358.json index d08d858e91..28f4d42ee6 100644 --- a/2024/CVE-2024-4358.json +++ b/2024/CVE-2024-4358.json @@ -138,10 +138,10 @@ "description": "Authentication Bypass Vulnerability — CVE-2024–4358 — Telerik Report Server 2024", "fork": false, "created_at": "2024-06-09T06:30:06Z", - "updated_at": "2024-11-10T14:14:20Z", + "updated_at": "2024-11-12T07:39:56Z", "pushed_at": "2024-09-19T09:24:57Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 3, "allow_forking": true, @@ -155,7 +155,7 @@ ], "visibility": "public", "forks": 3, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index 83a9e150c5..ae8636be65 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -14,10 +14,10 @@ "description": "CVE-2024-44258", "fork": false, "created_at": "2024-10-29T09:45:03Z", - "updated_at": "2024-11-11T10:11:58Z", + "updated_at": "2024-11-12T08:59:07Z", "pushed_at": "2024-11-02T19:20:44Z", - "stargazers_count": 45, - "watchers_count": 45, + "stargazers_count": 46, + "watchers_count": 46, "has_discussions": false, "forks_count": 6, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 6, - "watchers": 45, + "watchers": 46, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45241.json b/2024/CVE-2024-45241.json index b4a73bf653..7bed5e6e39 100644 --- a/2024/CVE-2024-45241.json +++ b/2024/CVE-2024-45241.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-09-19T12:43:48Z", - "updated_at": "2024-11-10T14:14:19Z", + "updated_at": "2024-11-12T07:39:53Z", "pushed_at": "2024-09-19T14:38:05Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -64,7 +64,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-45519.json b/2024/CVE-2024-45519.json index 722d6dd0bd..c86026980b 100644 --- a/2024/CVE-2024-45519.json +++ b/2024/CVE-2024-45519.json @@ -76,10 +76,10 @@ "description": null, "fork": false, "created_at": "2024-11-11T08:57:44Z", - "updated_at": "2024-11-11T08:58:22Z", + "updated_at": "2024-11-12T08:52:37Z", "pushed_at": "2024-11-11T08:58:18Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-48359.json b/2024/CVE-2024-48359.json index 67e81485be..24fcbebba3 100644 --- a/2024/CVE-2024-48359.json +++ b/2024/CVE-2024-48359.json @@ -14,7 +14,7 @@ "description": "CVE-2024-48359 PoC", "fork": false, "created_at": "2024-10-30T14:52:04Z", - "updated_at": "2024-11-05T19:37:34Z", + "updated_at": "2024-11-12T08:54:14Z", "pushed_at": "2024-10-30T15:02:47Z", "stargazers_count": 0, "watchers_count": 0, diff --git a/2024/CVE-2024-4956.json b/2024/CVE-2024-4956.json index cf04ef8adf..b1304b84ec 100644 --- a/2024/CVE-2024-4956.json +++ b/2024/CVE-2024-4956.json @@ -410,10 +410,10 @@ "description": "POC - CVE-2024–4956 - Nexus Repository Manager 3 Unauthenticated Path Traversal", "fork": false, "created_at": "2024-06-09T10:57:29Z", - "updated_at": "2024-11-10T14:14:22Z", + "updated_at": "2024-11-12T07:39:58Z", "pushed_at": "2024-09-19T09:24:18Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -426,7 +426,7 @@ ], "visibility": "public", "forks": 4, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-50251.json b/2024/CVE-2024-50251.json new file mode 100644 index 0000000000..73d87040d3 --- /dev/null +++ b/2024/CVE-2024-50251.json @@ -0,0 +1,33 @@ +[ + { + "id": 887128999, + "name": "CVE-2024-50251-PoC", + "full_name": "slavin-ayu\/CVE-2024-50251-PoC", + "owner": { + "login": "slavin-ayu", + "id": 88360575, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/88360575?v=4", + "html_url": "https:\/\/github.com\/slavin-ayu", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/slavin-ayu\/CVE-2024-50251-PoC", + "description": "Just a local Dos bug in Linux kernel", + "fork": false, + "created_at": "2024-11-12T08:08:55Z", + "updated_at": "2024-11-12T08:14:44Z", + "pushed_at": "2024-11-12T08:14:29Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-50340.json b/2024/CVE-2024-50340.json index 3a535963a5..d328783895 100644 --- a/2024/CVE-2024-50340.json +++ b/2024/CVE-2024-50340.