From 3eebab1abf0cbb77daf0a806c8899847a24a910b Mon Sep 17 00:00:00 2001 From: motikan2010-bot Date: Sat, 11 Jan 2025 21:32:17 +0900 Subject: [PATCH] Auto Update 2025/01/11 12:32:17 --- 2014/CVE-2014-0160.json | 4 ++-- 2016/CVE-2016-3309.json | 4 ++-- 2017/CVE-2017-10271.json | 8 ++++---- 2017/CVE-2017-15361.json | 4 ++-- 2017/CVE-2017-8759.json | 4 ++-- 2018/CVE-2018-17246.json | 8 ++++---- 2018/CVE-2018-2893.json | 4 ++-- 2018/CVE-2018-4407.json | 4 ++-- 2018/CVE-2018-8440.json | 4 ++-- 2019/CVE-2019-11510.json | 4 ++-- 2019/CVE-2019-17558.json | 8 ++++---- 2019/CVE-2019-18634.json | 4 ++-- 2019/CVE-2019-2215.json | 4 ++-- 2019/CVE-2019-2725.json | 8 ++++---- 2020/CVE-2020-0796.json | 4 ++-- 2020/CVE-2020-1048.json | 4 ++-- 2020/CVE-2020-1472.json | 4 ++-- 2020/CVE-2020-14882.json | 8 ++++---- 2020/CVE-2020-15368.json | 8 ++++---- 2020/CVE-2020-2546.json | 4 ++-- 2020/CVE-2020-2551.json | 4 ++-- 2021/CVE-2021-1675.json | 4 ++-- 2021/CVE-2021-1961.json | 4 ++-- 2021/CVE-2021-24085.json | 4 ++-- 2021/CVE-2021-26121.json | 4 ++-- 2021/CVE-2021-3156.json | 8 ++++---- 2021/CVE-2021-31956.json | 4 ++-- 2021/CVE-2021-34473.json | 4 ++-- 2021/CVE-2021-34527.json | 8 ++++---- 2021/CVE-2021-38647.json | 4 ++-- 2021/CVE-2021-4034.json | 4 ++-- 2021/CVE-2021-42287.json | 8 ++++---- 2021/CVE-2021-44228.json | 8 ++++---- 2022/CVE-2022-21907.json | 4 ++-- 2022/CVE-2022-22963.json | 4 ++-- 2022/CVE-2022-24702.json | 4 ++-- 2022/CVE-2022-26923.json | 8 ++++---- 2022/CVE-2022-30136.json | 4 ++-- 2022/CVE-2022-37969.json | 4 ++-- 2022/CVE-2022-39197.json | 8 ++++---- 2023/CVE-2023-21766.json | 4 ++-- 2023/CVE-2023-28229.json | 4 ++-- 2023/CVE-2023-28252.json | 4 ++-- 2023/CVE-2023-34039.json | 4 ++-- 2023/CVE-2023-6702.json | 8 ++++---- 2024/CVE-2024-31317.json | 4 ++-- 2024/CVE-2024-32002.json | 31 +++++++++++++++++++++++++++++++ 2024/CVE-2024-36401.json | 12 ++++++------ 2024/CVE-2024-42448.json | 6 +++--- 2024/CVE-2024-45409.json | 8 ++++---- 2024/CVE-2024-49113.json | 16 ++++++++-------- 2024/CVE-2024-53677.json | 4 ++-- 2024/CVE-2024-54498.json | 8 ++++---- 2025/CVE-2025-0282.json | 8 ++++---- README.md | 1 + 55 files changed, 181 insertions(+), 149 deletions(-) diff --git a/2014/CVE-2014-0160.json b/2014/CVE-2014-0160.json index bff787aa4b..e04549d5ae 100644 --- a/2014/CVE-2014-0160.json +++ b/2014/CVE-2014-0160.json @@ -236,13 +236,13 @@ "stargazers_count": 320, "watchers_count": 320, "has_discussions": false, - "forks_count": 79, + "forks_count": 78, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 79, + "forks": 78, "watchers": 320, "score": 0, "subscribers_count": 32 diff --git a/2016/CVE-2016-3309.json b/2016/CVE-2016-3309.json index bbd150bdd2..daad85fe92 100644 --- a/2016/CVE-2016-3309.json +++ b/2016/CVE-2016-3309.json @@ -19,13 +19,13 @@ "stargazers_count": 54, "watchers_count": 54, "has_discussions": false, - "forks_count": 23, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 23, + "forks": 21, "watchers": 54, "score": 0, "subscribers_count": 5 diff --git a/2017/CVE-2017-10271.json b/2017/CVE-2017-10271.json index b30ae1baa4..78a199089d 100644 --- a/2017/CVE-2017-10271.json +++ b/2017/CVE-2017-10271.json @@ -428,10 +428,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2025-01-08T05:19:59Z", + "updated_at": "2025-01-11T07:35:13Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 463, - "watchers_count": 463, + "stargazers_count": 464, + "watchers_count": 464, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -440,7 +440,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 463, + "watchers": 464, "score": 0, "subscribers_count": 9 }, diff --git a/2017/CVE-2017-15361.json b/2017/CVE-2017-15361.json index d1a4ddeab1..e48403e331 100644 --- a/2017/CVE-2017-15361.json +++ b/2017/CVE-2017-15361.json @@ -81,7 +81,7 @@ "stargazers_count": 55, "watchers_count": 55, "has_discussions": false, - "forks_count": 28, + "forks_count": 26, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -95,7 +95,7 @@ "vulnerability" ], "visibility": "public", - "forks": 28, + "forks": 26, "watchers": 55, "score": 0, "subscribers_count": 15 diff --git a/2017/CVE-2017-8759.json b/2017/CVE-2017-8759.json index d479897a73..d72e542f18 100644 --- a/2017/CVE-2017-8759.json +++ b/2017/CVE-2017-8759.json @@ -81,13 +81,13 @@ "stargazers_count": 173, "watchers_count": 173, "has_discussions": false, - "forks_count": 74, + "forks_count": 73, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 74, + "forks": 73, "watchers": 173, "score": 0, "subscribers_count": 15 diff --git a/2018/CVE-2018-17246.json b/2018/CVE-2018-17246.json index 008d17f19a..e41cffbfd5 100644 --- a/2018/CVE-2018-17246.json +++ b/2018/CVE-2018-17246.json @@ -14,10 +14,10 @@ "description": "CVE-2018-17246 - Kibana LFI < 6.4.3 & 5.6.13", "fork": false, "created_at": "2019-03-08T20:06:15Z", - "updated_at": "2024-08-12T19:46:30Z", + "updated_at": "2025-01-11T08:52:10Z", "pushed_at": "2019-10-26T13:28:34Z", - "stargazers_count": 58, - "watchers_count": 58, + "stargazers_count": 59, + "watchers_count": 59, "has_discussions": false, "forks_count": 17, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 17, - "watchers": 58, + "watchers": 59, "score": 0, "subscribers_count": 4 } diff --git a/2018/CVE-2018-2893.json b/2018/CVE-2018-2893.json index 6be456cb77..e6cc67b66e 100644 --- a/2018/CVE-2018-2893.json +++ b/2018/CVE-2018-2893.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 45, + "forks_count": 41, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 45, + "forks": 41, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2018/CVE-2018-4407.json b/2018/CVE-2018-4407.json index 390877f32f..82438ab528 100644 --- a/2018/CVE-2018-4407.json +++ b/2018/CVE-2018-4407.json @@ -50,13 +50,13 @@ "stargazers_count": 48, "watchers_count": 48, "has_discussions": false, - "forks_count": 18, + "forks_count": 17, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 18, + "forks": 17, "watchers": 48, "score": 0, "subscribers_count": 6 diff --git a/2018/CVE-2018-8440.json b/2018/CVE-2018-8440.json index 4ca23e1286..a4a5bdde38 100644 --- a/2018/CVE-2018-8440.json +++ b/2018/CVE-2018-8440.json @@ -19,13 +19,13 @@ "stargazers_count": 79, "watchers_count": 79, "has_discussions": false, - "forks_count": 27, + "forks_count": 23, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 27, + "forks": 23, "watchers": 79, "score": 0, "subscribers_count": 6 diff --git a/2019/CVE-2019-11510.json b/2019/CVE-2019-11510.json index e983ef5ae2..363824d987 100644 --- a/2019/CVE-2019-11510.json +++ b/2019/CVE-2019-11510.json @@ -314,13 +314,13 @@ "stargazers_count": 28, "watchers_count": 28, "has_discussions": false, - "forks_count": 10, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 7, "watchers": 28, "score": 0, "subscribers_count": 7 diff --git a/2019/CVE-2019-17558.json b/2019/CVE-2019-17558.json index b16abfb6a7..785aa906f1 100644 --- a/2019/CVE-2019-17558.json +++ b/2019/CVE-2019-17558.json @@ -45,10 +45,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-09T05:33:10Z", + "updated_at": "2025-01-11T08:24:05Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4155, - "watchers_count": 4155, + "stargazers_count": 4154, + "watchers_count": 4154, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -77,7 +77,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4155, + "watchers": 4154, "score": 0, "subscribers_count": 149 }, diff --git a/2019/CVE-2019-18634.json b/2019/CVE-2019-18634.json index a4025a3259..d8411215bf 100644 --- a/2019/CVE-2019-18634.json +++ b/2019/CVE-2019-18634.json @@ -174,13 +174,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 0 diff --git a/2019/CVE-2019-2215.json b/2019/CVE-2019-2215.json index b0e0a97f9d..c7ebedccce 100644 --- a/2019/CVE-2019-2215.json +++ b/2019/CVE-2019-2215.json @@ -238,7 +238,7 @@ "stargazers_count": 59, "watchers_count": 59, "has_discussions": false, - "forks_count": 17, + "forks_count": 16, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -249,7 +249,7 @@ "kernel-vulnerability" ], "visibility": "public", - "forks": 17, + "forks": 16, "watchers": 59, "score": 0, "subscribers_count": 3 diff --git a/2019/CVE-2019-2725.json b/2019/CVE-2019-2725.json index 07bdd7327a..dbf230f856 100644 --- a/2019/CVE-2019-2725.json +++ b/2019/CVE-2019-2725.json @@ -14,10 +14,10 @@ "description": "Java反序列化漏洞利用工具V1.0 Java反序列化相关漏洞的检查工具,采用JDK 1.8+NetBeans8.2开发,软件运行必须安装JDK 1.8或者以上版本。 