diff --git a/2018/CVE-2018-15133.json b/2018/CVE-2018-15133.json index 0602dc37e3..504f68b45b 100644 --- a/2018/CVE-2018-15133.json +++ b/2018/CVE-2018-15133.json @@ -169,10 +169,10 @@ "description": "Exploit for Laravel Remote Code Execution with API_KEY (CVE-2018-15133)", "fork": false, "created_at": "2020-11-13T16:33:52Z", - "updated_at": "2024-09-26T16:48:31Z", + "updated_at": "2024-12-03T13:56:24Z", "pushed_at": "2020-12-31T20:34:30Z", - "stargazers_count": 48, - "watchers_count": 48, + "stargazers_count": 49, + "watchers_count": 49, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -181,7 +181,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 48, + "watchers": 49, "score": 0, "subscribers_count": 2 }, diff --git a/2021/CVE-2021-21551.json b/2021/CVE-2021-21551.json index a326ff6fdb..5a0a916c18 100644 --- a/2021/CVE-2021-21551.json +++ b/2021/CVE-2021-21551.json @@ -107,10 +107,10 @@ "description": "arbitrary kernel read\/write in dbutil_2_3.sys, Proof of Concept Local Privilege Escalation to nt authority\/system", "fork": false, "created_at": "2021-05-30T10:15:10Z", - "updated_at": "2024-10-21T16:00:11Z", + "updated_at": "2024-12-03T17:29:40Z", "pushed_at": "2021-11-16T17:34:11Z", - "stargazers_count": 53, - "watchers_count": 53, + "stargazers_count": 54, + "watchers_count": 54, "has_discussions": false, "forks_count": 11, "allow_forking": true, @@ -134,7 +134,7 @@ ], "visibility": "public", "forks": 11, - "watchers": 53, + "watchers": 54, "score": 0, "subscribers_count": 4 }, diff --git a/2021/CVE-2021-29447.json b/2021/CVE-2021-29447.json index 1d9cf0e43f..e763c169f6 100644 --- a/2021/CVE-2021-29447.json +++ b/2021/CVE-2021-29447.json @@ -486,5 +486,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 897935701, + "name": "demo-CVE-2021-29447-lezione", + "full_name": "specializzazione-cyber-security\/demo-CVE-2021-29447-lezione", + "owner": { + "login": "specializzazione-cyber-security", + "id": 185217436, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/185217436?v=4", + "html_url": "https:\/\/github.com\/specializzazione-cyber-security", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/specializzazione-cyber-security\/demo-CVE-2021-29447-lezione", + "description": null, + "fork": false, + "created_at": "2024-12-03T13:56:00Z", + "updated_at": "2024-12-03T14:01:06Z", + "pushed_at": "2024-12-03T13:57:07Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index 6b3052d550..e98a951818 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -142,12 +142,12 @@ "description": "PoC for PwnKit: Local Privilege Escalation Vulnerability in polkit’s pkexec (CVE-2021-4034)", "fork": false, "created_at": "2022-01-26T00:56:36Z", - "updated_at": "2024-11-29T13:58:59Z", + "updated_at": "2024-12-03T15:31:28Z", "pushed_at": "2023-05-04T19:24:39Z", - "stargazers_count": 1060, - "watchers_count": 1060, + "stargazers_count": 1059, + "watchers_count": 1059, "has_discussions": false, - "forks_count": 305, + "forks_count": 306, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -157,8 +157,8 @@ "poc" ], "visibility": "public", - "forks": 305, - "watchers": 1060, + "forks": 306, + "watchers": 1059, "score": 0, "subscribers_count": 15 }, diff --git a/2021/CVE-2021-43008.json b/2021/CVE-2021-43008.json index 6799d63ea4..1d571f4252 100644 --- a/2021/CVE-2021-43008.json +++ b/2021/CVE-2021-43008.json @@ -14,10 +14,10 @@ "description": "Exploit tool for CVE-2021-43008 Adminer 1.0 up to 4.6.2 Arbitrary File Read