From 30a8fe023ecbf5290cf315c90ca5b1daaa345e81 Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Wed, 25 Dec 2024 15:31:34 +0900 Subject: [PATCH] Auto Update 2024/12/25 06:31:34 --- 2015/CVE-2015-6639.json | 8 ++--- 2016/CVE-2016-2431.json | 8 ++--- 2016/CVE-2016-5195.json | 4 +-- 2016/CVE-2016-8367.json | 4 +-- 2018/CVE-2018-9206.json | 4 +-- 2019/CVE-2019-11932.json | 4 +-- 2021/CVE-2021-21972.json | 8 ++--- 2021/CVE-2021-23017.json | 8 ++--- 2021/CVE-2021-4034.json | 8 ++--- 2021/CVE-2021-42278.json | 8 ++--- 2021/CVE-2021-42287.json | 8 ++--- 2022/CVE-2022-0847.json | 2 +- 2022/CVE-2022-21882.json | 8 ++--- 2022/CVE-2022-21894.json | 2 +- 2022/CVE-2022-22954.json | 8 ++--- 2022/CVE-2022-25265.json | 2 +- 2022/CVE-2022-26923.json | 8 ++--- 2022/CVE-2022-42046.json | 8 ++--- 2023/CVE-2023-21768.json | 2 +- 2023/CVE-2023-36003.json | 2 +- 2023/CVE-2023-44976.json | 8 ++--- 2024/CVE-2024-0683.json | 33 ++++++++++++++++++ 2024/CVE-2024-21626.json | 8 ++--- 2024/CVE-2024-2879.json | 4 +-- 2024/CVE-2024-30085.json | 33 ++++++++++++++++++ 2024/CVE-2024-32113.json | 4 +-- 2024/CVE-2024-34716.json | 12 +++---- 2024/CVE-2024-38189.json | 8 ++--- 2024/CVE-2024-48336.json | 8 ++--- 2024/CVE-2024-48990.json | 8 ++--- 2024/CVE-2024-49112.json | 31 +++++++++++++++++ 2024/CVE-2024-50379.json | 74 ++++++++++++++++++++++++++++++++++++---- 2024/CVE-2024-53677.json | 8 ++--- 2024/CVE-2024-56145.json | 16 ++++----- 2024/CVE-2024-56431.json | 33 ++++++++++++++++++ 2024/CVE-2024-8353.json | 8 ++--- 2024/CVE-2024-9047.json | 33 ++++++++++++++++++ README.md | 27 +++++++++++++++ 38 files changed, 361 insertions(+), 109 deletions(-) create mode 100644 2024/CVE-2024-0683.json create mode 100644 2024/CVE-2024-30085.json create mode 100644 2024/CVE-2024-56431.json create mode 100644 2024/CVE-2024-9047.json diff --git a/2015/CVE-2015-6639.json b/2015/CVE-2015-6639.json index 7b5213bcf7..31f844d5b3 100644 --- a/2015/CVE-2015-6639.json +++ b/2015/CVE-2015-6639.json @@ -45,10 +45,10 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2024-12-04T06:45:11Z", + "updated_at": "2024-12-25T00:21:28Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 339, - "watchers_count": 339, + "stargazers_count": 340, + "watchers_count": 340, "has_discussions": false, "forks_count": 109, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 109, - "watchers": 339, + "watchers": 340, "score": 0, "subscribers_count": 48 } diff --git a/2016/CVE-2016-2431.json b/2016/CVE-2016-2431.json index 50b236bec7..e982bd7238 100644 --- a/2016/CVE-2016-2431.json +++ b/2016/CVE-2016-2431.json @@ -45,10 +45,10 @@ "description": "Exploit that extracts Qualcomm's KeyMaster keys using CVE-2015-6639 and CVE-2016-2431", "fork": false, "created_at": "2016-06-30T11:56:44Z", - "updated_at": "2024-12-04T06:45:11Z", + "updated_at": "2024-12-25T00:21:28Z", "pushed_at": "2016-06-30T15:32:42Z", - "stargazers_count": 339, - "watchers_count": 339, + "stargazers_count": 340, + "watchers_count": 340, "has_discussions": false, "forks_count": 109, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 109, - "watchers": 339, + "watchers": 340, "score": 0, "subscribers_count": 48 } diff --git a/2016/CVE-2016-5195.json b/2016/CVE-2016-5195.json index a66b31fa1c..7bc0e498c7 100644 --- a/2016/CVE-2016-5195.json +++ b/2016/CVE-2016-5195.json @@ -812,13 +812,13 @@ "stargazers_count": 131, "watchers_count": 131, "has_discussions": false, - "forks_count": 38, + "forks_count": 39, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, + "forks": 39, "watchers": 131, "score": 0, "subscribers_count": 1 diff --git a/2016/CVE-2016-8367.json b/2016/CVE-2016-8367.json index 563accbf53..23f94b9f8d 100644 --- a/2016/CVE-2016-8367.json +++ b/2016/CVE-2016-8367.json @@ -19,13 +19,13 @@ "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 2, "score": 0, "subscribers_count": 2 diff --git a/2018/CVE-2018-9206.json b/2018/CVE-2018-9206.json index 02b8515dbe..2913957856 100644 --- a/2018/CVE-2018-9206.json +++ b/2018/CVE-2018-9206.json @@ -138,8 +138,8 @@ "description": "Blueimp's jQuery File Upload", "fork": false, "created_at": "2024-12-24T09:26:19Z", - "updated_at": "2024-12-24T09:27:13Z", - "pushed_at": "2024-12-24T09:27:10Z", + "updated_at": "2024-12-25T03:01:56Z", + "pushed_at": "2024-12-25T03:01:53Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2019/CVE-2019-11932.json b/2019/CVE-2019-11932.json index dc1956d3a8..001ceac80d 100644 --- a/2019/CVE-2019-11932.json +++ b/2019/CVE-2019-11932.json @@ -180,13 +180,13 @@ "stargazers_count": 36, "watchers_count": 36, "has_discussions": false, - "forks_count": 22, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 23, "watchers": 36, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-21972.json b/2021/CVE-2021-21972.json index d29b958abc..83acbae730 100644 --- a/2021/CVE-2021-21972.json +++ b/2021/CVE-2021-21972.json @@ -848,10 +848,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-12-22T12:19:10Z", + "updated_at": "2024-12-25T02:14:55Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1347, - "watchers_count": 1347, + "stargazers_count": 1348, + "watchers_count": 1348, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -867,7 +867,7 @@ ], "visibility": "public", "forks": 166, - "watchers": 1347, + "watchers": 1348, "score": 0, "subscribers_count": 15 } diff --git a/2021/CVE-2021-23017.json b/2021/CVE-2021-23017.json index 8af1be57a0..09e5f91f8a 100644 --- a/2021/CVE-2021-23017.json +++ b/2021/CVE-2021-23017.json @@ -45,10 +45,10 @@ "description": "PoC for Nginx 0.6.18 - 1.20.0 Memory Overwrite Vulnerability CVE-2021-23017", "fork": false, "created_at": "2022-06-30T04:39:58Z", - "updated_at": "2024-12-14T07:21:02Z", + "updated_at": "2024-12-25T00:20:37Z", "pushed_at": "2023-11-12T16:29:03Z", - "stargazers_count": 99, - "watchers_count": 99, + "stargazers_count": 100, + "watchers_count": 100, "has_discussions": false, "forks_count": 21, "allow_forking": true, @@ -60,7 +60,7 @@ ], "visibility": "public", "forks": 21, - "watchers": 99, + "watchers": 100, "score": 0, "subscribers_count": 3 }, diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 7528f105c5..72beecf86f 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -142,10 +142,10 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-12-23T15:44:09Z", + "updated_at": "2024-12-25T02:37:35Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1061, - "watchers_count": 1061, + "stargazers_count": 1062, + "watchers_count": 1062, "has_discussions": false, "forks_count": 306, "allow_forking": true, @@ -158,7 +158,7 @@ ], "visibility": "public", "forks": 306, - "watchers": 1061, + "watchers": 1062, "score": 0, "subscribers_count": 15 }, diff --git a/2021/CVE-2021-42278.json b/2021/CVE-2021-42278.json index 8747d272d5..d0c2e56cbe 100644 --- a/2021/CVE-2021-42278.json +++ b/2021/CVE-2021-42278.json @@ -50,10 +50,10 @@ "description": "Exploiting CVE-2021-42278 and CVE-2021-42287 to impersonate DA from standard domain user ", "fork": false, "created_at": "2021-12-13T10:28:12Z", - "updated_at": "2024-12-24T14:00:24Z", + "updated_at": "2024-12-25T04:43:07Z", "pushed_at": "2023-01-29T03:31:27Z", - "stargazers_count": 816, - "watchers_count": 816, + "stargazers_count": 818, + "watchers_count": 818, "has_discussions": false, "forks_count": 124, "allow_forking": true, @@ -62,7 +62,7 @@ "topics": [], "visibility": "public", "forks": 