支持:weblogic xml反序列化漏洞 CVE-2017-10271\/CNVD-C-2019-48814\/CVE-2019-2725检查。", "fork": false, "created_at": "2018-09-13T09:44:18Z", - "updated_at": "2025-01-08T05:19:59Z", + "updated_at": "2025-01-11T07:35:13Z", "pushed_at": "2020-10-01T20:20:41Z", - "stargazers_count": 463, - "watchers_count": 463, + "stargazers_count": 464, + "watchers_count": 464, "has_discussions": false, "forks_count": 115, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 115, - "watchers": 463, + "watchers": 464, "score": 0, "subscribers_count": 9 }, diff --git a/2020/CVE-2020-0796.json b/2020/CVE-2020-0796.json index b004c53335..7c42ad1fc5 100644 --- a/2020/CVE-2020-0796.json +++ b/2020/CVE-2020-0796.json @@ -1786,13 +1786,13 @@ "stargazers_count": 70, "watchers_count": 70, "has_discussions": false, - "forks_count": 22, + "forks_count": 20, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 20, "watchers": 70, "score": 0, "subscribers_count": 9 diff --git a/2020/CVE-2020-1048.json b/2020/CVE-2020-1048.json index 8b4fa0925a..e5f16f8557 100644 --- a/2020/CVE-2020-1048.json +++ b/2020/CVE-2020-1048.json @@ -119,13 +119,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 2 diff --git a/2020/CVE-2020-1472.json b/2020/CVE-2020-1472.json index e3865a51be..14e73069dc 100644 --- a/2020/CVE-2020-1472.json +++ b/2020/CVE-2020-1472.json @@ -112,13 +112,13 @@ "stargazers_count": 1203, "watchers_count": 1203, "has_discussions": false, - "forks_count": 284, + "forks_count": 283, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 284, + "forks": 283, "watchers": 1203, "score": 0, "subscribers_count": 34 diff --git a/2020/CVE-2020-14882.json b/2020/CVE-2020-14882.json index 5ecb9f26a5..42d15c7d00 100644 --- a/2020/CVE-2020-14882.json +++ b/2020/CVE-2020-14882.json @@ -14,10 +14,10 @@ "description": "Exphub[漏洞利用脚本库] 包括Webloigc、Struts2、Tomcat、Nexus、Solr、Jboss、Drupal的漏洞利用脚本,最新添加CVE-2020-14882、CVE-2020-11444、CVE-2020-10204、CVE-2020-10199、CVE-2020-1938、CVE-2020-2551、CVE-2020-2555、CVE-2020-2883、CVE-2019-17558、CVE-2019-6340", "fork": false, "created_at": "2020-04-01T09:33:35Z", - "updated_at": "2025-01-09T05:33:10Z", + "updated_at": "2025-01-11T08:24:05Z", "pushed_at": "2021-04-04T09:13:57Z", - "stargazers_count": 4155, - "watchers_count": 4155, + "stargazers_count": 4154, + "watchers_count": 4154, "has_discussions": false, "forks_count": 1101, "allow_forking": true, @@ -46,7 +46,7 @@ ], "visibility": "public", "forks": 1101, - "watchers": 4155, + "watchers": 4154, "score": 0, "subscribers_count": 149 }, diff --git a/2020/CVE-2020-15368.json b/2020/CVE-2020-15368.json index 50037d317b..1290b070a4 100644 --- a/2020/CVE-2020-15368.json +++ b/2020/CVE-2020-15368.json @@ -14,10 +14,10 @@ "description": "CVE-2020-15368, aka \"How to exploit a vulnerable driver\"", "fork": false, "created_at": "2021-06-29T04:38:24Z", - "updated_at": "2025-01-09T11:58:14Z", + "updated_at": "2025-01-11T06:52:56Z", "pushed_at": "2022-04-14T03:17:44Z", - "stargazers_count": 448, - "watchers_count": 448, + "stargazers_count": 449, + "watchers_count": 449, "has_discussions": false, "forks_count": 46, "allow_forking": true, @@ -31,7 +31,7 @@ ], "visibility": "public", "forks": 46, - "watchers": 448, + "watchers": 449, "score": 0, "subscribers_count": 6 }, diff --git a/2020/CVE-2020-2546.json b/2020/CVE-2020-2546.json index a06c973013..fc991d026d 100644 --- a/2020/CVE-2020-2546.json +++ b/2020/CVE-2020-2546.json @@ -19,13 +19,13 @@ "stargazers_count": 131, "watchers_count": 131, "has_discussions": false, - "forks_count": 31, + "forks_count": 29, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 31, + "forks": 29, "watchers": 131, "score": 0, "subscribers_count": 9 diff --git a/2020/CVE-2020-2551.json b/2020/CVE-2020-2551.json index 0ca4c99d0e..0bdf627a80 100644 --- a/2020/CVE-2020-2551.json +++ b/2020/CVE-2020-2551.json @@ -102,13 +102,13 @@ "stargazers_count": 211, "watchers_count": 211, "has_discussions": false, - "forks_count": 45, + "forks_count": 44, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 45, + "forks": 44, "watchers": 211, "score": 0, "subscribers_count": 5 diff --git a/2021/CVE-2021-1675.json b/2021/CVE-2021-1675.json index d365a4be1c..3032a4de73 100644 --- a/2021/CVE-2021-1675.json +++ b/2021/CVE-2021-1675.json @@ -730,13 +730,13 @@ "stargazers_count": 18, "watchers_count": 18, "has_discussions": false, - "forks_count": 10, + "forks_count": 7, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 10, + "forks": 7, "watchers": 18, "score": 0, "subscribers_count": 1 diff --git a/2021/CVE-2021-1961.json b/2021/CVE-2021-1961.json index 2cdbe898a9..bc4441a42e 100644 --- a/2021/CVE-2021-1961.json +++ b/2021/CVE-2021-1961.json @@ -19,13 +19,13 @@ "stargazers_count": 107, "watchers_count": 107, "has_discussions": false, - "forks_count": 14, + "forks_count": 13, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 14, + "forks": 13, "watchers": 107, "score": 0, "subscribers_count": 8 diff --git a/2021/CVE-2021-24085.json b/2021/CVE-2021-24085.json index a7f514e309..e114aa9c04 100644 --- a/2021/CVE-2021-24085.json +++ b/2021/CVE-2021-24085.json @@ -19,13 +19,13 @@ "stargazers_count": 70, "watchers_count": 70, "has_discussions": false, - "forks_count": 21, + "forks_count": 18, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 21, + "forks": 18, "watchers": 70, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-26121.json b/2021/CVE-2021-26121.json index 881a1936b1..fd9df26160 100644 --- a/2021/CVE-2021-26121.json +++ b/2021/CVE-2021-26121.json @@ -19,13 +19,13 @@ "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, - "forks_count": 8, + "forks_count": 5, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 8, + "forks": 5, "watchers": 12, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-3156.json b/2021/CVE-2021-3156.json index b1647a5db1..eb563d3316 100644 --- a/2021/CVE-2021-3156.json +++ b/2021/CVE-2021-3156.json @@ -424,10 +424,10 @@ "description": "PoC for CVE-2021-3156 (sudo heap overflow)", "fork": false, "created_at": "2021-01-30T03:22:04Z", - "updated_at": "2024-11-23T01:56:23Z", + "updated_at": "2025-01-11T06:52:53Z", "pushed_at": "2022-04-14T11:51:18Z", - "stargazers_count": 431, - "watchers_count": 431, + "stargazers_count": 432, + "watchers_count": 432, "has_discussions": false, "forks_count": 110, "allow_forking": true, @@ -436,7 +436,7 @@ "topics": [], "visibility": "public", "forks": 110, - "watchers": 431, + "watchers": 432, "score": 0, "subscribers_count": 9 }, diff --git a/2021/CVE-2021-31956.json b/2021/CVE-2021-31956.json index bb8e9de69b..55cc91b62f 100644 --- a/2021/CVE-2021-31956.json +++ b/2021/CVE-2021-31956.json @@ -50,13 +50,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 3, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 1, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-34473.json b/2021/CVE-2021-34473.json index 1832de63a6..07c065cb5b 100644 --- a/2021/CVE-2021-34473.json +++ b/2021/CVE-2021-34473.json @@ -112,13 +112,13 @@ "stargazers_count": 108, "watchers_count": 108, "has_discussions": false, - "forks_count": 36, + "forks_count": 34, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 36, + "forks": 34, "watchers": 108, "score": 0, "subscribers_count": 3 diff --git a/2021/CVE-2021-34527.json b/2021/CVE-2021-34527.json index d32ba42365..6f1663135d 100644 --- a/2021/CVE-2021-34527.json +++ b/2021/CVE-2021-34527.json @@ -249,13 +249,13 @@ "stargazers_count": 789, "watchers_count": 789, "has_discussions": false, - "forks_count": 123, + "forks_count": 122, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 