vulnerability ", "fork": false, "created_at": "2021-12-13T17:26:49Z", - "updated_at": "2024-10-16T10:54:23Z", + "updated_at": "2024-12-03T17:57:23Z", "pushed_at": "2024-03-16T08:25:52Z", - "stargazers_count": 78, - "watchers_count": 78, + "stargazers_count": 79, + "watchers_count": 79, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -38,7 +38,7 @@ ], "visibility": "public", "forks": 14, - "watchers": 78, + "watchers": 79, "score": 0, "subscribers_count": 3 } diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index d779a7c867..d0eec65308 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -1574,7 +1574,7 @@ "fork": false, "created_at": "2021-12-11T12:16:45Z", "updated_at": "2024-04-29T17:48:37Z", - "pushed_at": "2024-12-02T22:43:20Z", + "pushed_at": "2024-12-03T17:41:41Z", "stargazers_count": 2, "watchers_count": 2, "has_discussions": false, diff --git a/2021/CVE-2021-45232.json b/2021/CVE-2021-45232.json index 58bfde355f..0504b5d5a3 100644 --- a/2021/CVE-2021-45232.json +++ b/2021/CVE-2021-45232.json @@ -219,37 +219,6 @@ "score": 0, "subscribers_count": 0 }, - { - "id": 444659919, - "name": "CVE-2021-45232-RCE", - "full_name": "GYLQ\/CVE-2021-45232-RCE", - "owner": { - "login": "GYLQ", - "id": 15842234, - "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/15842234?v=4", - "html_url": "https:\/\/github.com\/GYLQ", - "user_view_type": "public" - }, - "html_url": "https:\/\/github.com\/GYLQ\/CVE-2021-45232-RCE", - "description": "CVE-2021-45232-RCE-多线程批量漏洞检测", - "fork": false, - "created_at": "2022-01-05T04:13:10Z", - "updated_at": "2024-11-06T23:16:26Z", - "pushed_at": "2022-01-13T05:12:49Z", - "stargazers_count": 34, - "watchers_count": 34, - "has_discussions": false, - "forks_count": 9, - "allow_forking": true, - "is_template": false, - "web_commit_signoff_required": false, - "topics": [], - "visibility": "public", - "forks": 9, - "watchers": 34, - "score": 0, - "subscribers_count": 0 - }, { "id": 444735399, "name": "CVE-2021-45232-RCE", diff --git a/2022/CVE-2022-1292.json b/2022/CVE-2022-1292.json index 870939369f..526fca4653 100644 --- a/2022/CVE-2022-1292.json +++ b/2022/CVE-2022-1292.json @@ -82,10 +82,10 @@ "description": "CVE-2022-1292 OpenSSL c_rehash Vulnerability", "fork": false, "created_at": "2022-05-30T16:59:54Z", - "updated_at": "2023-12-13T03:38:10Z", + "updated_at": "2024-12-03T17:12:19Z", "pushed_at": "2022-05-30T17:00:34Z", - "stargazers_count": 4, - "watchers_count": 4, + "stargazers_count": 5, + "watchers_count": 5, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -94,7 +94,7 @@ "topics": [], "visibility": "public", "forks": 1, - "watchers": 4, + "watchers": 5, "score": 0, "subscribers_count": 1 }, diff --git a/2022/CVE-2022-38181.json b/2022/CVE-2022-38181.json index 14762e9d87..baacd7a470 100644 --- a/2022/CVE-2022-38181.json +++ b/2022/CVE-2022-38181.json @@ -14,8 +14,8 @@ "description": "CVE-2022-38181 POC for FireTV 2nd gen Cube (raven)", "fork": false, "created_at": "2023-04-13T13:19:04Z", - "updated_at": "2024-05-30T04:17:12Z", - "pushed_at": "2023-06-15T17:08:34Z", + "updated_at": "2024-12-03T17:45:19Z", + "pushed_at": "2024-12-03T17:45:11Z", "stargazers_count": 5, "watchers_count": 5, "has_discussions": false, diff --git a/2022/CVE-2022-38694.json b/2022/CVE-2022-38694.json index bdac5fdc93..6691ed2884 100644 --- a/2022/CVE-2022-38694.json +++ b/2022/CVE-2022-38694.json @@ -14,10 +14,10 @@ "description": "This is a one-time signature verification bypass. For