124, - "watchers": 816, + "watchers": 818, "score": 0, "subscribers_count": 13 }, diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index a46e354ff8..55d958686b 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -138,10 +138,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Exploiter", "fork": false, "created_at": "2022-12-22T06:39:07Z", - "updated_at": "2024-10-30T14:43:37Z", + "updated_at": "2024-12-25T03:08:42Z", "pushed_at": "2023-01-12T09:05:52Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 } diff --git a/2022/CVE-2022-0847.json b/2022/CVE-2022-0847.json index fbae936ff0..f0a611a85d 100644 --- a/2022/CVE-2022-0847.json +++ b/2022/CVE-2022-0847.json @@ -121,7 +121,7 @@ "forks": 219, "watchers": 1091, "score": 0, - "subscribers_count": 17 + "subscribers_count": 18 }, { "id": 467257098, diff --git a/2022/CVE-2022-21882.json b/2022/CVE-2022-21882.json index 82fbe4f5bf..2300f94add 100644 --- a/2022/CVE-2022-21882.json +++ b/2022/CVE-2022-21882.json @@ -14,10 +14,10 @@ "description": "win32k LPE ", "fork": false, "created_at": "2022-01-27T03:44:10Z", - "updated_at": "2024-12-22T04:25:04Z", + "updated_at": "2024-12-25T00:25:48Z", "pushed_at": "2022-01-27T04:18:18Z", - "stargazers_count": 459, - "watchers_count": 459, + "stargazers_count": 460, + "watchers_count": 460, "has_discussions": false, "forks_count": 134, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 134, - "watchers": 459, + "watchers": 460, "score": 0, "subscribers_count": 14 }, diff --git a/2022/CVE-2022-21894.json b/2022/CVE-2022-21894.json index 9a83316ebd..f9b06a5611 100644 --- a/2022/CVE-2022-21894.json +++ b/2022/CVE-2022-21894.json @@ -36,7 +36,7 @@ "forks": 61, "watchers": 317, "score": 0, - "subscribers_count": 12 + "subscribers_count": 11 }, { "id": 526405651, diff --git a/2022/CVE-2022-22954.json b/2022/CVE-2022-22954.json index fcd18b7edb..c02954bfb8 100644 --- a/2022/CVE-2022-22954.json +++ b/2022/CVE-2022-22954.json @@ -792,10 +792,10 @@ "description": "一款针对Vcenter的综合利用工具,包含目前最主流的CVE-2021-21972、CVE-2021-21985以及CVE-2021-22005、One Access的CVE-2022-22954、CVE-2022-22972\/31656以及log4j,提供一键上传webshell,命令执行或者上传公钥使用SSH免密连接", "fork": false, "created_at": "2022-10-04T03:39:27Z", - "updated_at": "2024-12-22T12:19:10Z", + "updated_at": "2024-12-25T02:14:55Z", "pushed_at": "2024-04-25T06:09:38Z", - "stargazers_count": 1347, - "watchers_count": 1347, + "stargazers_count": 1348, + "watchers_count": 1348, "has_discussions": false, "forks_count": 166, "allow_forking": true, @@ -811,7 +811,7 @@ ], "visibility": "public", "forks": 166, - "watchers": 1347, + "watchers": 1348, "score": 0, "subscribers_count": 15 } diff --git a/2022/CVE-2022-25265.json b/2022/CVE-2022-25265.json index a49d872ebe..0bc5d97ae5 100644 --- a/2022/CVE-2022-25265.json +++ b/2022/CVE-2022-25265.json @@ -34,6 +34,6 @@ "forks": 2, "watchers": 10, "score": 0, - "subscribers_count": 2 + "subscribers_count": 3 } ] \ No newline at end of file diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 05d3422cb0..26a42da4a2 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -107,10 +107,10 @@ "description": "检测域内常见一把梭漏洞,包括:NoPac、ZeroLogon、CVE-2022-26923、PrintNightMare", "fork": false, "created_at": "2023-10-17T06:29:44Z", - "updated_at": "2024-12-03T11:09:01Z", + "updated_at": "2024-12-25T03:01:23Z", "pushed_at": "2023-10-23T04:47:11Z", - "stargazers_count": 40, - "watchers_count": 40, + "stargazers_count": 41, + "watchers_count": 41, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 40, + "watchers": 41, "score": 0, "subscribers_count": 2 }, diff --git a/2022/CVE-2022-42046.json b/2022/CVE-2022-42046.json index 64e1fe01a8..db9b35ce7c 100644 --- a/2022/CVE-2022-42046.json +++ b/2022/CVE-2022-42046.json @@ -14,10 +14,10 @@ "description": "CVE-2022-42046 Proof of Concept of wfshbr64.sys local privilege escalation via DKOM", "fork": false, "created_at": "2022-08-17T16:45:13Z", - "updated_at": "2024-11-09T14:36:35Z", + "updated_at": "2024-12-25T04:10:24Z", "pushed_at": "2022-12-24T10:29:08Z", - "stargazers_count": 162, - "watchers_count": 162, + "stargazers_count": 163, + "watchers_count": 163, "has_discussions": true, "forks_count": 26, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 26, - "watchers": 162, + "watchers": 163, "score": 0, "subscribers_count": 6 } diff --git a/2023/CVE-2023-21768.json b/2023/CVE-2023-21768.json index 3997d97d9d..2b7f59f25c 100644 --- a/2023/CVE-2023-21768.json +++ b/2023/CVE-2023-21768.json @@ -98,7 +98,7 @@ "forks": 36, "watchers": 178, "score": 0, - "subscribers_count": 3 + "subscribers_count": 4 }, { "id": 613567366, diff --git a/2023/CVE-2023-36003.json b/2023/CVE-2023-36003.json index f69337d5fb..bce4c8234a 100644 --- a/2023/CVE-2023-36003.json +++ b/2023/CVE-2023-36003.json @@ -28,7 +28,7 @@ "forks": 21, "watchers": 92, "score": 0, - "subscribers_count": 2 + "subscribers_count": 3 }, { "id": 743432242, diff --git a/2023/CVE-2023-44976.json b/2023/CVE-2023-44976.json index efd1977d9c..a72993ca9f 100644 --- a/2023/CVE-2023-44976.json +++ b/2023/CVE-2023-44976.json @@ -14,10 +14,10 @@ "description": "A vulnerable driver exploited by me (BYOVD) that is capable of terminating several EDRs and antivirus software in the market, rendering them ineffective, working for both x32 and x64(CVE-2023-44976).", "fork": false, "created_at": "2023-10-01T18:24:38Z", - "updated_at": "2024-10-31T12:22:17Z", + "updated_at": "2024-12-25T02:05:30Z", "pushed_at": "2024-07-06T23:35:51Z", - "stargazers_count": 89, - "watchers_count": 89, + "stargazers_count": 90, + "watchers_count": 90, "has_discussions": false, "forks_count": 20, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 20, - "watchers": 89, + "watchers": 90, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-0683.json b/2024/CVE-2024-0683.json new file mode 100644 index 0000000000..6714fff78f --- /dev/null +++ b/2024/CVE-2024-0683.json @@ -0,0 +1,33 @@ +[ + { + "id": 908042260, + "name": "CVE-2024-0683", + "full_name": "3474458191\/CVE-2024-0683", + "owner": { + "login": "3474458191", + "id": 187000025, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/187000025?v=4", + "html_url": "https:\/\/github.com\/3474458191", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/3474458191\/CVE-2024-0683", + "description": "测试", + "fork": false, + "created_at": "2024-12-25T00:48:18Z", + "updated_at": "2024-12-25T00:48:41Z", + "pushed_at": "2024-12-25T00:48:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-21626.json b/2024/CVE-2024-21626.json index de986f442f..42cc90b20d 100644 --- a/2024/CVE-2024-21626.json +++ b/2024/CVE-2024-21626.json @@ -45,10 +45,10 @@ "description": "PoC and Detection for CVE-2024-21626", "fork": false, "created_at": "2024-02-01T15:28:37Z", - "updated_at": "2024-11-21T08:57:55Z", + "updated_at": "2024-12-25T00:50:30Z", "pushed_at": "2024-02-06T16:09:05Z", - "stargazers_count": 70, - "watchers_count": 70, + "stargazers_count": 71, + "watchers_count": 71, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 11, - "watchers": 70, + "watchers": 71, "score": 0, "subscribers_count": 3 }, diff --git a/2024/CVE-2024-2879.json b/2024/CVE-2024-2879.json index f7eb73d0e6..3680460471 100644 --- a/2024/CVE-2024-2879.json +++ b/2024/CVE-2024-2879.json @@ -19,13 +19,13 @@ "stargazers_count": 21, "watchers_count": 21, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 21, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-30085.json b/2024/CVE-2024-30085.json new file mode 100644 index 0000000000..19d47d256e --- /dev/null +++ b/2024/CVE-2024-30085.json @@ -0,0 +1,33 @@ +[ + { + "id": 908098736, + "name": "CVE-2024-30085", + "full_name": "Adamkadaban\/CVE-2024-30085", + "owner": { + "login": "Adamkadaban", + "id": 34610663, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/34610663?v=4", + "html_url": "https:\/\/github.com\/Adamkadaban", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Adamkadaban\/CVE-2024-30085", + "description": "CVE-2024-30085 (Alex Birnberg)", + "fork": false, + "created_at": "2024-12-25T06:03:45Z", + "updated_at": "2024-12-25T06:05:49Z", + "pushed_at": "2024-12-25T06:09:37Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-32113.json b/2024/CVE-2024-32113.json index 7ec569714f..0df632ed82 100644 --- a/2024/CVE-2024-32113.json +++ b/2024/CVE-2024-32113.json @@ -117,8 +117,8 @@ "description": "CVE-2024-32113 PoC", "fork": false, "created_at": "2024-12-24T09:16:23Z", - "updated_at": "2024-12-24T09:19:57Z", - "pushed_at": "2024-12-24T09:19:54Z", + "updated_at": "2024-12-25T03:04:01Z", + "pushed_at": "2024-12-25T03:03:58Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-34716.json b/2024/CVE-2024-34716.json index 8f6d6c6328..6baef5116d 100644 --- a/2024/CVE-2024-34716.json +++ b/2024/CVE-2024-34716.json @@ -14,19 +14,19 @@ "description": null, "fork": false, "created_at": "2024-05-14T18:48:41Z", - "updated_at": "2024-12-01T14:52:57Z", + "updated_at": "2024-12-25T03:31:20Z", "pushed_at": "2024-09-27T10:46:14Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, - "forks_count": 4, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 4, - "watchers": 10, + "forks": 5, + "watchers": 11, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-38189.json b/2024/CVE-2024-38189.json index 2f56745ed7..12804ba123 100644 --- a/2024/CVE-2024-38189.json +++ b/2024/CVE-2024-38189.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-08-20T12:41:57Z", - "updated_at": "2024-11-28T16:04:55Z", + "updated_at": "2024-12-25T03:23:30Z", "pushed_at": "2024-08-20T15:36:45Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-48336.json b/2024/CVE-2024-48336.json index eabf7d9d47..4f7bd2db82 100644 --- a/2024/CVE-2024-48336.json +++ b/2024/CVE-2024-48336.json @@ -14,10 +14,10 @@ "description": "Exploit and writeup for installed app to root privilege escalation through CVE-2024-48336 (Magisk Bug #8279), Privileges Escalation \/ Arbitrary Code Execution Vulnerability", "fork": false, "created_at": "2024-08-24T08:51:08Z", - "updated_at": "2024-12-20T05:53:09Z", + "updated_at": "2024-12-25T03:22:50Z", "pushed_at": "2024-11-05T02:57:25Z", - "stargazers_count": 181, - "watchers_count": 181, + "stargazers_count": 182, + "watchers_count": 182, "has_discussions": false, "forks_count": 30, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 30, - "watchers": 181, + "watchers": 182, "score": 0, "subscribers_count": 8 } diff --git a/2024/CVE-2024-48990.json b/2024/CVE-2024-48990.json index b5eec4ca6c..5b81c63914 100644 --- a/2024/CVE-2024-48990.json +++ b/2024/CVE-2024-48990.json @@ -138,10 +138,10 @@ "description": "Testing POC for use cases", "fork": false, "created_at": "2024-11-24T07:33:06Z", - "updated_at": "2024-12-19T12:14:05Z", + "updated_at": "2024-12-25T00:47:09Z", "pushed_at": "2024-11-24T07:56:49Z", - "stargazers_count": 10, - "watchers_count": 10, + "stargazers_count": 11, + "watchers_count": 11, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -150,7 +150,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 10, + "watchers": 11, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-49112.json