123, + "forks": 122, "watchers": 789, "score": 0, "subscribers_count": 10 @@ -643,13 +643,13 @@ "stargazers_count": 107, "watchers_count": 107, "has_discussions": false, - "forks_count": 20, + "forks_count": 19, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 20, + "forks": 19, "watchers": 107, "score": 0, "subscribers_count": 4 diff --git a/2021/CVE-2021-38647.json b/2021/CVE-2021-38647.json index c8c1ac8307..ca3d1ed2c2 100644 --- a/2021/CVE-2021-38647.json +++ b/2021/CVE-2021-38647.json @@ -241,13 +241,13 @@ "stargazers_count": 68, "watchers_count": 68, "has_discussions": false, - "forks_count": 22, + "forks_count": 21, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 22, + "forks": 21, "watchers": 68, "score": 0, "subscribers_count": 5 diff --git a/2021/CVE-2021-4034.json b/2021/CVE-2021-4034.json index fc4a0ea0d8..27ece0a6f7 100644 --- a/2021/CVE-2021-4034.json +++ b/2021/CVE-2021-4034.json @@ -375,13 +375,13 @@ "stargazers_count": 4, "watchers_count": 4, "has_discussions": false, - "forks_count": 5, + "forks_count": 3, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 5, + "forks": 3, "watchers": 4, "score": 0, "subscribers_count": 2 diff --git a/2021/CVE-2021-42287.json b/2021/CVE-2021-42287.json index 9817e9a022..13aff65d5b 100644 --- a/2021/CVE-2021-42287.json +++ b/2021/CVE-2021-42287.json @@ -14,10 +14,10 @@ "description": "CVE-2021-42287\/CVE-2021-42278 Scanner & Exploiter.", "fork": false, "created_at": "2021-12-11T19:27:30Z", - "updated_at": "2025-01-09T12:57:49Z", + "updated_at": "2025-01-11T08:53:04Z", "pushed_at": "2021-12-16T09:50:15Z", - "stargazers_count": 1349, - "watchers_count": 1349, + "stargazers_count": 1351, + "watchers_count": 1351, "has_discussions": false, "forks_count": 323, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 323, - "watchers": 1349, + "watchers": 1351, "score": 0, "subscribers_count": 27 }, diff --git a/2021/CVE-2021-44228.json b/2021/CVE-2021-44228.json index aa4afa156e..5ca2f42297 100644 --- a/2021/CVE-2021-44228.json +++ b/2021/CVE-2021-44228.json @@ -112,13 +112,13 @@ "stargazers_count": 462, "watchers_count": 462, "has_discussions": false, - "forks_count": 122, + "forks_count": 121, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 122, + "forks": 121, "watchers": 462, "score": 0, "subscribers_count": 8 @@ -2213,13 +2213,13 @@ "stargazers_count": 45, "watchers_count": 45, "has_discussions": false, - "forks_count": 9, + "forks_count": 8, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 9, + "forks": 8, "watchers": 45, "score": 0, "subscribers_count": 7 diff --git a/2022/CVE-2022-21907.json b/2022/CVE-2022-21907.json index 319bb060e8..8d77129228 100644 --- a/2022/CVE-2022-21907.json +++ b/2022/CVE-2022-21907.json @@ -232,13 +232,13 @@ "stargazers_count": 130, "watchers_count": 130, "has_discussions": false, - "forks_count": 38, + "forks_count": 31, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 38, + "forks": 31, "watchers": 130, "score": 0, "subscribers_count": 4 diff --git a/2022/CVE-2022-22963.json b/2022/CVE-2022-22963.json index 043f2264d2..014545428b 100644 --- a/2022/CVE-2022-22963.json +++ b/2022/CVE-2022-22963.json @@ -19,7 +19,7 @@ "stargazers_count": 356, "watchers_count": 356, "has_discussions": false, - "forks_count": 82, + "forks_count": 81, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -35,7 +35,7 @@ "spring-cloud-function" ], "visibility": "public", - "forks": 82, + "forks": 81, "watchers": 356, "score": 0, "subscribers_count": 11 diff --git a/2022/CVE-2022-24702.json b/2022/CVE-2022-24702.json index 1ae59bc6a0..0497037a7c 100644 --- a/2022/CVE-2022-24702.json +++ b/2022/CVE-2022-24702.json @@ -19,7 +19,7 @@ "stargazers_count": 8, "watchers_count": 8, "has_discussions": false, - "forks_count": 2, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, @@ -28,7 +28,7 @@ "wordpress" ], "visibility": "public", - "forks": 2, + "forks": 1, "watchers": 8, "score": 0, "subscribers_count": 6 diff --git a/2022/CVE-2022-26923.json b/2022/CVE-2022-26923.json index 5c5b2c52fa..1d51b257f4 100644 --- a/2022/CVE-2022-26923.json +++ b/2022/CVE-2022-26923.json @@ -45,10 +45,10 @@ "description": "The vulnerability allowed a low-privileged user to escalate privileges to domain administrator in a default Active Directory environment with the Active Directory Certificate Services (AD CS) server role installed.", "fork": false, "created_at": "2022-05-14T09:27:06Z", - "updated_at": "2024-12-17T21:30:52Z", + "updated_at": "2025-01-11T08:49:34Z", "pushed_at": "2022-05-14T20:56:39Z", - "stargazers_count": 43, - "watchers_count": 43, + "stargazers_count": 44, + "watchers_count": 44, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 43, + "watchers": 44, "score": 0, "subscribers_count": 4 }, diff --git a/2022/CVE-2022-30136.json b/2022/CVE-2022-30136.json index 8a11e90d94..55c4481dbb 100644 --- a/2022/CVE-2022-30136.json +++ b/2022/CVE-2022-30136.json @@ -19,13 +19,13 @@ "stargazers_count": 12, "watchers_count": 12, "has_discussions": false, - "forks_count": 13, + "forks_count": 11, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 13, + "forks": 11, "watchers": 12, "score": 0, "subscribers_count": 3 diff --git a/2022/CVE-2022-37969.json b/2022/CVE-2022-37969.json index f93b5fb1e3..67526fcd26 100644 --- a/2022/CVE-2022-37969.json +++ b/2022/CVE-2022-37969.json @@ -19,13 +19,13 @@ "stargazers_count": 131, "watchers_count": 131, "has_discussions": false, - "forks_count": 40, + "forks_count": 38, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 40, + "forks": 38, "watchers": 131, "score": 0, "subscribers_count": 6 diff --git a/2022/CVE-2022-39197.json b/2022/CVE-2022-39197.json index 0064d7f444..e8a74ea4ab 100644 --- a/2022/CVE-2022-39197.json +++ b/2022/CVE-2022-39197.json @@ -332,10 +332,10 @@ "description": "CobaltStrike <= 4.7.1 RCE", "fork": false, "created_at": "2022-10-14T11:46:01Z", - "updated_at": "2024-12-09T09:21:36Z", + "updated_at": "2025-01-11T06:37:47Z", "pushed_at": "2022-10-25T05:32:54Z", - "stargazers_count": 377, - "watchers_count": 377, + "stargazers_count": 378, + "watchers_count": 378, "has_discussions": false, "forks_count": 77, "allow_forking": true, @@ -344,7 +344,7 @@ "topics": [], "visibility": "public", "forks": 77, - "watchers": 377, + "watchers": 378, "score": 0, "subscribers_count": 7 }, diff --git a/2023/CVE-2023-21766.json b/2023/CVE-2023-21766.json index cb6b16c2f2..64970c69b3 100644 --- a/2023/CVE-2023-21766.json +++ b/2023/CVE-2023-21766.json @@ -19,13 +19,13 @@ "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 2, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 2, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-28229.json b/2023/CVE-2023-28229.json index a9fbddebdd..dff9847d1a 100644 --- a/2023/CVE-2023-28229.json +++ b/2023/CVE-2023-28229.json @@ -19,13 +19,13 @@ "stargazers_count": 130, "watchers_count": 130, "has_discussions": false, - "forks_count": 33, + "forks_count": 32, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 33, + "forks": 32, "watchers": 130, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-28252.json b/2023/CVE-2023-28252.json index 5f656b88e6..d472e00351 100644 --- a/2023/CVE-2023-28252.json +++ b/2023/CVE-2023-28252.json @@ -19,13 +19,13 @@ "stargazers_count": 173, "watchers_count": 173, "has_discussions": false, - "forks_count": 47, + "forks_count": 45, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 47, + "forks": 45, "watchers": 173, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-34039.json b/2023/CVE-2023-34039.json index 39c3911478..91416b8937 100644 --- a/2023/CVE-2023-34039.json +++ b/2023/CVE-2023-34039.json @@ -19,13 +19,13 @@ "stargazers_count": 97, "watchers_count": 97, "has_discussions": false, - "forks_count": 33, + "forks_count": 30, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 33, + "forks": 30, "watchers": 97, "score": 0, "subscribers_count": 2 diff --git a/2023/CVE-2023-6702.json b/2023/CVE-2023-6702.json