persistent signature verification bypass, check https:\/\/github.com\/TomKing062\/CVE-2022-38691_38692", "fork": false, "created_at": "2023-06-10T08:31:26Z", - "updated_at": "2024-11-30T03:11:06Z", + "updated_at": "2024-12-03T16:24:58Z", "pushed_at": "2024-08-01T15:09:15Z", - "stargazers_count": 303, - "watchers_count": 303, + "stargazers_count": 304, + "watchers_count": 304, "has_discussions": true, "forks_count": 44, "allow_forking": true, @@ -29,7 +29,7 @@ ], "visibility": "public", "forks": 44, - "watchers": 303, + "watchers": 304, "score": 0, "subscribers_count": 8 }, diff --git a/2023/CVE-2023-44487.json b/2023/CVE-2023-44487.json index d780ac78a6..ed4c95444b 100644 --- a/2023/CVE-2023-44487.json +++ b/2023/CVE-2023-44487.json @@ -437,5 +437,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 897966381, + "name": "CVE-2023-44487-HTTP-2-Rapid-Reset-Exploit-PoC", + "full_name": "threatlabindonesia\/CVE-2023-44487-HTTP-2-Rapid-Reset-Exploit-PoC", + "owner": { + "login": "threatlabindonesia", + "id": 89779121, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/89779121?v=4", + "html_url": "https:\/\/github.com\/threatlabindonesia", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/threatlabindonesia\/CVE-2023-44487-HTTP-2-Rapid-Reset-Exploit-PoC", + "description": null, + "fork": false, + "created_at": "2024-12-03T14:54:21Z", + "updated_at": "2024-12-03T15:04:52Z", + "pushed_at": "2024-12-03T15:03:04Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2023/CVE-2023-45866.json b/2023/CVE-2023-45866.json index 5db4c0772d..e6d0c5c02f 100644 --- a/2023/CVE-2023-45866.json +++ b/2023/CVE-2023-45866.json @@ -14,10 +14,10 @@ "description": "🚨 CVE-2023-45866 - BlueDucky Implementation (Using DuckyScript) 🔓 Unauthenticated Peering Leading to Code Execution (Using HID Keyboard)", "fork": false, "created_at": "2024-01-16T06:52:02Z", - "updated_at": "2024-12-02T10:25:56Z", + "updated_at": "2024-12-03T17:03:27Z", "pushed_at": "2024-08-18T08:26:46Z", - "stargazers_count": 1282, - "watchers_count": 1282, + "stargazers_count": 1283, + "watchers_count": 1283, "has_discussions": false, "forks_count": 217, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 217, - "watchers": 1282, + "watchers": 1283, "score": 0, "subscribers_count": 20 }, diff --git a/2024/CVE-2024-0012.json b/2024/CVE-2024-0012.json index 66e8f75628..afb81ec6a0 100644 --- a/2024/CVE-2024-0012.json +++ b/2024/CVE-2024-0012.json @@ -188,15 +188,15 @@ { "id": 892819901, "name": "Paloalto-CVE-2024-0012", - "full_name": "PunitTailor55\/Paloalto-CVE-2024-0012", + "full_name": "punitdarji\/Paloalto-CVE-2024-0012", "owner": { - "login": "PunitTailor55", + "login": "punitdarji", "id": 38101321, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38101321?v=4", - "html_url": "https:\/\/github.com\/PunitTailor55", + "html_url": "https:\/\/github.com\/punitdarji", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/PunitTailor55\/Paloalto-CVE-2024-0012", + "html_url": "https:\/\/github.com\/punitdarji\/Paloalto-CVE-2024-0012", "description": null, "fork": false, "created_at": "2024-11-22T20:58:17Z", diff --git a/2024/CVE-2024-10924.json b/2024/CVE-2024-10924.json index 94be455872..fdac716dc1 100644 --- a/2024/CVE-2024-10924.json +++ b/2024/CVE-2024-10924.json @@ -266,5 +266,67 @@ "watchers": 1, "score": 0, "subscribers_count": 1 + }, + { + "id": 897912004, + "name": "CVE-2024-10924-PoC", + "full_name": "Hunt3r850\/CVE-2024-10924-PoC", + "owner": { + "login": "Hunt3r850", + "id": 