b/2024/CVE-2024-49112.json index bab45af5ce..05dfa8f9de 100644 --- a/2024/CVE-2024-49112.json +++ b/2024/CVE-2024-49112.json @@ -29,5 +29,36 @@ "watchers": 11, "score": 0, "subscribers_count": 1 + }, + { + "id": 908053971, + "name": "CVE-2024-49112-PoC", + "full_name": "BOl1o\/CVE-2024-49112-PoC", + "owner": { + "login": "BOl1o", + "id": 192742679, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/192742679?v=4", + "html_url": "https:\/\/github.com\/BOl1o", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/BOl1o\/CVE-2024-49112-PoC", + "description": "CVE-2024-49112 Windows LDAP RCE PoC and Metasploit Module", + "fork": false, + "created_at": "2024-12-25T02:06:53Z", + "updated_at": "2024-12-25T02:08:53Z", + "pushed_at": "2024-12-25T02:08:50Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-50379.json b/2024/CVE-2024-50379.json index 8d85869803..d1a67716af 100644 --- a/2024/CVE-2024-50379.json +++ b/2024/CVE-2024-50379.json @@ -1,4 +1,35 @@ [ + { + "id": 905424548, + "name": "CVE-2024-50379-POC", + "full_name": "v3153\/CVE-2024-50379-POC", + "owner": { + "login": "v3153", + "id": 93032617, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/93032617?v=4", + "html_url": "https:\/\/github.com\/v3153", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/v3153\/CVE-2024-50379-POC", + "description": null, + "fork": false, + "created_at": "2024-12-18T19:53:46Z", + "updated_at": "2024-12-25T05:08:39Z", + "pushed_at": "2024-12-25T05:08:21Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 1 + }, { "id": 905529726, "name": "CVE-2024-50379-POC", @@ -169,19 +200,19 @@ "description": "tomcat CVE-2024-50379\/CVE-2024-56337 条件竞争文件上传exp", "fork": false, "created_at": "2024-12-23T07:20:47Z", - "updated_at": "2024-12-25T00:30:07Z", + "updated_at": "2024-12-25T03:57:03Z", "pushed_at": "2024-12-23T07:30:27Z", - "stargazers_count": 22, - "watchers_count": 22, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, - "forks_count": 8, + "forks_count": 9, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, - "watchers": 22, + "forks": 9, + "watchers": 27, "score": 0, "subscribers_count": 2 }, @@ -215,5 +246,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 908059795, + "name": "CVE-2024-50379-exp", + "full_name": "lizhianyuguangming\/CVE-2024-50379-exp", + "owner": { + "login": "lizhianyuguangming", + "id": 81677104, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/81677104?v=4", + "html_url": "https:\/\/github.com\/lizhianyuguangming", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/lizhianyuguangming\/CVE-2024-50379-exp", + "description": "CVE-2024-50379-exp", + "fork": false, + "created_at": "2024-12-25T02:41:31Z", + "updated_at": "2024-12-25T02:43:51Z", + "pushed_at": "2024-12-25T02:43:47Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 7abdfc311d..52260d5daf 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -14,10 +14,10 @@ "description": "s2-067(CVE-2024-53677)", "fork": false, "created_at": "2024-12-12T08:30:14Z", - "updated_at": "2024-12-23T09:55:27Z", + "updated_at": "2024-12-25T05:40:04Z", "pushed_at": "2024-12-17T10:37:17Z", - "stargazers_count": 6, - "watchers_count": 6, + "stargazers_count": 7, + "watchers_count": 7, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 6, + "watchers": 7, "score": 0, "subscribers_count": 4 }, diff --git a/2024/CVE-2024-56145.json b/2024/CVE-2024-56145.json index cb158145f2..a9b1f29f56 100644 --- a/2024/CVE-2024-56145.json +++ b/2024/CVE-2024-56145.json @@ -14,10 +14,10 @@ "description": "Unauthenticated RCE on CraftCMS when PHP `register_argc_argv` config setting is