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-11-06T21:24:43Z", - "updated_at": "2024-11-11T14:51:57Z", + "updated_at": "2024-11-12T09:40:20Z", "pushed_at": "2024-11-08T16:39:57Z", - "stargazers_count": 8, - "watchers_count": 8, + "stargazers_count": 9, + "watchers_count": 9, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 8, + "watchers": 9, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-6778.json b/2024/CVE-2024-6778.json index 7d8e314b15..89478f67aa 100644 --- a/2024/CVE-2024-6778.json +++ b/2024/CVE-2024-6778.json @@ -14,10 +14,10 @@ "description": "A POC exploit for CVE-2024-5836 and CVE-2024-6778, allowing for a sandbox escape from a Chrome extension. ", "fork": false, "created_at": "2024-09-10T06:27:59Z", - "updated_at": "2024-11-10T05:53:23Z", + "updated_at": "2024-11-12T08:35:46Z", "pushed_at": "2024-10-17T05:12:29Z", - "stargazers_count": 80, - "watchers_count": 80, + "stargazers_count": 81, + "watchers_count": 81, "has_discussions": false, "forks_count": 12, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 12, - "watchers": 80, + "watchers": 81, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-8275.json b/2024/CVE-2024-8275.json index db8de2382f..213a628cfe 100644 --- a/2024/CVE-2024-8275.json +++ b/2024/CVE-2024-8275.json @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2024-11-11T08:53:27Z", - "updated_at": "2024-11-11T08:56:13Z", + "updated_at": "2024-11-12T08:52:35Z", "pushed_at": "2024-11-11T08:56:09Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/README.md b/README.md index 88e96bceb3..73bb411d8b 100644 --- a/README.md +++ b/README.md @@ -6299,6 +6299,13 @@ - [RandomRobbieBF/CVE-2024-49681](https://github.com/RandomRobbieBF/CVE-2024-49681) +### CVE-2024-50251 (2024-11-09) + +In the Linux kernel, the following vulnerability has been resolved:\n\nnetfilter: nft_payload: sanitize offset and length before calling skb_checksum()\n\nIf access to offset + length is larger than the skbuff length, then\nskb_checksum() triggers BUG_ON().\n\nskb_checksum() internally subtracts the length parameter while iterating\nover skbuff, BUG_ON(len) at the end of it checks that the expected\nlength to be included in the checksum calculation is fully consumed. + + +- [slavin-ayu/CVE-2024-50251-PoC](https://github.com/slavin-ayu/CVE-2024-50251-PoC) + ### CVE-2024-50335 (2024-11-05) SuiteCRM is an open-source, enterprise-ready Customer Relationship Management (CRM) software application. The "Publish Key" field in SuiteCRM's Edit Profile page is vulnerable to Reflected Cross-Site Scripting (XSS), allowing an attacker to inject malicious JavaScript code. This can be exploited to steal CSRF tokens and perform unauthorized actions, such as creating new administrative users without proper authentication. The vulnerability arises due to insufficient input validation and sanitization of the Publish Key field within the SuiteCRM application. When an attacker injects a malicious script, it gets executed within the context of an authenticated user's session. The injected script (o.js) then leverages the captured CSRF token to forge requests that create new administrative users, effectively compromising the integrity and security of the CRM instance. This issue has been addressed in versions 7.14.6 and 8.7.1. Users are advised to upgrade. There are no known workarounds for this vulnerability. @@ -6826,6 +6833,13 @@ - [thomas-osgood/cve-2023-1874](https://github.com/thomas-osgood/cve-2023-1874) +### CVE-2023-1999 (2023-06-20) + +There exists a use after