108004077, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108004077?v=4", + "html_url": "https:\/\/github.com\/Hunt3r850", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Hunt3r850\/CVE-2024-10924-PoC", + "description": null, + "fork": false, + "created_at": "2024-12-03T13:09:46Z", + "updated_at": "2024-12-03T13:13:07Z", + "pushed_at": "2024-12-03T13:10:44Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 + }, + { + "id": 897913649, + "name": "CVE-2024-10924-Wordpress-Docker", + "full_name": "Hunt3r850\/CVE-2024-10924-Wordpress-Docker", + "owner": { + "login": "Hunt3r850", + "id": 108004077, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/108004077?v=4", + "html_url": "https:\/\/github.com\/Hunt3r850", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Hunt3r850\/CVE-2024-10924-Wordpress-Docker", + "description": null, + "fork": false, + "created_at": "2024-12-03T13:12:58Z", + "updated_at": "2024-12-03T13:18:30Z", + "pushed_at": "2024-12-03T13:14:06Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-1698.json b/2024/CVE-2024-1698.json index c85a24fa70..8a8423c485 100644 --- a/2024/CVE-2024-1698.json +++ b/2024/CVE-2024-1698.json @@ -14,10 +14,10 @@ "description": "This is an exploit script to find out wordpress admin's username and password hash by exploiting CVE-2024-1698.", "fork": false, "created_at": "2024-03-29T04:11:06Z", - "updated_at": "2024-09-28T13:23:52Z", + "updated_at": "2024-12-03T18:17:19Z", "pushed_at": "2024-03-29T04:31:31Z", - "stargazers_count": 9, - "watchers_count": 9, + "stargazers_count": 10, + "watchers_count": 10, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 9, + "watchers": 10, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-20017.json b/2024/CVE-2024-20017.json index c73f8a5d01..799a4f6ce5 100644 --- a/2024/CVE-2024-20017.json +++ b/2024/CVE-2024-20017.json @@ -14,10 +14,10 @@ "description": "exploits for CVE-2024-20017", "fork": false, "created_at": "2024-08-30T05:54:36Z", - "updated_at": "2024-12-02T18:47:15Z", + "updated_at": "2024-12-03T14:32:42Z", "pushed_at": "2024-09-07T10:11:22Z", - "stargazers_count": 135, - "watchers_count": 135, + "stargazers_count": 136, + "watchers_count": 136, "has_discussions": false, "forks_count": 32, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 32, - "watchers": 135, + "watchers": 136, "score": 0, "subscribers_count": 3 } diff --git a/2024/CVE-2024-21534.json b/2024/CVE-2024-21534.json index b071067714..2cd2bfad8f 100644 --- a/2024/CVE-2024-21534.json +++ b/2024/CVE-2024-21534.json @@ -45,10 +45,10 @@ "description": "jsonpath-plus 包(版本 <=10.0.7)存在严重的远程代码执行(RCE)漏洞,允许攻击者通过 Node.js 的 VM 模块执行任意代码。该漏洞由于输入验证不严格导致,影响版本为 10.0.7 以下,CVSS 分数为 9.8(极其严重)。漏洞首次公开于 2024 年 10 月 11 日。", "fork": false, "created_at": "2024-11-23T05:54:24Z", - "updated_at": "2024-11-25T05:24:15Z", + "updated_at": "2024-12-03T14:59:15Z", "pushed_at": "2024-11-23T05:57:35Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 1, "allow_forking": true, @@ -61,7 +61,7 @@ ], "visibility": "public", "forks": 1, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-23897.json b/2024/CVE-2024-23897.json index 8d24bee811..85707694fd 100644 --- a/2024/CVE-2024-23897.json +++ b/2024/CVE-2024-23897.json @@ -610,10 +610,10 @@ "description": "POC for CVE-2024-23897 Jenkins File-Read ", "fork": false, "created_at": "2024-02-16T07:16:04Z", - "updated_at": "2024-11-24T05:22:57Z", + "updated_at": "2024-12-03T15:06:34Z", "pushed_at": "2024-02-17T16:39:19Z", - "stargazers_count": 