enabled", "fork": false, "created_at": "2024-12-20T03:34:01Z", - "updated_at": "2024-12-23T14:17:05Z", + "updated_at": "2024-12-25T01:44:42Z", "pushed_at": "2024-12-23T12:51:54Z", - "stargazers_count": 26, - "watchers_count": 26, + "stargazers_count": 27, + "watchers_count": 27, "has_discussions": false, "forks_count": 7, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 7, - "watchers": 26, + "watchers": 27, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-56145 SSTI to RCE - twig templates ", "fork": false, "created_at": "2024-12-22T11:53:04Z", - "updated_at": "2024-12-22T15:02:11Z", + "updated_at": "2024-12-25T01:44:47Z", "pushed_at": "2024-12-22T15:02:07Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 2, + "watchers_count": 2, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 1, + "watchers": 2, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-56431.json b/2024/CVE-2024-56431.json new file mode 100644 index 0000000000..43f0980cf3 --- /dev/null +++ b/2024/CVE-2024-56431.json @@ -0,0 +1,33 @@ +[ + { + "id": 908074157, + "name": "libtheora-CVE-2024-56431-PoC", + "full_name": "UnionTech-Software\/libtheora-CVE-2024-56431-PoC", + "owner": { + "login": "UnionTech-Software", + "id": 190581312, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/190581312?v=4", + "html_url": "https:\/\/github.com\/UnionTech-Software", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/UnionTech-Software\/libtheora-CVE-2024-56431-PoC", + "description": null, + "fork": false, + "created_at": "2024-12-25T03:58:50Z", + "updated_at": "2024-12-25T03:59:40Z", + "pushed_at": "2024-12-25T03:59:36Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/2024/CVE-2024-8353.json b/2024/CVE-2024-8353.json index b7cdd6158d..99fc8b21ea 100644 --- a/2024/CVE-2024-8353.json +++ b/2024/CVE-2024-8353.json @@ -14,10 +14,10 @@ "description": "Proof-of-Concept for CVE-2024-8353", "fork": false, "created_at": "2024-09-30T17:33:59Z", - "updated_at": "2024-10-29T13:40:41Z", + "updated_at": "2024-12-25T02:42:34Z", "pushed_at": "2024-10-01T00:04:52Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -34,7 +34,7 @@ ], "visibility": "public", "forks": 2, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-9047.json b/2024/CVE-2024-9047.json new file mode 100644 index 0000000000..9ddcc046bb --- /dev/null +++ b/2024/CVE-2024-9047.json @@ -0,0 +1,33 @@ +[ + { + "id": 908089020, + "name": "CVE-2024-9047-PoC", + "full_name": "iSee857\/CVE-2024-9047-PoC", + "owner": { + "login": "iSee857", + "id": 73977770, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/73977770?v=4", + "html_url": "https:\/\/github.com\/iSee857", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/iSee857\/CVE-2024-9047-PoC", + "description": "WordPress File Upload插件任意文件读取漏洞(CVE-2024-9047)批量检测脚本", + "fork": false, + "created_at": "2024-12-25T05:19:17Z", + "updated_at": "2024-12-25T05:28:58Z", + "pushed_at": "2024-12-25T05:28:55Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + } +] \ No newline at end of file diff --git a/README.md b/README.md index b016c01a41..ac4d8b6f03 100644 --- a/README.md +++ b/README.md @@ -228,6 +228,13 @@ - [RandomRobbieBF/CVE-2024-0679](https://github.com/RandomRobbieBF/CVE-2024-0679) +### CVE-2024-0683 (2024-03-13) + +The Bulgarisation for WooCommerce plugin for WordPress is vulnerable to unauthorized access due to missing capability checks on several functions in all versions up to, and including, 3.0.14. This makes it possible for unauthenticated and authenticated attackers, with subscriber-level access and above, to generate and delete labels. + + +- [3474458191/CVE-2024-0683](https://github.com/3474458191/CVE-2024-0683) + ### CVE-2024-0684 (2024-02-06) A flaw was found in the GNU coreutils "split" program. A heap