free/double free in libwebp. An attacker can use the ApplyFiltersAndEncode() function and loop through to free best.bw and assign best = trial pointer. The second loop will then return 0 because of an Out of memory error in VP8 encoder, the pointer is still assigned to trial and the AddressSanitizer will attempt a double free. \n + + +- [Pazhanivelmani/webp_Android10_r33_CVE-2023-1999](https://github.com/Pazhanivelmani/webp_Android10_r33_CVE-2023-1999) + ### CVE-2023-2002 (2023-05-26) A vulnerability was found in the HCI sockets implementation due to a missing capability check in net/bluetooth/hci_sock.c in the Linux Kernel. This flaw allows an attacker to unauthorized execution of management commands, compromising the confidentiality, integrity, and availability of Bluetooth communication. @@ -6961,6 +6975,13 @@ - [cainiao159357/CVE-2023-2598](https://github.com/cainiao159357/CVE-2023-2598) - [LLfam/CVE-2023-2598](https://github.com/LLfam/CVE-2023-2598) +### CVE-2023-2603 (2023-06-06) + +A vulnerability was found in libcap. This issue occurs in the _libcap_strdup() function and can lead to an integer overflow if the input string is close to 4GiB. + + +- [Pazhanivelmani/external_libcap-Android10_r33_CVE-2023-2603](https://github.com/Pazhanivelmani/external_libcap-Android10_r33_CVE-2023-2603) + ### CVE-2023-2636 (2023-07-17) The AN_GradeBook WordPress plugin through 5.0.1 does not properly sanitise and escape a parameter before using it in a SQL statement, leading to a SQL injection exploitable by users with a role as low as subscriber @@ -17730,7 +17751,6 @@ - [hev0x/CVE-2022-26134](https://github.com/hev0x/CVE-2022-26134) - [archanchoudhury/Confluence-CVE-2022-26134](https://github.com/archanchoudhury/Confluence-CVE-2022-26134) - [SIFalcon/confluencePot](https://github.com/SIFalcon/confluencePot) -- [CatAnnaDev/CVE-2022-26134](https://github.com/CatAnnaDev/CVE-2022-26134) - [vesperp/CVE-2022-26134-Confluence](https://github.com/vesperp/CVE-2022-26134-Confluence) - [li8u99/CVE-2022-26134](https://github.com/li8u99/CVE-2022-26134) - [reubensammut/cve-2022-26134](https://github.com/reubensammut/cve-2022-26134) @@ -32568,6 +32588,13 @@ - [darkvirus-7x/exploit-CVE-2020-24815](https://github.com/darkvirus-7x/exploit-CVE-2020-24815) +### CVE-2020-24881 (2020-11-02) + +SSRF exists in osTicket before 1.14.3, where an attacker can add malicious file to server or perform port scanning. + + +- [harshtech123/cve-2020-24881](https://github.com/harshtech123/cve-2020-24881) + ### CVE-2020-24913 (2021-03-04) A SQL injection vulnerability in qcubed (all versions including 3.1.1) in profile.php via the strQuery parameter allows an unauthenticated attacker to access the database by injecting SQL code via a crafted POST request. @@ -44334,6 +44361,13 @@ - [kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317](https://github.com/kavgan/vuln_test_repo_public_ruby_gemfile_cve-2016-6317) +### CVE-2016-6328 (2018-10-31) + +A vulnerability was found in libexif. An integer overflow when parsing the MNOTE entry data of the input file. This can cause Denial-of-Service (DoS) and Information Disclosure (disclosing some critical heap chunk metadata, even other applications' private data). + + +- [Pazhanivelmani/libexif_Android10_r33_CVE-2016-6328](https://github.com/Pazhanivelmani/libexif_Android10_r33_CVE-2016-6328) + ### CVE-2016-6366 (2016-08-18) Buffer overflow in Cisco Adaptive Security Appliance (ASA) Software through 9.4.2.3 on ASA 5500, ASA 5500-X, ASA Services Module, ASA 1000V, ASAv, Firepower 9300 ASA Security Module, PIX, and FWSM devices allows remote authenticated users to execute arbitrary code via crafted IPv4 SNMP packets, aka Bug ID CSCva92151 or EXTRABACON.