16, - "watchers_count": 16, + "stargazers_count": 17, + "watchers_count": 17, "has_discussions": false, "forks_count": 2, "allow_forking": true, @@ -622,7 +622,7 @@ "topics": [], "visibility": "public", "forks": 2, - "watchers": 16, + "watchers": 17, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-25600.json b/2024/CVE-2024-25600.json index 3cb723e946..627fc31934 100644 --- a/2024/CVE-2024-25600.json +++ b/2024/CVE-2024-25600.json @@ -14,10 +14,10 @@ "description": "Unauthenticated Remote Code Execution – Bricks <= 1.9.6", "fork": false, "created_at": "2024-02-20T20:16:09Z", - "updated_at": "2024-12-03T04:15:48Z", + "updated_at": "2024-12-03T18:04:46Z", "pushed_at": "2024-02-25T21:50:09Z", - "stargazers_count": 150, - "watchers_count": 150, + "stargazers_count": 151, + "watchers_count": 151, "has_discussions": false, "forks_count": 33, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 33, - "watchers": 150, + "watchers": 151, "score": 0, "subscribers_count": 3 }, @@ -76,10 +76,10 @@ "description": "This tool is designed to exploit the CVE-2024-25600 vulnerability found in the Bricks Builder plugin for WordPress. The vulnerability allows for unauthenticated remote code execution on affected websites. The tool automates the exploitation process by retrieving nonces and sending specially crafted requests to execute arbitrary commands.", "fork": false, "created_at": "2024-02-22T10:53:45Z", - "updated_at": "2024-12-01T00:14:42Z", + "updated_at": "2024-12-03T15:07:31Z", "pushed_at": "2024-02-22T10:54:26Z", - "stargazers_count": 5, - "watchers_count": 5, + "stargazers_count": 6, + "watchers_count": 6, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 5, + "watchers": 6, "score": 0, "subscribers_count": 2 }, diff --git a/2024/CVE-2024-30088.json b/2024/CVE-2024-30088.json index 33a6711392..a9d61a6924 100644 --- a/2024/CVE-2024-30088.json +++ b/2024/CVE-2024-30088.json @@ -107,10 +107,10 @@ "description": "Kernel exploit for Xbox SystemOS using CVE-2024-30088", "fork": false, "created_at": "2024-07-15T08:07:05Z", - "updated_at": "2024-12-03T11:11:26Z", + "updated_at": "2024-12-03T14:02:59Z", "pushed_at": "2024-09-08T21:23:34Z", - "stargazers_count": 421, - "watchers_count": 421, + "stargazers_count": 422, + "watchers_count": 422, "has_discussions": false, "forks_count": 31, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 31, - "watchers": 421, + "watchers": 422, "score": 0, "subscribers_count": 19 }, diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 41687bf22e..c680928a9c 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -305,13 +305,13 @@ "stargazers_count": 3, "watchers_count": 3, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, + "forks": 1, "watchers": 3, "score": 0, "subscribers_count": 1 @@ -319,15 +319,15 @@ { "id": 864563382, "name": "GeoServer-CVE-2024-36401", - "full_name": "PunitTailor55\/GeoServer-CVE-2024-36401", + "full_name": "punitdarji\/GeoServer-CVE-2024-36401", "owner": { - "login": "PunitTailor55", + "login": "punitdarji", "id": 38101321, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38101321?v=4", - "html_url": "https:\/\/github.com\/PunitTailor55", + "html_url": "https:\/\/github.com\/punitdarji", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/PunitTailor55\/GeoServer-CVE-2024-36401", + "html_url": "https:\/\/github.com\/punitdarji\/GeoServer-CVE-2024-36401", "description": "GeoServer CVE-2024-36401: Remote Code