overflow with user-controlled data of multiple hundred bytes in length could occur in the line_bytes_split() function, potentially leading to an application crash and denial of service. @@ -1800,6 +1807,13 @@ - [EQSTLab/CVE-2024-9014](https://github.com/EQSTLab/CVE-2024-9014) +### CVE-2024-9047 (2024-10-12) + +The WordPress File Upload plugin for WordPress is vulnerable to Path Traversal in all versions up to, and including, 4.24.11 via wfu_file_downloader.php. This makes it possible for unauthenticated attackers to read or delete files outside of the originally intended directory. Successful exploitation requires the targeted WordPress installation to be using PHP 7.4 or earlier. + + +- [iSee857/CVE-2024-9047-PoC](https://github.com/iSee857/CVE-2024-9047-PoC) + ### CVE-2024-9061 (2024-10-16) The The WP Popup Builder – Popup Forms and Marketing Lead Generation plugin for WordPress is vulnerable to arbitrary shortcode execution via the wp_ajax_nopriv_shortcode_Api_Add AJAX action in all versions up to, and including, 1.3.5. This is due to the software allowing users to execute an action that does not properly validate a value before running do_shortcode. This makes it possible for unauthenticated attackers to execute arbitrary shortcodes. NOTE: This vulnerability was partially fixed in version 1.3.5 with a nonce check, which effectively prevented access to the affected function. However, version 1.3.6 incorporates the correct authorization check to prevent unauthorized access. @@ -4477,6 +4491,13 @@ - [absholi7ly/Microsoft-Edge-Information-Disclosure](https://github.com/absholi7ly/Microsoft-Edge-Information-Disclosure) +### CVE-2024-30085 (2024-06-11) + +Windows Cloud Files Mini Filter Driver Elevation of Privilege Vulnerability + + +- [Adamkadaban/CVE-2024-30085](https://github.com/Adamkadaban/CVE-2024-30085) + ### CVE-2024-30088 (2024-06-11) Windows Kernel Elevation of Privilege Vulnerability @@ -7054,6 +7075,7 @@ - [tnkr/poc_monitor](https://github.com/tnkr/poc_monitor) +- [BOl1o/CVE-2024-49112-PoC](https://github.com/BOl1o/CVE-2024-49112-PoC) ### CVE-2024-49117 (2024-12-10) @@ -7130,6 +7152,7 @@ Time-of-check Time-of-use (TOCTOU) Race Condition vulnerability during JSP compilation in Apache Tomcat permits an RCE on case insensitive file systems when the default servlet is enabled for write (non-default configuration).\n\nThis issue affects Apache Tomcat: from 11.0.0-M1 through 11.0.1, from 10.1.0-M1 through 10.1.33, from 9.0.0.M1 through 9.0.97.\n\nUsers are recommended to upgrade to version 11.0.2, 10.1.34 or 9.0.98, which fixes the issue. +- [v3153/CVE-2024-50379-POC](https://github.com/v3153/CVE-2024-50379-POC) - [yiliufeng168/CVE-2024-50379-POC](https://github.com/yiliufeng168/CVE-2024-50379-POC) - [JFOZ1010/Nuclei-Template-CVE-2024-50379](https://github.com/JFOZ1010/Nuclei-Template-CVE-2024-50379) - [iSee857/CVE-2024-50379-PoC](https://github.com/iSee857/CVE-2024-50379-PoC) @@ -7137,6 +7160,7 @@ - [ph0ebus/Tomcat-CVE-2024-50379-Poc](https://github.com/ph0ebus/Tomcat-CVE-2024-50379-Poc) - [SleepingBag945/CVE-2024-50379](https://github.com/SleepingBag945/CVE-2024-50379) - [dear-cell/CVE-2024-50379](https://github.com/dear-cell/CVE-2024-50379) +- [lizhianyuguangming/CVE-2024-50379-exp](https://github.com/lizhianyuguangming/CVE-2024-50379-exp) ### CVE-2024-50395 (2024-11-22) @@ -7707,6 +7731,9 @@ - [griisemine/CVE-2024-56331](https://github.com/griisemine/CVE-2024-56331) +### CVE-2024-56431 +- [UnionTech-Software/libtheora-CVE-2024-56431-PoC](https://github.com/UnionTech-Software/libtheora-CVE-2024-56431-PoC) + ### CVE-2024-1642470 - [Symbolexe/CVE-2024-1642470](https://github.com/Symbolexe/CVE-2024-1642470)