index 7e75fe9724..a85cba4712 100644 --- a/2023/CVE-2023-6702.json +++ b/2023/CVE-2023-6702.json @@ -14,10 +14,10 @@ "description": "Chrome Renderer 1day RCE via Type Confusion in Async Stack Trace (v8ctf submission)", "fork": false, "created_at": "2024-06-02T14:15:27Z", - "updated_at": "2024-12-19T00:18:04Z", + "updated_at": "2025-01-11T07:59:01Z", "pushed_at": "2024-06-03T05:03:46Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 5, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 5, - "watchers": 74, + "watchers": 75, "score": 0, "subscribers_count": 2 } diff --git a/2024/CVE-2024-31317.json b/2024/CVE-2024-31317.json index 2d0826922a..b90dea8ef0 100644 --- a/2024/CVE-2024-31317.json +++ b/2024/CVE-2024-31317.json @@ -19,13 +19,13 @@ "stargazers_count": 14, "watchers_count": 14, "has_discussions": false, - "forks_count": 3, + "forks_count": 4, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 3, + "forks": 4, "watchers": 14, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-32002.json b/2024/CVE-2024-32002.json index 3bd8ab01d7..7e8b72c90d 100644 --- a/2024/CVE-2024-32002.json +++ b/2024/CVE-2024-32002.json @@ -2015,5 +2015,36 @@ "watchers": 0, "score": 0, "subscribers_count": 1 + }, + { + "id": 915273115, + "name": "CVE-2024-32002", + "full_name": "Katherine-song\/CVE-2024-32002", + "owner": { + "login": "Katherine-song", + "id": 64319718, + "avatar_url": "https:\/\/avatars.githubusercontent.com\/u\/64319718?v=4", + "html_url": "https:\/\/github.com\/Katherine-song", + "user_view_type": "public" + }, + "html_url": "https:\/\/github.com\/Katherine-song\/CVE-2024-32002", + "description": null, + "fork": false, + "created_at": "2025-01-11T12:25:07Z", + "updated_at": "2025-01-11T12:27:34Z", + "pushed_at": "2025-01-11T12:27:31Z", + "stargazers_count": 0, + "watchers_count": 0, + "has_discussions": false, + "forks_count": 0, + "allow_forking": true, + "is_template": false, + "web_commit_signoff_required": false, + "topics": [], + "visibility": "public", + "forks": 0, + "watchers": 0, + "score": 0, + "subscribers_count": 0 } ] \ No newline at end of file diff --git a/2024/CVE-2024-36401.json b/2024/CVE-2024-36401.json index 2cf6a604d6..3f74dc0e2e 100644 --- a/2024/CVE-2024-36401.json +++ b/2024/CVE-2024-36401.json @@ -362,19 +362,19 @@ "description": "geoserver图形化漏洞利用工具", "fork": false, "created_at": "2024-10-05T10:08:55Z", - "updated_at": "2025-01-09T09:18:25Z", + "updated_at": "2025-01-11T10:30:26Z", "pushed_at": "2024-10-08T03:16:26Z", - "stargazers_count": 32, - "watchers_count": 32, + "stargazers_count": 33, + "watchers_count": 33, "has_discussions": false, - "forks_count": 0, + "forks_count": 1, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 0, - "watchers": 32, + "forks": 1, + "watchers": 33, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-42448.json b/2024/CVE-2024-42448.json index cf4e7ca06d..9555ae1dc5 100644 --- a/2024/CVE-2024-42448.json +++ b/2024/CVE-2024-42448.json @@ -14,18 +14,18 @@ "description": "Veeam Service Provider Console (VSPC) remote code execution.", "fork": false, "created_at": "2024-12-05T13:12:44Z", - "updated_at": "2024-12-05T13:24:50Z", + "updated_at": "2025-01-11T08:18:06Z", "pushed_at": "2024-12-05T13:24:46Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, - "forks_count": 1, + "forks_count": 0, "allow_forking": true, "is_template": false, "web_commit_signoff_required": false, "topics": [], "visibility": "public", - "forks": 1, + "forks": 0, "watchers": 0, "score": 0, "subscribers_count": 1 diff --git a/2024/CVE-2024-45409.json b/2024/CVE-2024-45409.json index bf0dae2e55..4b88da223b 100644 --- a/2024/CVE-2024-45409.json +++ b/2024/CVE-2024-45409.json @@ -14,10 +14,10 @@ "description": "Ruby-SAML \/ GitLab Authentication Bypass (CVE-2024-45409) exploit", "fork": false, "created_at": "2024-10-07T09:24:46Z", - "updated_at": "2024-11-27T12:56:27Z", + "updated_at": "2025-01-11T09:38:35Z", "pushed_at": "2024-10-07T11:50:17Z", - "stargazers_count": 