Execution (RCE) Vulnerability In Evaluating Property Name Expressions", "fork": false, "created_at": "2024-09-28T14:55:50Z", diff --git a/2024/CVE-2024-42327.json b/2024/CVE-2024-42327.json index 79bedad352..a2f5a8bc0c 100644 --- a/2024/CVE-2024-42327.json +++ b/2024/CVE-2024-42327.json @@ -29,5 +29,36 @@ "watchers": 4, "score": 0, "subscribers_count": 1 + }, + { + "id": 897899835, + "name": "CVE-2024-42327", + "full_name": "compr00t\/CVE-2024-42327", + "owner": { + "login": "compr00t", + "id": 11025516, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/11025516?v=4", + "html_url": "https:\/\/github.com\/compr00t", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/compr00t\/CVE-2024-42327", + "description": "PoC for CVE-2024-42327 \/ ZBX-25623", + "fork": false, + "created_at": "2024-12-03T12:44:07Z", + "updated_at": "2024-12-03T17:54:13Z", + "pushed_at": "2024-12-03T12:56:52Z", + "stargazers_count": 1, + "watchers_count": 1, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 1, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-44258.json b/2024/CVE-2024-44258.json index cf702a1c37..fa5d4fe8a1 100644 --- a/2024/CVE-2024-44258.json +++ b/2024/CVE-2024-44258.json @@ -19,13 +19,13 @@ "stargazers_count": 59, "watchers_count": 59, "has_discussions": false, - "forks_count": 7, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 7, + "forks": 8, "watchers": 59, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-49039.json b/2024/CVE-2024-49039.json index f9ca1c8133..5444f2f75e 100644 --- a/2024/CVE-2024-49039.json +++ b/2024/CVE-2024-49039.json @@ -14,10 +14,10 @@ "description": "WPTaskScheduler RPC Persistence & CVE-2024-49039 via Task Scheduler", "fork": false, "created_at": "2024-11-19T08:57:18Z", - "updated_at": "2024-12-03T12:24:40Z", + "updated_at": "2024-12-03T16:55:15Z", "pushed_at": "2024-11-19T09:15:26Z", - "stargazers_count": 27, - "watchers_count": 27, + "stargazers_count": 32, + "watchers_count": 32, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 27, + "watchers": 32, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-5124.json b/2024/CVE-2024-5124.json index 69056acd69..115f55d0be 100644 --- a/2024/CVE-2024-5124.json +++ b/2024/CVE-2024-5124.json @@ -14,10 +14,10 @@ "description": null, "fork": false, "created_at": "2024-10-30T09:53:42Z", - "updated_at": "2024-11-03T11:49:39Z", + "updated_at": "2024-12-03T13:29:27Z", "pushed_at": "2024-11-03T11:49:36Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 }, @@ -45,10 +45,10 @@ "description": "CVE-2024-5124 poc", "fork": false, "created_at": "2024-12-03T03:18:48Z", - "updated_at": "2024-12-03T04:01:35Z", + "updated_at": "2024-12-03T16:37:43Z", "pushed_at": "2024-12-03T04:01:32Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/2024/CVE-2024-52940.json b/2024/CVE-2024-52940.json index 60a6633743..57fd70b781 100644 --- a/2024/CVE-2024-52940.json +++ b/2024/CVE-2024-52940.json @@ -57,8 +57,8 @@ "description": "AnySniff is a tool for monitoring TCP connections of processes like AnyDesk on Windows. It uses the CVE-2024-52940 vulnerability to track open connections and log IPs, ports, and other details.", "fork": false, "created_at": "2024-12-02T05:15:11Z", - "updated_at": "2024-12-02T06:03:21Z", - "pushed_at": "2024-12-02T06:03:18Z", + "updated_at": "2024-12-03T13:34:47Z", + "pushed_at": "2024-12-03T13:31:34Z", "stargazers_count": 1, "watchers_count": 1, "has_discussions": false, diff --git a/2024/CVE-2024-7965.json b/2024/CVE-2024-7965.json index c841dcff95..ee573520e5 100644 --- a/2024/CVE-2024-7965.json +++ b/2024/CVE-2024-7965.json @@ -45,10 +45,10 @@ "description": "CVE-2024-7965是Google Chrome浏览器中V8 JavaScript引擎的一个高危漏洞。该漏洞源于V8引擎在处理特定JavaScript代码时实现不当,导致堆内存损坏。攻击者可通过诱导用户访问包含特制JavaScript的恶意网页,利用此漏洞在Chrome渲染器中执行任意代码。", "fork": false, "created_at": "2024-11-22T02:55:33Z", - "updated_at": "2024-11-22T03:42:13Z", + "updated_at": "2024-12-03T14:59:16Z", "pushed_at": "2024-11-22T02:58:00Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 1, + "watchers_count": 1, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -62,7 +62,7 @@ ], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 1, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-8672.json b/2024/CVE-2024-8672.json index dddc1ad63c..1ac3050b23 100644 --- a/2024/CVE-2024-8672.json +++ b/2024/CVE-2024-8672.json @@ -19,13 +19,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 2, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 3, "watchers": 4, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-9264.json b/2024/CVE-2024-9264.json index 80df8d3a03..de72ee85b2 100644 --- a/2024/CVE-2024-9264.json +++ b/2024/CVE-2024-9264.json @@ -119,15 +119,15 @@ { "id": 876056610, "name": "Grafana-CVE-2024-9264", - "full_name": "PunitTailor55\/Grafana-CVE-2024-9264", + "full_name": "punitdarji\/Grafana-CVE-2024-9264", "owner": { - "login": "PunitTailor55", + "login": "punitdarji", "id": 38101321, "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/38101321?v=4", - "html_url": "https:\/\/github.com\/PunitTailor55", + "html_url": "https:\/\/github.com\/punitdarji", "user_view_type": "public" }, - "html_url": "https:\/\/github.com\/PunitTailor55\/Grafana-CVE-2024-9264", + "html_url": "https:\/\/github.com\/punitdarji\/Grafana-CVE-2024-9264", "description": null, "fork": false, "created_at": "2024-10-21T10:25:27Z", diff --git a/2024/CVE-2024-9465.json b/2024/CVE-2024-9465.json index 20c84de66f..d17f1abc0c 100644 --- a/2024/CVE-2024-9465.json +++ b/2024/CVE-2024-9465.json @@ -76,10 +76,10 @@ "description": "Proof of Concept Exploit for CVE-2024-9465", "fork": false, "created_at": "2024-12-03T12:16:44Z", - "updated_at": "2024-12-03T12:29:57Z", + "updated_at": "2024-12-03T16:38:23Z", "pushed_at": "2024-12-03T12:21:35Z", - "stargazers_count": 1, - "watchers_count": 1, + "stargazers_count": 3, + "watchers_count": 3, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -88,7 +88,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 1, + "watchers": 3, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index ae06ccb755..bcbdae19f4 100644 --- a/README.md +++ b/README.md @@ -12,7 +12,7 @@ - [VegetableLasagne/CVE-2024-0012](https://github.com/VegetableLasagne/CVE-2024-0012) - [iSee857/CVE-2024-0012-poc](https://github.com/iSee857/CVE-2024-0012-poc) - [XiaomingX/cve-2024-0012-poc](https://github.com/XiaomingX/cve-2024-0012-poc) -- [PunitTailor55/Paloalto-CVE-2024-0012](https://github.com/PunitTailor55/Paloalto-CVE-2024-0012) +- [punitdarji/Paloalto-CVE-2024-0012](https://github.com/punitdarji/Paloalto-CVE-2024-0012) - [0xjessie21/CVE-2024-0012](https://github.com/0xjessie21/CVE-2024-0012) ### CVE-2024-0015 (2024-02-16) @@ -1844,7 +1844,7 @@ - [nollium/CVE-2024-9264](https://github.com/nollium/CVE-2024-9264) - [z3k0sec/File-Read-CVE-2024-9264](https://github.com/z3k0sec/File-Read-CVE-2024-9264) - [z3k0sec/CVE-2024-9264-RCE-Exploit](https://github.com/z3k0sec/CVE-2024-9264-RCE-Exploit) -- [PunitTailor55/Grafana-CVE-2024-9264](https://github.com/PunitTailor55/Grafana-CVE-2024-9264) +- [punitdarji/Grafana-CVE-2024-9264](https://github.com/punitdarji/Grafana-CVE-2024-9264) ### CVE-2024-9326 (2024-09-29) @@ -2151,6 +2151,8 @@ - [Trackflaw/CVE-2024-10924-Wordpress-Docker](https://github.com/Trackflaw/CVE-2024-10924-Wordpress-Docker) - [Maalfer/CVE-2024-10924-PoC](https://github.com/Maalfer/CVE-2024-10924-PoC) - [D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB](https://github.com/D1se0/CVE-2024-10924-Bypass-MFA-Wordpress-LAB) +- [Hunt3r850/CVE-2024-10924-PoC](https://github.com/Hunt3r850/CVE-2024-10924-PoC) +- [Hunt3r850/CVE-2024-10924-Wordpress-Docker](https://github.com/Hunt3r850/CVE-2024-10924-Wordpress-Docker) ### CVE-2024-10958 (2024-11-10) @@ -4168,7 +4170,11 @@ - [ally-petitt/CVE-2024-29399](https://github.com/ally-petitt/CVE-2024-29399) -### CVE-2024-29404 +### CVE-2024-29404 (2024-12-03) + +An issue in Razer Synapse 3 v.3.9.131.20813 and Synapse 3 App v.20240213 allows a local attacker to execute arbitrary code via the export parameter of the Chroma Effects function in the Profiles component. + + - [mansk1es/CVE-2024-29404_Razer](https://github.com/mansk1es/CVE-2024-29404_Razer) ### CVE-2024-29415 (-) @@ -5167,7 +5173,7 @@ - [yisas93/CVE-2024-36401-PoC](https://github.com/yisas93/CVE-2024-36401-PoC) - [justin-p/geoexplorer](https://github.com/justin-p/geoexplorer) - [daniellowrie/CVE-2024-36401-PoC](https://github.com/daniellowrie/CVE-2024-36401-PoC) -- [PunitTailor55/GeoServer-CVE-2024-36401](https://github.com/PunitTailor55/GeoServer-CVE-2024-36401) +- [punitdarji/GeoServer-CVE-2024-36401](https://github.com/punitdarji/GeoServer-CVE-2024-36401) - [netuseradministrator/CVE-2024-36401](https://github.com/netuseradministrator/CVE-2024-36401) - [kkhackz0013/CVE-2024-36401](https://github.com/kkhackz0013/CVE-2024-36401) - [thestar0/CVE-2024-36401-WoodpeckerPlugin](https://github.com/thestar0/CVE-2024-36401-WoodpeckerPlugin) @@ -6021,6 +6027,7 @@ - [aramosf/cve-2024-42327](https://github.com/aramosf/cve-2024-42327) +- [compr00t/CVE-2024-42327](https://github.com/compr00t/CVE-2024-42327) ### CVE-2024-42346 (2024-09-20) @@ -14061,6 +14068,7 @@ - [sigridou/CVE-2023-44487-](https://github.com/sigridou/CVE-2023-44487-) - [TYuan0816/cve-2023-44487](https://github.com/TYuan0816/cve-2023-44487) - [sn130hk/CVE-2023-44487](https://github.com/sn130hk/CVE-2023-44487) +- [threatlabindonesia/CVE-2023-44487-HTTP-2-Rapid-Reset-Exploit-PoC](https://github.com/threatlabindonesia/CVE-2023-44487-HTTP-2-Rapid-Reset-Exploit-PoC) ### CVE-2023-44758 (2023-10-06) @@ -25426,6 +25434,7 @@ - [viardant/CVE-2021-29447](https://github.com/viardant/CVE-2021-29447) - [0xRar/CVE-2021-29447-PoC](https://github.com/0xRar/CVE-2021-29447-PoC) - [andyhsu024/CVE-2021-29447](https://github.com/andyhsu024/CVE-2021-29447) +- [specializzazione-cyber-security/demo-CVE-2021-29447-lezione](https://github.com/specializzazione-cyber-security/demo-CVE-2021-29447-lezione) ### CVE-2021-29505 (2021-05-28) @@ -28836,7 +28845,6 @@ - [jxpsx/CVE-2021-45232-RCE](https://github.com/jxpsx/CVE-2021-45232-RCE) - [wuppp/cve-2021-45232-exp](https://github.com/wuppp/cve-2021-45232-exp) - [dskho/CVE-2021-45232](https://github.com/dskho/CVE-2021-45232) -- [GYLQ/CVE-2021-45232-RCE](https://github.com/GYLQ/CVE-2021-45232-RCE) - [fany0r/CVE-2021-45232-RCE](https://github.com/fany0r/CVE-2021-45232-RCE) - [YutuSec/Apisix_Crack](https://github.com/YutuSec/Apisix_Crack)