74, - "watchers_count": 74, + "stargazers_count": 75, + "watchers_count": 75, "has_discussions": false, "forks_count": 14, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 14, - "watchers": 74, + "watchers": 75, "score": 0, "subscribers_count": 1 } diff --git a/2024/CVE-2024-49113.json b/2024/CVE-2024-49113.json index cf6d31e6d3..354655b873 100644 --- a/2024/CVE-2024-49113.json +++ b/2024/CVE-2024-49113.json @@ -14,10 +14,10 @@ "description": "LdapNightmare is a PoC tool that tests a vulnerable Windows Server against CVE-2024-49113", "fork": false, "created_at": "2025-01-01T15:48:38Z", - "updated_at": "2025-01-10T18:26:02Z", + "updated_at": "2025-01-11T10:39:27Z", "pushed_at": "2025-01-02T16:07:23Z", - "stargazers_count": 424, - "watchers_count": 424, + "stargazers_count": 426, + "watchers_count": 426, "has_discussions": false, "forks_count": 101, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 101, - "watchers": 424, + "watchers": 426, "score": 0, "subscribers_count": 3 }, @@ -45,10 +45,10 @@ "description": null, "fork": false, "created_at": "2025-01-03T07:05:33Z", - "updated_at": "2025-01-10T16:40:53Z", + "updated_at": "2025-01-11T11:34:30Z", "pushed_at": "2025-01-03T08:20:03Z", - "stargazers_count": 7, - "watchers_count": 7, + "stargazers_count": 8, + "watchers_count": 8, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -57,7 +57,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 7, + "watchers": 8, "score": 0, "subscribers_count": 1 }, diff --git a/2024/CVE-2024-53677.json b/2024/CVE-2024-53677.json index 6f22f757e4..05845953cb 100644 --- a/2024/CVE-2024-53677.json +++ b/2024/CVE-2024-53677.json @@ -332,8 +332,8 @@ "description": null, "fork": false, "created_at": "2025-01-08T19:36:09Z", - "updated_at": "2025-01-08T19:39:59Z", - "pushed_at": "2025-01-08T19:39:55Z", + "updated_at": "2025-01-11T11:11:09Z", + "pushed_at": "2025-01-11T11:11:06Z", "stargazers_count": 0, "watchers_count": 0, "has_discussions": false, diff --git a/2024/CVE-2024-54498.json b/2024/CVE-2024-54498.json index 15088097ac..a917cb572f 100644 --- a/2024/CVE-2024-54498.json +++ b/2024/CVE-2024-54498.json @@ -14,10 +14,10 @@ "description": "Escape macOS Sandbox using sharedfilelistd exploit", "fork": false, "created_at": "2025-01-08T09:55:44Z", - "updated_at": "2025-01-10T15:55:38Z", + "updated_at": "2025-01-11T10:40:42Z", "pushed_at": "2025-01-09T06:34:50Z", - "stargazers_count": 24, - "watchers_count": 24, + "stargazers_count": 26, + "watchers_count": 26, "has_discussions": false, "forks_count": 4, "allow_forking": true, @@ -26,7 +26,7 @@ "topics": [], "visibility": "public", "forks": 4, - "watchers": 24, + "watchers": 26, "score": 0, "subscribers_count": 1 } diff --git a/2025/CVE-2025-0282.json b/2025/CVE-2025-0282.json index 1ef5f8c696..a177c380ef 100644 --- a/2025/CVE-2025-0282.json +++ b/2025/CVE-2025-0282.json @@ -107,10 +107,10 @@ "description": "CVE-2025-0282 is a critical vulnerability found in Ivanti Connect Secure, allowing Remote Command Execution (RCE) through a buffer overflow exploit.", "fork": false, "created_at": "2025-01-11T02:06:51Z", - "updated_at": "2025-01-11T02:23:30Z", + "updated_at": "2025-01-11T12:19:20Z", "pushed_at": "2025-01-11T02:23:27Z", - "stargazers_count": 0, - "watchers_count": 0, + "stargazers_count": 4, + "watchers_count": 4, "has_discussions": false, "forks_count": 0, "allow_forking": true, @@ -119,7 +119,7 @@ "topics": [], "visibility": "public", "forks": 0, - "watchers": 0, + "watchers": 4, "score": 0, "subscribers_count": 0 } diff --git a/README.md b/README.md index d0a0d2002c..0f3e37497d 100644 --- a/README.md +++ b/README.md @@ -4981,6 +4981,7 @@ - [grecosamuel/CVE-2024-32002](https://github.com/grecosamuel/CVE-2024-32002) - [XiaomingX/cve-2024-32002-poc](https://github.com/XiaomingX/cve-2024-32002-poc) - [jolibb55/donald](https://github.com/jolibb55/donald) +- [Katherine-song/CVE-2024-32002](https://github.com/Katherine-song/CVE-2024-32002) ### CVE-2024-32004 (2024-05-14)